Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   Polizeivirus (https://www.trojaner-board.de/143063-polizeivirus.html)

doro89 15.10.2013 00:12

Polizeivirus
 
Hallo Zusammen

Ich bin zwar aus der Schweiz hoffe aber das ihr mir trotzdem helfen könnt. Heute während des Surfens kam auch bei mir diese Meldung, das ich gegen das Gesetz verstossen hätte und nun per Ukash oder Paysafecard eine Busse bezahlen muss.
Ich habe Windows 7 64bit, habe auch bereits mit dem frst tool den scan gemacht hier ist das Ergebniss.
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-10-2013
Ran by SYSTEM on MININT-CUC3GAU on 15-10-2013 00:51:02
Running from G:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Recovery

The current controlset is ControlSet001
ATTENTION!:=====> If the system is bootable FRST could be run from normal or Safe mode to create a complete log.

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [IntelTBRunOnce] - C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs [4526 2010-11-29] ()
HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12673128 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-15] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [341360 2011-06-21] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [297280 2011-04-23] (NTI Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-06-30] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-16] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Dolby PCEE4\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe [177448 2011-08-26] (CyberLink Corp.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] - C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [HTC Sync Loader] - C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [651264 2012-04-17] ()
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1648264 2013-04-30] (Ask)
HKU\d-ro\...\Run: [MMAgent] - C:\Program Files (x86)\Mobile Master\MMAgent.exe [1400672 2012-04-20] (Jumping Bytes)
HKU\d-ro\...\Run: [Steam] - C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe [1811880 2013-08-28] (Valve Corporation)
HKU\d-ro\...\Run: [AviraSpeedup] - C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe [4856296 2012-11-05] (Avira)
HKU\d-ro\...\Run: [HP Deskjet 3070 B611 series (NET)] - C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe [2676584 2011-06-08] (Hewlett-Packard Co.)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
HKU\UpdatusUser\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
AppInit_DLLs: C:\Windows\system32\nvinitx.dll [266448 2013-05-12] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\progra~3\bitguard\261694~1.246\{c16c1~1\bitguard.dll  [2704352 2013-10-01] ()
IMEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\agatha christie - death on the nile-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bejeweled 2 deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cc_kart2-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\chuzzle deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsu.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnsemain.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetuplauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\drivegreen1-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\driverscanner.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\fate-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hp deskjet 3070 b611 series.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqdtss.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqlpvwr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpscan.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\htcupctloader.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\insaniquarium deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewel quest solitaire-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewelmatch3-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\mysteryofmortlakemansion-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\nobuclient.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\penguins-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\photoproduct.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\plantsvszombies-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\polar-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\provider.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\racing-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\skype.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\slingo deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\torchlight-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\unins000.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\uninst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\virtualvillagers4thetreeoflife-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\wedding dash-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zuma deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zune.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0t1odea.lnk
ShortcutTarget: 0t1odea.lnk -> C:\PROGRA~3\aedo1t0.plz (Borland Software Corporation)
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Services (Whitelisted) =================

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [371768 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 appdrvrem01; C:\Windows\System32\appdrvrem01.exe [551896 2012-02-20] (Protection Technology)
S2 BitGuard; C:\ProgramData\BitGuard\2.6.1694.246\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BitGuard.exe [3173856 2013-10-01] ()
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-06] ()
S2 LicCtrlService; C:\Windows\runservice.exe [2560 2012-04-30] ()
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
S2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-23] (NTI Corporation)
S2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2012-10-08] ()
S2 RaAutoInstSrv_Motorola; C:\Windows\SysWOW64\MotWirelessSvc.exe [20480 2008-09-11] (Ralink Technology, Corp.)
S2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)
S3 Winmgmt; C:\PROGRA~3\0t1odea.pzz [60512 2013-10-14] (Microsoft Corporation)
S3 Winmgmt; C:\PROGRA~3\0t1odea.pzz [60512 2013-10-14] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
S2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
S2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
S2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
S1 appdrv01; C:\Windows\System32\Drivers\appdrv01.sys [3852976 2012-02-20] (Protection Technology)
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-09-17] ()
S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
S1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
S1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
S1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-03-27] (DT Soft Ltd)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-09-17] ()
S3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ZG760_64; C:\Windows\System32\DRIVERS\WlanGZ64.SYS [870912 2009-04-17] (ZyDAS Technology Corporation)
S3 b57xdbd; \SystemRoot\system32\drivers\b57xdbd.sys [x]
S3 b57xdmp; \SystemRoot\system32\drivers\b57xdmp.sys [x]
S3 bScsiMSa; \SystemRoot\system32\drivers\bScsiMSa.sys [x]
S3 bScsiSDa; system32\DRIVERS\bScsiSDa.sys [x]
S3 HTCAND64; System32\Drivers\ANDROIDUSB.sys [x]
S3 k57nd60a; system32\DRIVERS\k57nd60a.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-15 00:50 - 2013-10-15 00:50 - 00000000 ____D C:\FRST
2013-10-14 09:53 - 2013-10-14 11:08 - 00003420 _____ C:\Windows\System32\Tasks\BitGuard
2013-10-14 09:13 - 2013-10-14 11:09 - 95025368 ____T C:\ProgramData\0t1odea.pff
2013-10-14 09:13 - 2013-10-14 11:09 - 00000000 _____ C:\ProgramData\0t1odea.ctrl
2013-10-14 09:13 - 2013-10-14 09:13 - 00180224 _____ (Borland Software Corporation) C:\ProgramData\aedo1t0.plz
2013-10-14 09:13 - 2013-10-14 09:13 - 00060512 ____T (Microsoft Corporation) C:\ProgramData\0t1odea.pzz
2013-10-12 15:55 - 2013-10-13 15:35 - 271399084 _____ C:\Users\d-ro\Desktop\TLF1-PTL8.mp4
2013-10-12 15:54 - 2013-09-02 20:23 - 822738125 _____ C:\Users\d-ro\Desktop\sc5_Taralynnfoxx.mp4
2013-10-12 15:49 - 2013-07-17 06:42 - 00000034 _____ C:\Users\d-ro\Downloads\PS.txt
2013-10-12 15:49 - 2013-02-19 08:49 - 249303845 _____ C:\Users\d-ro\Desktop\TaraLF_TF2_sc10.mp4
2013-10-12 15:10 - 2013-10-12 15:25 - 792977467 _____ C:\Users\d-ro\Desktop\DNTMMBG2s2-TLF54O.mp4
2013-10-12 15:03 - 2013-08-04 07:01 - 278215077 _____ C:\Users\d-ro\Desktop\Kortney lubing.mp4
2013-10-12 14:58 - 2013-10-12 15:10 - 591825289 _____ C:\Users\d-ro\Desktop\jmnabl.mp4
2013-10-12 14:35 - 2013-03-31 10:55 - 384402255 _____ C:\Users\d-ro\Desktop\korteyoral.wmv
2013-10-12 14:30 - 2013-10-12 14:34 - 206082277 _____ C:\Users\d-ro\Desktop\no-ko-8812-8.mp4
2013-10-12 14:27 - 2013-06-12 10:26 - 420442419 _____ C:\Users\d-ro\Desktop\Kortney Kane - Kortney Dines.wmv
2013-10-12 14:05 - 2013-04-20 00:59 - 220044479 _____ C:\Users\d-ro\Desktop\tldkonkn.wmv
2013-10-12 14:02 - 2012-11-22 11:47 - 342866530 _____ C:\Users\d-ro\Desktop\plib_kortney_kane_480p_1000.mp4
2013-10-12 13:57 - 2012-12-30 03:45 - 264542791 _____ C:\Users\d-ro\Desktop\eaae.mp4
2013-10-12 13:43 - 2012-12-01 15:34 - 561472909 _____ C:\Users\d-ro\Desktop\cs_kortneyk1ane.mp4
2013-10-12 13:30 - 2013-10-12 13:38 - 273038691 _____ C:\Users\d-ro\Desktop\na-mkor.mp4
2013-10-12 13:04 - 2013-09-22 15:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-12 13:04 - 2013-09-22 15:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-12 13:04 - 2013-09-22 14:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-10-12 13:04 - 2013-09-22 14:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-10-12 13:04 - 2013-09-22 14:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-10-12 13:04 - 2013-09-22 14:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-10-12 13:04 - 2013-09-20 19:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-10-12 13:04 - 2013-09-20 19:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-12 13:04 - 2013-09-20 18:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-10-12 13:04 - 2013-09-20 18:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-11 05:41 - 2013-10-11 05:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 05:22 - 2013-10-11 05:23 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-10 16:55 - 2013-10-10 17:37 - 705575440 _____ C:\Users\d-ro\Desktop\KK-MTLH.mp4
2013-10-10 08:43 - 2013-09-13 03:39 - 00001791 _____ C:\Users\d-ro\Downloads\Support Me.htm
2013-10-10 07:32 - 2013-04-26 19:22 - 00000908 _____ C:\Users\d-ro\Downloads\uploaded by drpcdoki.txt
2013-10-09 16:54 - 2013-07-04 04:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\System32\comctl32.dll
2013-10-09 16:54 - 2013-07-04 03:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-09 16:53 - 2013-06-05 21:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\System32\lpk.dll
2013-10-09 16:53 - 2013-06-05 21:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\System32\fontsub.dll
2013-10-09 16:53 - 2013-06-05 21:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\System32\dciman32.dll
2013-10-09 16:53 - 2013-06-05 21:47 - 00046080 _____ (Adobe Systems) C:\Windows\System32\atmlib.dll
2013-10-09 16:53 - 2013-06-05 20:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-09 16:53 - 2013-06-05 20:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-09 16:53 - 2013-06-05 20:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-09 16:53 - 2013-06-05 19:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\System32\atmfd.dll
2013-10-09 16:53 - 2013-06-05 19:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-09 16:53 - 2013-06-05 19:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 16:52 - 2013-07-12 02:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbvideo.sys
2013-10-09 16:52 - 2013-07-12 02:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbcir.sys
2013-10-09 16:52 - 2013-06-25 14:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Wdf01000.sys
2013-10-09 16:51 - 2013-09-13 17:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\afd.sys
2013-10-09 16:51 - 2013-09-07 18:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-10-09 16:51 - 2013-09-07 18:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\System32\mswsock.dll
2013-10-09 16:51 - 2013-09-07 18:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-09 16:51 - 2013-07-04 04:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\System32\WebClnt.dll
2013-10-09 16:51 - 2013-07-04 04:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\System32\davclnt.dll
2013-10-09 16:51 - 2013-07-04 03:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-09 16:51 - 2013-07-04 03:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-09 16:51 - 2013-07-04 02:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mrxdav.sys
2013-10-09 16:51 - 2013-07-02 20:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbscan.sys
2013-10-09 16:51 - 2013-07-02 20:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hidclass.sys
2013-10-09 16:51 - 2013-07-02 20:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hidparse.sys
2013-10-09 16:50 - 2013-08-28 18:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2013-10-09 16:50 - 2013-08-28 18:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2013-10-09 16:50 - 2013-08-28 18:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\System32\tdh.dll
2013-10-09 16:50 - 2013-08-28 18:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2013-10-09 16:50 - 2013-08-28 18:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2013-10-09 16:50 - 2013-08-28 17:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-09 16:50 - 2013-08-28 17:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-09 16:50 - 2013-08-28 17:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-09 16:50 - 2013-08-28 17:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-09 16:50 - 2013-08-28 17:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-09 16:50 - 2013-08-28 17:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-09 16:50 - 2013-08-28 16:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-09 16:50 - 2013-08-28 16:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-09 16:50 - 2013-08-28 16:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-09 16:50 - 2013-08-28 16:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-09 16:50 - 2013-08-27 17:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\System32\win32k.sys
2013-10-09 16:48 - 2013-08-01 04:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys
2013-10-09 16:48 - 2013-07-20 02:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\System32\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 16:48 - 2013-07-20 02:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 16:47 - 2013-08-27 17:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\System32\scavengeui.dll
2013-10-06 03:32 - 2013-10-06 03:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp
2013-09-22 16:25 - 2013-09-22 16:25 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\File Scout
2013-09-17 14:30 - 2013-10-04 13:36 - 00000000 ____D C:\Users\d-ro\Documents\Anno 1404
2013-09-17 13:53 - 2013-09-17 13:53 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Ubisoft
2013-09-17 13:49 - 2013-09-17 13:49 - 00314016 _____ C:\Windows\System32\Drivers\atksgt.sys
2013-09-17 13:49 - 2013-09-17 13:49 - 00043680 _____ C:\Windows\System32\Drivers\lirsgt.sys
2013-09-17 13:49 - 2013-09-17 13:49 - 00000196 _____ C:\Users\d-ro\Desktop\Anno 1404.lnk
2013-09-17 13:37 - 2013-09-17 13:37 - 00000000 ____D C:\Program Files (x86)\Ubisoft

==================== One Month Modified Files and Folders =======

2013-10-15 00:50 - 2013-10-15 00:50 - 00000000 ____D C:\FRST
2013-10-14 11:09 - 2013-10-14 09:13 - 95025368 ____T C:\ProgramData\0t1odea.pff
2013-10-14 11:09 - 2013-10-14 09:13 - 00000000 _____ C:\ProgramData\0t1odea.ctrl
2013-10-14 11:08 - 2013-10-14 09:53 - 00003420 _____ C:\Windows\System32\Tasks\BitGuard
2013-10-14 11:08 - 2013-01-22 17:11 - 00029233 _____ C:\Windows\setupact.log
2013-10-14 11:08 - 2012-04-30 14:28 - 00000833 ___SH C:\Windows\SysWOW64\mmf.sys
2013-10-14 11:08 - 2009-07-13 21:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-14 09:33 - 2011-11-06 06:20 - 02065941 _____ C:\Windows\WindowsUpdate.log
2013-10-14 09:28 - 2009-07-13 20:45 - 00016976 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-14 09:28 - 2009-07-13 20:45 - 00016976 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-14 09:24 - 2012-02-18 08:29 - 00000000 ____D C:\ProgramData\clear.fi
2013-10-14 09:13 - 2013-10-14 09:13 - 00180224 _____ (Borland Software Corporation) C:\ProgramData\aedo1t0.plz
2013-10-14 09:13 - 2013-10-14 09:13 - 00060512 ____T (Microsoft Corporation) C:\ProgramData\0t1odea.pzz
2013-10-14 09:04 - 2012-04-26 01:28 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-14 09:02 - 2012-03-11 09:52 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
2013-10-14 07:45 - 2013-01-02 08:00 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\HpUpdate
2013-10-14 07:39 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\NDF
2013-10-14 07:33 - 2013-01-04 10:55 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Applian FLV and Media Player
2013-10-14 07:30 - 2013-03-14 07:30 - 00085358 _____ C:\Windows\PFRO.log
2013-10-13 15:35 - 2013-10-12 15:55 - 271399084 _____ C:\Users\d-ro\Desktop\TLF1-PTL8.mp4
2013-10-13 14:17 - 2013-06-07 14:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\DoNotTrackPlus
2013-10-13 14:06 - 2012-03-11 09:52 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
2013-10-13 06:13 - 2011-11-06 07:00 - 00697098 _____ C:\Windows\System32\perfh007.dat
2013-10-13 06:13 - 2011-11-06 07:00 - 00148362 _____ C:\Windows\System32\perfc007.dat
2013-10-13 06:13 - 2009-07-13 21:13 - 01613412 _____ C:\Windows\System32\PerfStringBackup.INI
2013-10-12 15:56 - 2013-08-29 11:57 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\vlc
2013-10-12 15:52 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 15:25 - 2013-10-12 15:10 - 792977467 _____ C:\Users\d-ro\Desktop\DNTMMBG2s2-TLF54O.mp4
2013-10-12 15:10 - 2013-10-12 14:58 - 591825289 _____ C:\Users\d-ro\Desktop\jmnabl.mp4
2013-10-12 14:34 - 2013-10-12 14:30 - 206082277 _____ C:\Users\d-ro\Desktop\no-ko-8812-8.mp4
2013-10-12 13:38 - 2013-10-12 13:30 - 273038691 _____ C:\Users\d-ro\Desktop\na-mkor.mp4
2013-10-12 13:10 - 2009-07-13 20:45 - 00364288 _____ C:\Windows\System32\FNTCACHE.DAT
2013-10-12 13:06 - 2012-03-01 09:34 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 13:02 - 2012-05-13 02:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 13:02 - 2011-08-12 00:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-12 13:01 - 2013-06-22 16:49 - 01591306 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-11 05:41 - 2013-10-11 05:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 05:41 - 2013-08-14 19:11 - 00000000 ____D C:\Windows\System32\MRT
2013-10-11 05:41 - 2013-01-13 16:38 - 80541720 _____ (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-10-11 05:23 - 2013-10-11 05:22 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-11 05:22 - 2013-04-19 11:13 - 641975984 _____ C:\Windows\MEMORY.DMP
2013-10-11 05:22 - 2012-10-30 10:01 - 00000000 ____D C:\Windows\Minidump
2013-10-10 17:37 - 2013-10-10 16:55 - 705575440 _____ C:\Users\d-ro\Desktop\KK-MTLH.mp4
2013-10-09 16:32 - 2012-04-26 01:28 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 16:32 - 2012-04-26 01:28 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 16:32 - 2011-08-12 00:54 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-06 03:32 - 2013-10-06 03:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp
2013-10-04 13:36 - 2013-09-17 14:30 - 00000000 ____D C:\Users\d-ro\Documents\Anno 1404
2013-10-03 16:05 - 2013-09-13 21:00 - 00000000 ____D C:\ProgramData\BitGuard
2013-09-30 17:27 - 2012-03-01 09:14 - 00000000 ____D C:\ProgramData\CanonIJPLM
2013-09-22 16:25 - 2013-09-22 16:25 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\File Scout
2013-09-22 15:28 - 2013-10-12 13:04 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-22 15:28 - 2013-10-12 13:04 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-22 14:55 - 2013-10-12 13:04 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-09-22 14:55 - 2013-10-12 13:04 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-09-22 14:55 - 2013-10-12 13:04 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-09-22 14:54 - 2013-10-12 13:04 - 19252224 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 15404544 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 03959296 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 02647552 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00053248 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-09-21 16:15 - 2012-02-18 10:00 - 00000000 ___RD C:\Users\d-ro\Podcasts
2013-09-20 19:38 - 2013-10-12 13:04 - 02706432 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-09-20 19:30 - 2013-10-12 13:04 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-20 18:48 - 2013-10-12 13:04 - 00089600 _____ (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-09-20 18:39 - 2013-10-12 13:04 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-17 13:53 - 2013-09-17 13:53 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Ubisoft
2013-09-17 13:49 - 2013-09-17 13:49 - 00314016 _____ C:\Windows\System32\Drivers\atksgt.sys
2013-09-17 13:49 - 2013-09-17 13:49 - 00043680 _____ C:\Windows\System32\Drivers\lirsgt.sys
2013-09-17 13:49 - 2013-09-17 13:49 - 00000196 _____ C:\Users\d-ro\Desktop\Anno 1404.lnk
2013-09-17 13:48 - 2013-03-25 09:39 - 00055849 _____ C:\Windows\DirectX.log
2013-09-17 13:37 - 2013-09-17 13:37 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2013-09-17 13:37 - 2011-08-12 00:21 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information

Files to move or delete:
====================
C:\ProgramData\0t1odea.ctrl
C:\ProgramData\0t1odea.pff
C:\ProgramData\aedo1t0.plz


Some content of TEMP:
====================
C:\Users\d-ro\AppData\Local\Temp\~tmf8292876214318916667.dll


==================== Known DLLs (Whitelisted) ================


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points  =========================

9
Restore point made on: 2013-09-21 15:49:14
Restore point made on: 2013-09-27 05:36:34
Restore point made on: 2013-10-01 12:30:15
Restore point made on: 2013-10-04 13:27:35
Restore point made on: 2013-10-04 16:40:57
Restore point made on: 2013-10-08 07:22:08
Restore point made on: 2013-10-11 05:30:21
Restore point made on: 2013-10-12 12:44:18
Restore point made on: 2013-10-12 12:51:53

==================== Memory info ===========================

Percentage of memory in use: 11%
Total physical RAM: 8043.86 MB
Available physical RAM: 7106.65 MB
Total Pagefile: 8042.06 MB
Available Pagefile: 7115.67 MB
Total Virtual: 8192 MB
Available Virtual: 8191.88 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:680.54 GB) (Free:279.55 GB) NTFS
Drive e: (PQSERVICE) (Fixed) (Total:18 GB) (Free:3.54 GB) NTFS
Drive f: (anno) (CDROM) (Total:2.75 GB) (Free:0 GB) UDF
Drive g: () (Removable) (Total:3.71 GB) (Free:3.03 GB) FAT32
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Drive y: (SYSTEM RESERVED) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: 4F41B585)
Partition 1: (Not Active) - (Size=18 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=681 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 4 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=4 GB) - (Type=0B)


LastRegBack: 2013-10-12 15:44

==================== End Of Log ============================

Ich hoffe ihr könnt mir die nächsten Schritte erklären, vielen dank.

schrauber 15.10.2013 05:49

hi,

Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:

Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0t1odea.lnk
ShortcutTarget: 0t1odea.lnk -> C:\PROGRA~3\aedo1t0.plz (Borland Software Corporation)
S3 Winmgmt; C:\PROGRA~3\0t1odea.pzz [60512 2013-10-14] (Microsoft Corporation)
S3 Winmgmt; C:\PROGRA~3\0t1odea.pzz [60512 2013-10-14] (Microsoft Corporation)
C:\ProgramData\0t1odea.ctrl
C:\ProgramData\0t1odea.pff
C:\ProgramData\aedo1t0.plz

Speichere diese bitte als Fixlist.txt auf deinem USB Stick.
  • Starte deinen Rechner erneut in die Reparaturoptionen
  • Starte nun die FRST.exe erneut und klicke den Entfernen Button.

Das Tool erstellt eine Fixlog.txt auf deinem USB Stick. Poste den Inhalt bitte hier.


Rechner normal starten :)

doro89 15.10.2013 17:33

So erstmal vielen Dank der Rechner startet wieder normal.

Hier noch der Fixlog

Code:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-10-2013
Ran by SYSTEM at 2013-10-15 18:24:37 Run:1
Running from G:\
Boot Mode: Recovery
==============================================

Content of fixlist:
*****************
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0t1odea.lnk
ShortcutTarget: 0t1odea.lnk -> C:\PROGRA~3\aedo1t0.plz (Borland Software Corporation)
S3 Winmgmt; C:\PROGRA~3\0t1odea.pzz [60512 2013-10-14] (Microsoft Corporation)
S3 Winmgmt; C:\PROGRA~3\0t1odea.pzz [60512 2013-10-14] (Microsoft Corporation)
C:\ProgramData\0t1odea.ctrl
C:\ProgramData\0t1odea.pff
C:\ProgramData\aedo1t0.plz

*****************

C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0t1odea.lnk => Moved successfully.
C:\PROGRA~3\aedo1t0.plz => Moved successfully.
Winmgmt => Service restored successfully.
Winmgmt => Service restored successfully.
C:\ProgramData\0t1odea.ctrl => Moved successfully.
C:\ProgramData\0t1odea.pff => Moved successfully.
"C:\ProgramData\aedo1t0.plz" => File/Directory not found.

==== End of Fixlog ====


schrauber 16.10.2013 09:20

Kontrollscans im normalen Modus:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)


doro89 16.10.2013 18:58

Malwarebytes Logfile:
Code:

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.15.08

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
d-ro :: D-RO-PC [limitiert]

16.10.2013 19:44:46
mbam-log-2013-10-16 (19-44-46).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 229392
Laufzeit: 5 Minute(n), 36 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

Adw-Cleaner Logfile:
Code:

# AdwCleaner v3.007 - Bericht erstellt am 16/10/2013 um 18:58:42
# Updated 09/10/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : d-ro - D-RO-PC
# Gestartet von : C:\Users\d-ro\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Uniblue\DriverScanner
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB
Ordner Gelöscht : C:\Program Files (x86)\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\Uniblue\DriverScanner
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB_DE
Ordner Gelöscht : C:\Program Files (x86)\WhiteSmoke_US_New
Ordner Gelöscht : C:\Windows\Installer\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Ordner Gelöscht : C:\Users\d-ro\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\d-ro\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\d-ro\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\d-ro\AppData\Local\Temp\AskSearch
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\Softonic
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\DVDVideoSoftTB_DE
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\WhiteSmoke_US_New
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\goforfiles
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\Uniblue\DriverScanner
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Startfenster.lnk
Datei Gelöscht : C:\Users\d-ro\Desktop\Startfenster.lnk
Datei Gelöscht : C:\Windows\System32\Tasks\BitGuard
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater
Datei Gelöscht : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sim-packages
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\softonic_ggl_1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\softonic_ggl_1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetpacksupdatemanager_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Schlüssel Gelöscht : HKCU\Software\5b28adae76fe414
Schlüssel Gelöscht : HKLM\SOFTWARE\5b28adae76fe414
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2625848
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3244149
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_artmoney_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_artmoney_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C17DC5CF-54FF-4E63-8AC7-94335D6DA231}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D14D0EE2-2DD1-4230-BE70-3F3AD6172C40}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{05366194-3126-4601-AC1A-DDE573E093DC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{061F450C-37B9-4330-9235-0F25D9F75B33}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22FEB0F5-0BA0-4D4B-8A66-55A21667BC31}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{26249267-15F4-4DA3-8247-C5A78E4FA918}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2CE4D4CF-B278-4126-AD1E-B622DA2E8339}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{39B217B4-8C69-4E45-A8DC-8CC4DAD3CF0A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3CB4CE45-8849-4638-9226-D6B615A15827}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{43AB7B5D-4C40-4103-A549-7002A116A7D5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{996ED20F-A740-47A2-A7EF-9620D422BB4E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D2B79F7D-2D7D-4420-B2A9-ECE52C7C83A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{457EF9F0-0A7C-4302-B47B-C207A8DE8598}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{462BE121-2B54-4218-BF00-B9BF8135B23F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7748CAF2-26F7-4B07-91CB-2A51B5FF2764}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{061F450C-37B9-4330-9235-0F25D9F75B33}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{22FEB0F5-0BA0-4D4B-8A66-55A21667BC31}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2CE4D4CF-B278-4126-AD1E-B622DA2E8339}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A439801C-961D-452C-AB42-7848E9CBD289}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2B79F7D-2D7D-4420-B2A9-ECE52C7C83A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{1D55DAA5-04AC-4036-B0BE-DA81EE9676CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{58CBF821-A0C7-4AE8-9430-77DD1AF38E99}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{72BCBFF7-2837-4CA0-B3B5-3DAED7F54601}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{824125FD-7732-4DA2-9277-3A7D0A0A0813}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{462BE121-2B54-4218-BF00-B9BF8135B23F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{457EF9F0-0A7C-4302-B47B-C207A8DE8598}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{462BE121-2B54-4218-BF00-B9BF8135B23F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7748CAF2-26F7-4B07-91CB-2A51B5FF2764}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{462BE121-2B54-4218-BF00-B9BF8135B23F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{457EF9F0-0A7C-4302-B47B-C207A8DE8598}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7748CAF2-26F7-4B07-91CB-2A51B5FF2764}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C17DC5CF-54FF-4E63-8AC7-94335D6DA231}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D14D0EE2-2DD1-4230-BE70-3F3AD6172C40}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F994E0D9-8335-48F1-99C2-A712C21F8D5F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{16317095-5C10-4538-BABF-92766D6DA303}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E685BD0B-E6D3-4923-8F03-D3F3C189B4B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1BF5BAF9-04FE-4B6E-84DA-7F31149DE1AD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B334F46C-41F0-419F-B6C3-9E9CDD298AD1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A12C213C-ED90-4EDA-93E1-0B7908205E99}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F18C5392-08F2-453D-A0FE-1DA9A28C07EF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{462BE121-2B54-4218-BF00-B9BF8135B23F}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{462BE121-2B54-4218-BF00-B9BF8135B23F}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{462BE121-2B54-4218-BF00-B9BF8135B23F}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{462BE121-2B54-4218-BF00-B9BF8135B23F}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\ExpressFiles
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\smartbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB_DE
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\WhiteSmoke_US_New
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\ExpressFiles
Schlüssel Gelöscht : HKLM\Software\InstallIQ
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Uniblue\DriverScanner
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB_DE
Schlüssel Gelöscht : HKLM\Software\WhiteSmoke_US_New
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0C43FE6B-E881-4AFC-B384-4AEBC90047E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2F8CA82-2BD9-4513-B2D1-08A47914C1DA}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{c3e85ee9-5892-4142-b537-bceb3dac4c3d}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{ea8fa6be-29be-4af2-9352-841f83215eb0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\9EE58E3C298524145B73CBBED3CAC4D3
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\B6EF34C0188ECFA43B48A4BE9C00748E
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\9EE58E3C298524145B73CBBED3CAC4D3
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\B6EF34C0188ECFA43B48A4BE9C00748E
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\EB6AF8AEEB922FA4392548F13812E50B

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

*************************

AdwCleaner[R0].txt - [25164 octets] - [16/10/2013 18:56:32]
AdwCleaner[S0].txt - [23153 octets] - [16/10/2013 18:58:42]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [23214 octets] ##########

Junkware Logfile:
Code:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.7 (10.15.2013:3)
OS: Windows 7 Home Premium x64
Ran by d-ro on 16.10.2013 at 19:09:48.10
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\smarttweak
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3054353935-986533666-2989170981-1001\Software\SweetIM
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\au__rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\au__rasmancs
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{4179DFE2-B340-47E2-B87E-04DB937FDA65}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{ABE75F4A-2474-40BA-9723-5BDDECCD371E}



~~~ Files

Successfully deleted: [File] C:\Windows\Tasks\dsmonitor.job
Successfully deleted: [File] "C:\Users\d-ro\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\driverscanner.lnk"
Successfully deleted: [File] "C:\Users\d-ro\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\user pinned\taskbar\startfenster.lnk"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\uniblue"
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{000B0B5D-F4D3-4781-85B4-DAD69A0FE3E4}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{0A469FBF-9F41-427C-B670-51269C3722C7}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{17417518-1902-45E6-AAE4-BAF6E0B4C620}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{1BC135B5-BCF0-43A3-8171-793D1E063D92}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{20941E91-033A-462F-8227-F6A4079169B8}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{5FD4B273-D72B-42B0-8A2B-6302A4B241E7}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{6186CAD1-72B5-4F2D-89A5-8A7F721AD38B}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{BAAA00CB-C375-4152-997F-0B013FDACD12}
Successfully deleted: [Empty Folder] C:\Users\d-ro\appdata\local\{CECF3DFA-90A5-428A-854E-12676A0D37F1}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 16.10.2013 at 19:15:53.22
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

frst.txt
FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-10-2013
Ran by d-ro (administrator) on D-RO-PC on 16-10-2013 19:24:25
Running from C:\Users\d-ro\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A9G98B1S
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Windows\runservice.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Ralink Technology, Corp.) C:\Windows\SysWOW64\MotWirelessSvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Dolby Laboratories Inc.) C:\Dolby PCEE4\pcee4.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PMMUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) c:\program files\windows defender\MpCmdRun.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [IntelTBRunOnce] - C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs [4526 2010-11-30] ()
HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12673128 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [MMAgent] - C:\Program Files (x86)\Mobile Master\MMAgent.exe [1400672 2012-04-20] (Jumping Bytes)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [AviraSpeedup] - C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe [4856296 2012-11-05] (Avira)
HKCU\...\Run: [HP Deskjet 3070 B611 series (NET)] - C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe [2676584 2011-06-08] (Hewlett-Packard Co.)
MountPoints2: F - F:\autorun.exe
MountPoints2: {030d2f9f-0882-11e1-84b0-806e6f6e6963} - D:\Autorun.exe
MountPoints2: {0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {a37e3778-674d-11e2-ae25-90a03642cea8} - F:\autorun.exe
MountPoints2: {a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353af6-6897-11e2-9b6a-bd8b8507a0e1} - F:\autorun.exe
MountPoints2: {f5353e87-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353e9e-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [341360 2011-06-22] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-02] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [297280 2011-04-24] (NTI Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Dolby PCEE4\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe [177448 2011-08-27] (CyberLink Corp.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] - C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [HTC Sync Loader] - C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [651264 2012-04-17] ()
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
AppInit_DLLs: C:\Windows\system32\nvinitx.dll [266448 2013-05-12] (NVIDIA Corporation)
IMEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\agatha christie - death on the nile-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bejeweled 2 deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cc_kart2-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\chuzzle deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsu.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnsemain.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetuplauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\drivegreen1-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\fate-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hp deskjet 3070 b611 series.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqdtss.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqlpvwr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpscan.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\htcupctloader.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\insaniquarium deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewel quest solitaire-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewelmatch3-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\mysteryofmortlakemansion-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\nobuclient.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\penguins-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\photoproduct.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\plantsvszombies-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\polar-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\provider.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\racing-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\skype.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\slingo deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\torchlight-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\unins000.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\virtualvillagers4thetreeoflife-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\wedding dash-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zuma deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zune.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

==================== Services (Whitelisted) =================

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [371768 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 appdrvrem01; C:\Windows\System32\appdrvrem01.exe [551896 2012-02-20] (Protection Technology)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 LicCtrlService; C:\Windows\runservice.exe [2560 2012-05-01] ()
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2012-10-08] ()
R2 RaAutoInstSrv_Motorola; C:\Windows\SysWOW64\MotWirelessSvc.exe [20480 2008-09-11] (Ralink Technology, Corp.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
R1 appdrv01; C:\Windows\System32\Drivers\appdrv01.sys [3852976 2012-02-20] (Protection Technology)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-09-17] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-03-27] (DT Soft Ltd)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-09-17] ()
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ZG760_64; C:\Windows\System32\DRIVERS\WlanGZ64.SYS [870912 2009-04-17] (ZyDAS Technology Corporation)
S3 b57xdbd; \SystemRoot\system32\drivers\b57xdbd.sys [x]
S3 b57xdmp; \SystemRoot\system32\drivers\b57xdmp.sys [x]
S3 bScsiMSa; \SystemRoot\system32\drivers\bScsiMSa.sys [x]
S3 bScsiSDa; system32\DRIVERS\bScsiSDa.sys [x]
S3 HTCAND64; System32\Drivers\ANDROIDUSB.sys [x]
S3 k57nd60a; system32\DRIVERS\k57nd60a.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-16 19:15 - 2013-10-16 19:15 - 00003027 _____ C:\Users\d-ro\Desktop\JRT.txt
2013-10-16 19:09 - 2013-10-16 19:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 18:56 - 2013-10-16 18:58 - 00000000 ____D C:\AdwCleaner
2013-10-16 18:55 - 2013-10-16 18:56 - 01048960 _____ C:\Users\d-ro\Desktop\adwcleaner.exe
2013-10-16 00:51 - 2013-10-16 00:51 - 00001113 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-16 00:51 - 2013-10-16 00:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-16 00:51 - 2013-10-16 00:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-16 00:51 - 2013-10-16 00:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-16 00:51 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-16 00:50 - 2013-10-16 00:50 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 22:57 - 2013-09-04 14:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-15 22:57 - 2013-09-04 14:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-15 22:57 - 2013-09-04 14:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-15 22:57 - 2013-09-04 14:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-15 22:57 - 2013-09-04 14:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-15 22:57 - 2013-09-04 14:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-15 22:57 - 2013-09-04 14:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-15 10:50 - 2013-10-15 10:50 - 00000000 ____D C:\FRST
2013-10-13 01:49 - 2013-07-17 16:42 - 00000034 _____ C:\Users\d-ro\Downloads\PS.txt
2013-10-12 23:04 - 2013-09-23 01:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-12 23:04 - 2013-09-23 01:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-12 23:04 - 2013-09-23 01:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-12 23:04 - 2013-09-23 00:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-12 23:04 - 2013-09-23 00:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-12 23:04 - 2013-09-23 00:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-12 23:04 - 2013-09-23 00:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-12 23:04 - 2013-09-23 00:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-12 23:04 - 2013-09-21 05:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-12 23:04 - 2013-09-21 05:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-12 23:04 - 2013-09-21 04:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-12 23:04 - 2013-09-21 04:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-11 15:41 - 2013-10-11 15:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 15:22 - 2013-10-11 15:23 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-10 18:43 - 2013-09-13 13:39 - 00001791 _____ C:\Users\d-ro\Downloads\Support Me.htm
2013-10-10 17:32 - 2013-04-27 05:22 - 00000908 _____ C:\Users\d-ro\Downloads\uploaded by drpcdoki.txt
2013-10-10 02:54 - 2013-07-04 14:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 02:54 - 2013-07-04 13:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 02:53 - 2013-06-06 07:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 02:53 - 2013-06-06 07:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 02:53 - 2013-06-06 07:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 02:53 - 2013-06-06 07:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 02:53 - 2013-06-06 06:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 02:53 - 2013-06-06 06:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 02:53 - 2013-06-06 06:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 02:53 - 2013-06-06 05:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 02:53 - 2013-06-06 05:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 02:53 - 2013-06-06 05:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 02:52 - 2013-07-12 12:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 02:52 - 2013-07-12 12:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 02:52 - 2013-06-26 00:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 02:51 - 2013-09-14 03:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 02:51 - 2013-09-08 04:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 02:51 - 2013-09-08 04:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 02:51 - 2013-09-08 04:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 02:51 - 2013-07-04 14:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 02:51 - 2013-07-04 14:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 02:51 - 2013-07-04 13:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 02:51 - 2013-07-04 13:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 02:51 - 2013-07-04 12:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 02:51 - 2013-07-03 06:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 02:51 - 2013-07-03 06:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 02:51 - 2013-07-03 06:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 02:50 - 2013-08-29 04:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 02:50 - 2013-08-29 04:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 02:50 - 2013-08-29 04:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 02:50 - 2013-08-29 04:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-10 02:50 - 2013-08-29 04:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 02:50 - 2013-08-29 03:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 02:50 - 2013-08-29 03:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 02:50 - 2013-08-29 03:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 02:50 - 2013-08-29 03:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 02:50 - 2013-08-29 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 02:50 - 2013-08-29 03:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 02:50 - 2013-08-29 02:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 02:50 - 2013-08-29 02:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 02:50 - 2013-08-29 02:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 02:50 - 2013-08-29 02:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 02:50 - 2013-08-28 03:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 02:48 - 2013-08-01 14:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 02:48 - 2013-07-20 12:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 02:48 - 2013-07-20 12:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 02:47 - 2013-08-28 03:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-06 13:32 - 2013-10-06 13:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp
2013-09-18 00:30 - 2013-10-04 23:36 - 00000000 ____D C:\Users\d-ro\Documents\Anno 1404
2013-09-17 23:53 - 2013-09-17 23:53 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Ubisoft
2013-09-17 23:49 - 2013-09-17 23:49 - 00314016 _____ C:\Windows\system32\Drivers\atksgt.sys
2013-09-17 23:49 - 2013-09-17 23:49 - 00043680 _____ C:\Windows\system32\Drivers\lirsgt.sys
2013-09-17 23:49 - 2013-09-17 23:49 - 00000196 _____ C:\Users\d-ro\Desktop\Anno 1404.lnk
2013-09-17 23:37 - 2013-09-17 23:37 - 00000000 ____D C:\Program Files (x86)\Ubisoft

==================== One Month Modified Files and Folders =======

2013-10-16 19:15 - 2013-10-16 19:15 - 00003027 _____ C:\Users\d-ro\Desktop\JRT.txt
2013-10-16 19:11 - 2011-11-06 16:20 - 01249256 _____ C:\Windows\WindowsUpdate.log
2013-10-16 19:09 - 2013-10-16 19:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 19:08 - 2009-07-14 06:45 - 00016976 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-16 19:08 - 2009-07-14 06:45 - 00016976 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-16 19:04 - 2012-04-26 11:28 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-16 19:03 - 2012-02-18 18:29 - 00000000 ____D C:\ProgramData\clear.fi
2013-10-16 19:02 - 2012-03-11 19:52 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
2013-10-16 19:01 - 2013-01-23 03:11 - 00030198 _____ C:\Windows\setupact.log
2013-10-16 19:01 - 2012-05-01 00:28 - 00000833 ___SH C:\Windows\SysWOW64\mmf.sys
2013-10-16 19:01 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-16 19:00 - 2013-03-14 17:30 - 00134266 _____ C:\Windows\PFRO.log
2013-10-16 18:58 - 2013-10-16 18:56 - 00000000 ____D C:\AdwCleaner
2013-10-16 18:58 - 2013-06-22 20:18 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Uniblue
2013-10-16 18:58 - 2013-06-22 20:18 - 00000000 ____D C:\Program Files (x86)\Uniblue
2013-10-16 18:56 - 2013-10-16 18:55 - 01048960 _____ C:\Users\d-ro\Desktop\adwcleaner.exe
2013-10-16 18:47 - 2013-06-08 00:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\DoNotTrackPlus
2013-10-16 04:24 - 2012-02-18 18:13 - 00000000 ___RD C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-16 02:17 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-16 01:37 - 2013-01-02 18:00 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\HpUpdate
2013-10-16 00:54 - 2013-01-04 20:55 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Applian FLV and Media Player
2013-10-16 00:51 - 2013-10-16 00:51 - 00001113 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-16 00:51 - 2013-10-16 00:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-16 00:51 - 2013-10-16 00:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-16 00:51 - 2013-10-16 00:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-16 00:50 - 2013-10-16 00:50 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 22:53 - 2012-03-11 19:52 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
2013-10-15 18:31 - 2011-11-06 17:00 - 00697098 _____ C:\Windows\system32\perfh007.dat
2013-10-15 18:31 - 2011-11-06 17:00 - 00148362 _____ C:\Windows\system32\perfc007.dat
2013-10-15 18:31 - 2009-07-14 07:13 - 01613412 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-15 10:50 - 2013-10-15 10:50 - 00000000 ____D C:\FRST
2013-10-13 01:56 - 2013-08-29 21:57 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\vlc
2013-10-13 01:52 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 23:10 - 2009-07-14 06:45 - 00364288 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 23:06 - 2012-03-01 19:34 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 23:02 - 2012-05-13 12:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 23:02 - 2011-08-12 10:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-12 23:01 - 2013-06-23 02:49 - 01591306 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-11 15:41 - 2013-10-11 15:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 15:41 - 2013-08-15 05:11 - 00000000 ____D C:\Windows\system32\MRT
2013-10-11 15:41 - 2013-01-14 02:38 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-11 15:23 - 2013-10-11 15:22 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-11 15:22 - 2013-04-19 21:13 - 641975984 _____ C:\Windows\MEMORY.DMP
2013-10-11 15:22 - 2012-10-30 20:01 - 00000000 ____D C:\Windows\Minidump
2013-10-10 02:32 - 2012-04-26 11:28 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 02:32 - 2012-04-26 11:28 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-10 02:32 - 2011-08-12 10:54 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-06 13:32 - 2013-10-06 13:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp
2013-10-04 23:36 - 2013-09-18 00:30 - 00000000 ____D C:\Users\d-ro\Documents\Anno 1404
2013-10-01 03:27 - 2012-03-01 19:14 - 00000000 ____D C:\ProgramData\CanonIJPLM
2013-09-23 01:28 - 2013-10-12 23:04 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-23 01:28 - 2013-10-12 23:04 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-23 01:27 - 2013-10-12 23:04 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-23 00:55 - 2013-10-12 23:04 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-23 00:55 - 2013-10-12 23:04 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-23 00:55 - 2013-10-12 23:04 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-23 00:54 - 2013-10-12 23:04 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-23 00:54 - 2013-10-12 23:04 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-22 02:15 - 2012-02-18 20:00 - 00000000 ___RD C:\Users\d-ro\Podcasts
2013-09-22 02:15 - 2012-02-18 18:13 - 00000000 ___RD C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-21 05:38 - 2013-10-12 23:04 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-21 05:30 - 2013-10-12 23:04 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-21 04:48 - 2013-10-12 23:04 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-21 04:39 - 2013-10-12 23:04 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-17 23:53 - 2013-09-17 23:53 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Ubisoft
2013-09-17 23:49 - 2013-09-17 23:49 - 00314016 _____ C:\Windows\system32\Drivers\atksgt.sys
2013-09-17 23:49 - 2013-09-17 23:49 - 00043680 _____ C:\Windows\system32\Drivers\lirsgt.sys
2013-09-17 23:49 - 2013-09-17 23:49 - 00000196 _____ C:\Users\d-ro\Desktop\Anno 1404.lnk
2013-09-17 23:48 - 2013-03-25 19:39 - 00055849 _____ C:\Windows\DirectX.log
2013-09-17 23:37 - 2013-09-17 23:37 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2013-09-17 23:37 - 2011-08-12 10:21 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information

Some content of TEMP:
====================
C:\Users\d-ro\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-13 01:44

==================== End Of Log ============================

--- --- ---

Addition.txt
Code:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-10-2013
Ran by d-ro at 2013-10-16 19:25:07
Running from C:\Users\d-ro\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A9G98B1S
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Out of date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Disabled - Out of date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 7.2.8)
Acer Backup Manager (x32 Version: 3.0.0.99)
Acer Crystal Eye Webcam (x32 Version: 1.0.1904)
Acer ePower Management (x32 Version: 6.00.3008)
Acer eRecovery Management (x32 Version: 5.00.3502)
Acer Games (x32 Version: 1.0.2.5)
Acer Registration (x32 Version: 1.04.3503)
Acer ScreenSaver (x32 Version: 1.1.0519.2011)
Acer Updater (x32 Version: 1.02.3500)
Adobe AIR (x32 Version: 3.2.0.2070)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Reader X (10.1.3) MUI (x32 Version: 10.1.3)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98)
Anno 1404 (x32 Version: 1.00.0000)
ANNO 1404 (x32 Version: 1.03.0000)
Applian FLV and Media Player 3.1.1.12 (x32 Version: 3.1.1.12)
ArtMoney SE v7.35.1 (x32 Version: 7.35)
Avira Antivirus Premium (x32 Version: 13.0.0.3737)
Avira System Speedup (x32 Version: 1.2.1.8100)
Backup Manager V3 (x32 Version: 3.0.0.99)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95)
Bonjour (Version: 3.0.0.10)
Canon Easy-WebPrint EX (x32)
Canon IJ Network Scanner Selector EX (x32)
Canon IJ Network Tool (x32)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (x32)
Canon MG3100 series Benutzerregistrierung (x32)
Canon MG3100 series MP Drivers
Canon MG3100 series On-screen Manual (x32)
Canon MP Navigator EX 5.0 (x32)
Canon Solution Menu EX (x32)
Casino Classic (x32 Version: 16.8.3.393)
Chuzzle Deluxe (x32 Version: 2.2.0.95)
clear.fi (x32 Version: 1.0.1517_36458)
clear.fi (x32 Version: 1.0.2024.00)
clear.fi (x32 Version: 9.0.8026)
clear.fi Client (x32 Version: 1.00.3500)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.97)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.45.3.0297)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Dolby Advanced Audio v2 (x32 Version: 7.2.7000.7)
eBay Worldwide (x32 Version: 2.2.0409)
ETDWare PS/2-X64 8.0.6.3_WHQL (Version: 8.0.6.3)
Facebook Video Calling 1.2.0.287 (x32 Version: 1.2.287)
FATE (x32 Version: 2.2.0.97)
FEAR_Installer_Fix (x32 Version: 1.0)
Final Drive: Nitro (x32 Version: 2.2.0.95)
FLV Player 2.0 (build 25) (x32 Version: 2.0 (build 25))
Football Manager 2012 (x32)
Football Manager 2012 Editor (x32)
Football Manager 2012 Resource Archiver (x32)
Football Manager 2013 (x32)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922)
Free YouTube to MP3 Converter version 3.12.3.610 (x32 Version: 3.12.3.610)
FUSSBALL MANAGER 12 (x32 Version: 1.0.0.3)
FUSSBALL MANAGER 13 (x32 Version: 1.0.3.0)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922)
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922)
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922)
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922)
Galerie foto Windows Live (x32 Version: 15.4.3502.0922)
GIMP 2.8.6 (Version: 2.8.6)
HP Deskjet 3070 B611 series - Grundlegende Software für das Gerät (Version: 25.0.571.0)
HP Deskjet 3070 B611 series Hilfe (x32 Version: 140.0.2.2)
HP Photo Creations (x32 Version: 1.0.0.5192)
HP Update (x32 Version: 5.003.000.004)
HTC BMP USB Driver (x32 Version: 1.0.5375)
HTC Driver Installer (x32 Version: 3.0.0.021)
HTC Sync (x32 Version: 3.2.20)
Identity Card (x32 Version: 1.00.3501)
Insaniquarium Deluxe (x32 Version: 2.2.0.97)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144)
Intel(R) Processor Graphics (x32 Version: 8.15.10.2418)
Intel(R) Rapid Storage Technology (x32 Version: 10.5.0.1026)
Intel(R) Turbo Boost Technology Monitor 2.0 (Version: 2.1.23.0)
IPTInstaller (x32 Version: 4.0.4)
Java Auto Updater (x32 Version: 2.0.7.1)
Java(TM) 6 Update 34 (x32 Version: 6.0.340)
JDownloader 0.9 (x32 Version: 0.9)
Jewel Match 3 (x32 Version: 2.2.0.97)
Jewel Quest Solitaire (x32 Version: 2.2.0.95)
John Deere Drive Green (x32 Version: 2.2.0.95)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Mesh Runtime (x32 Version: 15.4.5722.2)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30320)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Games for Windows - LIVE  (x32 Version: 2.0.687.0)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 2.0.687.0)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Home and Student 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (x32 Version: 8.0.51011)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mobile Master (x32 Version: 7.9.16)
Mobile Master 7.9.16 (x32 Version: 7.9.16)
Motorola Wireless USB Card (x32 Version: 1.0.0.0)
MSI Afterburner 2.3.1 (x32 Version: 2.3.1)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98)
MyWinLocker (Version: 4.0.14.27)
MyWinLocker 4 (x32 Version: 4.0.14.27)
MyWinLocker Suite (x32 Version: 4.0.14.18)
newsXpresso (x32 Version: 1.0.0.40)
Norton Online Backup (x32 Version: 2.1.17869)
Notepad++ (x32 Version: 6.1.6)
NTI Media Maker 9 (x32 Version: 9.0.2.8942)
NVIDIA GeForce Experience 1.5 (Version: 1.5)
NVIDIA Grafiktreiber 320.18 (Version: 320.18)
NVIDIA Install Application (Version: 2.1002.124.810)
NVIDIA Optimus 4.11.9 (Version: 4.11.9)
NVIDIA PhysX (x32 Version: 9.12.1031)
NVIDIA PhysX-Systemsoftware 9.12.1031 (Version: 9.12.1031)
NVIDIA Systemsteuerung 320.18 (Version: 320.18)
NVIDIA Update 4.11.9 (Version: 4.11.9)
NVIDIA Update Components (Version: 4.11.9)
Origin (x32 Version: 9.0.13.2142)
Penguins! (x32 Version: 2.2.0.95)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922)
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922)
Polar Bowler (x32 Version: 2.2.0.97)
Pošta Windows Live (x32 Version: 15.4.3502.0922)
ProtectDisc Helper Driver 10 (x32 Version: 10.0.0.3)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6438)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.0)
Riding Star 3 (x32)
Samsung Kies (x32 Version: 2.3.2.12054_18)
SAMSUNG USB Driver for Mobile Phones (Version: 1.5.6.0)
Shredder (Version: 2.0.8.9)
Shredder (x32 Version: 2.0.8.9)
SimpleOCR 3.1 (x32)
Skype™ 5.10 (x32 Version: 5.10.116)
Slingo Deluxe (x32 Version: 2.2.0.95)
SolothurnTax 2012 12.3.23 (x32 Version: 12.3.23)
Steam (x32 Version: 1.0.0.0)
STREET FIGHTER IV (x32 Version: 1.00.3013)
Studie zur Verbesserung von HP Deskjet 3070 B611 series Produkten (Version: 25.0.571.0)
Swiss Casino (HKCU)
Torchlight (x32 Version: 2.2.0.97)
Tour de France 2011 - Der offizielle Radsport-Manager Version 1 (x32 Version: 1.0.4.4)
Tour de France 2012 - Der offizielle Radsport-Manager Version 1 (x32 Version: 1.4.0.0)
Tour de France 2013 - Der offizielle Radsport-Manager Version 1 (x32 Version: 1.0.3.0)
TuneUp Utilities 2013 (x32 Version: 13.0.3020.2)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939v3) (x32 Version: 3)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (x32)
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition (x32)
Update Installer for WildTangent Games App (x32)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.97)
VLC media player 2.0.7 (Version: 2.0.7)
Wedding Dash (x32 Version: 2.2.0.95)
Welcome Center (x32 Version: 1.02.3503)
WildTangent Games App (x32 Version: 4.0.10.2)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3538.0513)
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922)
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922)
Windows Live Fotótár (x32 Version: 15.4.3502.0922)
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922)
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3538.0513)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
Windows Live 影像中心 (x32 Version: 15.4.3502.0922)
Windows Live 程式集 (x32 Version: 15.4.3502.0922)
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922)
Windows Liven sähköposti (x32 Version: 15.4.3502.0922)
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922)
Windows Mobile Device Updater Component (Version: 04.08.2345.00)
WinRAR 4.11 (64-Bit) (Version: 4.11.0)
Zoo Tycoon 2 - Ultimate Collection (x32 Version: 1.00.0000)
Zuma Deluxe (x32 Version: 2.2.0.95)
Zune (Version: 04.08.2345.00)
Zune Language Pack (CHS) (Version: 04.08.2345.00)
Zune Language Pack (CHT) (Version: 04.08.2345.00)
Zune Language Pack (CSY) (Version: 04.08.2345.00)
Zune Language Pack (DAN) (Version: 04.08.2345.00)
Zune Language Pack (DEU) (Version: 04.08.2345.00)
Zune Language Pack (ELL) (Version: 04.08.2345.00)
Zune Language Pack (ESP) (Version: 04.08.2345.00)
Zune Language Pack (FIN) (Version: 04.08.2345.00)
Zune Language Pack (FRA) (Version: 04.08.2345.00)
Zune Language Pack (HUN) (Version: 04.08.2345.00)
Zune Language Pack (IND) (Version: 04.08.2345.00)
Zune Language Pack (ITA) (Version: 04.08.2345.00)
Zune Language Pack (JPN) (Version: 04.08.2345.00)
Zune Language Pack (KOR) (Version: 04.08.2345.00)
Zune Language Pack (MSL) (Version: 04.08.2345.00)
Zune Language Pack (NLD) (Version: 04.08.2345.00)
Zune Language Pack (NOR) (Version: 04.08.2345.00)
Zune Language Pack (PLK) (Version: 04.08.2345.00)
Zune Language Pack (PTB) (Version: 04.08.2345.00)
Zune Language Pack (PTG) (Version: 04.08.2345.00)
Zune Language Pack (RUS) (Version: 04.08.2345.00)
Zune Language Pack (SVE) (Version: 04.08.2345.00)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922)
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922)
Почта Windows Live (x32 Version: 15.4.3502.0922)
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922)
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922)
بريد Windows Live (x32 Version: 15.4.3502.0922)
معرض صور Windows Live (x32 Version: 15.4.3502.0922)

==================== Restore Points  =========================

04-10-2013 21:27:11 Windows Update
08-10-2013 15:21:57 Windows Update
11-10-2013 13:29:26 Windows Update
12-10-2013 20:50:49 Windows Update
16-10-2013 15:58:37 Windows Modules Installer

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {013E9ACA-CFE9-4708-B922-BDF3399AF4AF} - System32\Tasks\HPCustParticipation HP Deskjet 3070 B611 series => C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\HPCustPartic.exe [2011-06-08] (Hewlett-Packard Co.)
Task: {016DF8B4-03EB-4AFF-BD81-036017B99B1F} - System32\Tasks\GoforFilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe
Task: {239B76C4-258A-4DBA-8F5F-06B304707483} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2011-05-10] (Hewlett-Packard)
Task: {2BECAF33-E376-4B61-9556-128A2FA5032E} - System32\Tasks\{25766FE5-0CE1-46A6-B801-327DA9F3EEAB} => C:\Program Files (x86)\SEGA\Football Manager 2012\fm.exe
Task: {326717C7-4CC3-4523-9002-37EC8635E412} - System32\Tasks\Adobe ARM => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {3858ED1D-8D84-4205-8CFC-FD0ABA57C4E2} - \Scheduled Update for Ask Toolbar No Task File
Task: {3B169C6C-75E3-45E9-BD6B-CEF4F2DA2F72} - System32\Tasks\PMMUpdate => C:\Program Files\EgisTec IPS\PMMUpdate.exe [2011-03-29] (Egis Technology Inc.)
Task: {3BBEC663-790C-40BC-A0CB-144F67BA16CF} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {43281159-4533-4952-A9DD-5623C3D6A1D5} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\Windows\System32\lpksetup.exe [2010-11-21] (Microsoft Corporation)
Task: {4FF3F426-A208-41AC-8E4A-EE57E4C65807} - System32\Tasks\{4F798874-10BB-4779-89EE-BAD6EF2FB135} => C:\Program Files (x86)\SEGA\Football Manager 2012\fm.exe
Task: {51DABDC7-E5A6-4EFC-9205-B2B912593B3D} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {65886FC5-8685-4E98-9785-221399A111E9} - System32\Tasks\Adobe Reader Speed Launcher => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {684A5956-4472-4C1C-91EA-F0AA907EF2D5} - System32\Tasks\clear.fiAgent => C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe [2011-08-25] (CyberLink Corp.)
Task: {692A620C-2BBD-4C4E-9CA2-94566D416053} - System32\Tasks\{DE0BFDE7-732E-41EA-A236-223DE8659FB1} => C:\Program Files (x86)\SEGA\Football Manager 2012\fm.exe
Task: {695F8D71-55FA-4C2C-B2A8-6702E89420B8} - System32\Tasks\{1DBFD7CC-592A-4666-8F2C-008CE569A81F} => C:\Program Files (x86)\SEGA\Football Manager 2012\fm.exe
Task: {6D5E2DD6-CA63-4CAF-ACD7-235E4E363347} - \BitGuard No Task File
Task: {7B2D02C0-6F68-4698-94A8-DCB21B3C574A} - System32\Tasks\DMREngine => C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe [2011-08-25] (CyberLink)
Task: {A2801BBD-C62A-448B-B04B-7F4B2ADB9946} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [2012-04-17] ()
Task: {ABAA384E-1D79-4BD6-A7F7-5A19E6E028D1} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-01-28] (TuneUp Software)
Task: {ADA6465C-5D43-40C6-8CDB-BF56B75E0AB1} - System32\Tasks\HP Photo Creations Messager => C:\ProgramData\HP Photo Creations\MessageCheck.exe [2011-02-15] ()
Task: {C15E0D0B-9ED2-47FE-A104-8084EC9AEA76} - System32\Tasks\Express Files Updater => C:\Program Files (x86)\ExpressFiles\EFupdater.exe
Task: {D3E7AAD6-9919-4C20-AE11-2CF58FB3122F} - System32\Tasks\EgisUpdate => C:\Program Files\EgisTec IPS\EgisUpdate.exe [2011-03-29] (Egis Technology Inc.)
Task: {D561E5D7-FF60-43E3-9258-57B72BBACE1F} - System32\Tasks\clear.fi => C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fi.exe [2011-08-25] (Acer Incorporated)
Task: {DD217AFC-A473-4A57-BCD1-C0333564189E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-10] (Adobe Systems Incorporated)
Task: {DE5EFD20-9C22-4838-9E14-2D3619BDC4BC} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA => C:\Users\d-ro\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {E1EA8549-4CFB-465B-B41A-E1B62264CD3A} - \EPUpdater No Task File
Task: {E3A02319-9069-4495-8136-5D20959DA129} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core => C:\Users\d-ro\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job => C:\Users\d-ro\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job => C:\Users\d-ro\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\HP Photo Creations Messager.job => C:\ProgramData\HP Photo Creations\MessageCheck.exe

==================== Loaded Modules (whitelisted) =============

2011-08-12 11:01 - 2011-06-10 19:36 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-11-05 23:46 - 2013-06-08 00:26 - 00397704 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2012-05-01 00:28 - 2012-05-01 00:28 - 00048640 _____ () C:\Windows\mmfs.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00465640 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 01081664 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2011-04-24 03:29 - 2011-04-24 03:29 - 00125760 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2011-08-25 04:03 - 2011-08-25 04:03 - 00206216 _____ () C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll
2013-08-17 02:31 - 2013-08-17 02:31 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f60b3ee2de3f41a024920486d46d49f2\IsdiInterop.ni.dll
2011-08-12 10:21 - 2011-04-30 09:28 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Deskjet 3070 B611 series
Description: Deskjet 3070 B611 series
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Ethernet-Controller
Description: Ethernet-Controller
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================


schrauber 17.10.2013 09:31


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme? :)

doro89 18.10.2013 15:36

Hey nochmals vielen Dank, nein läuft alles tiptop wieder, die scans trotzdem noch durchführen?

schrauber 19.10.2013 07:44

jap :)

doro89 22.10.2013 00:04

Tut mir leid das isch mich erst jetzt wieder melde. hatte keine Zeit, vorhin Pc angemacht weil ich die Scans durchführen wollte, und was passiert? Hab den Virus wieder drauf...

hier frischer frst log:
FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-10-2013 01
Ran by SYSTEM on MININT-UGB00J5 on 22-10-2013 00:54:46
Running from G:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Recovery

The current controlset is ControlSet001
ATTENTION!:=====> If the system is bootable FRST could be run from normal or Safe mode to create a complete log.

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [IntelTBRunOnce] - C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs [4526 2010-11-29] ()
HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12673128 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-15] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
HKLM\...\Run: [AS2014] - C:\ProgramData\lnDan373\lnDan373.exe
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [341360 2011-06-21] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [297280 2011-04-23] (NTI Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-06-30] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-16] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Dolby PCEE4\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe [177448 2011-08-26] (CyberLink Corp.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] - C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [HTC Sync Loader] - C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [651264 2012-04-17] ()
HKU\d-ro\...\Run: [MMAgent] - C:\Program Files (x86)\Mobile Master\MMAgent.exe [1400672 2012-04-20] (Jumping Bytes)
HKU\d-ro\...\Run: [Steam] - C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe [1813928 2013-10-08] (Valve Corporation)
HKU\d-ro\...\Run: [AviraSpeedup] - C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe [4856296 2012-11-05] (Avira)
HKU\d-ro\...\Run: [HP Deskjet 3070 B611 series (NET)] - C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe [2676584 2011-06-08] (Hewlett-Packard Co.)
HKU\d-ro\...\Run: [Google Update] - [x]
HKU\d-ro\...\Run: [bitssc] - rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify
HKU\d-ro\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3481408 2012-02-13] (DT Soft Ltd)
HKU\d-ro\...\Run: [KiesPDLR] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21432 2012-07-09] ()
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
HKU\UpdatusUser\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
AppInit_DLLs: C:\Windows\system32\nvinitx.dll [266448 2013-05-12] (NVIDIA Corporation)
IMEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\agatha christie - death on the nile-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bejeweled 2 deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cc_kart2-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\chuzzle deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsu.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnsemain.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetuplauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\drivegreen1-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\fate-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hp deskjet 3070 b611 series.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqdtss.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqlpvwr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpscan.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\htcupctloader.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\insaniquarium deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewel quest solitaire-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewelmatch3-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\mysteryofmortlakemansion-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\nobuclient.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\penguins-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\photoproduct.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\plantsvszombies-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\polar-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\provider.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\racing-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\skype.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\slingo deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\torchlight-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\unins000.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\virtualvillagers4thetreeoflife-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\wedding dash-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zuma deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zune.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> C:\PROGRA~3\fgjrfllw.plz (Корпорация Майкрософт)

==================== Services (Whitelisted) =================

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [371768 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 appdrvrem01; C:\Windows\System32\appdrvrem01.exe [551896 2012-02-20] (Protection Technology)
S3 COMSysApp; C:\Windows\SysWow64\dllhost.exe [7168 2009-07-13] (Microsoft Corporation)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-06] ()
S2 LicCtrlService; C:\Windows\runservice.exe [2560 2012-04-30] ()
S3 msiserver; C:\Windows\SysWow64\msiexec.exe [73216 2010-11-20] (Microsoft Corporation)
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
S2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-23] (NTI Corporation)
S2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2012-10-08] ()
S2 RaAutoInstSrv_Motorola; C:\Windows\SysWOW64\MotWirelessSvc.exe [20480 2008-09-11] (Ralink Technology, Corp.)
S2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)
S3 Winmgmt; C:\PROGRA~3\wllfrjgf.pzz [61544 2013-10-21] (Microsoft Corporation)
S3 Winmgmt; C:\PROGRA~3\wllfrjgf.pzz [61544 2013-10-21] (Microsoft Corporation)
S4 WSearch; C:\Windows\SysWow64\SearchIndexer.exe [427520 2011-05-03] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

S2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
S2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
S1 appdrv01; C:\Windows\System32\Drivers\appdrv01.sys [3852976 2012-02-20] (Protection Technology)
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-09-17] ()
S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
S1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
S1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
S1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-03-27] (DT Soft Ltd)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-09-17] ()
S3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ZG760_64; C:\Windows\System32\DRIVERS\WlanGZ64.SYS [870912 2009-04-17] (ZyDAS Technology Corporation)
S3 b57xdbd; \SystemRoot\system32\drivers\b57xdbd.sys [x]
S3 b57xdmp; \SystemRoot\system32\drivers\b57xdmp.sys [x]
S3 bScsiMSa; \SystemRoot\system32\drivers\bScsiMSa.sys [x]
S3 bScsiSDa; system32\DRIVERS\bScsiSDa.sys [x]
S3 HTCAND64; System32\Drivers\ANDROIDUSB.sys [x]
S3 k57nd60a; system32\DRIVERS\k57nd60a.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-21 13:36 - 2013-10-21 13:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 13:36 - 2013-10-21 13:21 - 01954698 _____ (Farbar) C:\Users\d-ro\Desktop\FRST64.exe
2013-10-21 12:55 - 2013-10-21 12:55 - 00061544 ____T (Microsoft Corporation) C:\ProgramData\wllfrjgf.pzz
2013-10-20 15:03 - 2013-10-21 12:55 - 01577984 ____T C:\ProgramData\wllfrjgf.fki
2013-10-20 14:43 - 2013-10-20 14:43 - 00074240 _____ C:\Windows\System32\convlder64.dll
2013-10-20 14:37 - 2013-10-20 14:52 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-20 14:37 - 2013-10-20 14:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-17 14:36 - 2013-10-21 14:52 - 95025368 ____T C:\ProgramData\wllfrjgf.pff
2013-10-17 14:36 - 2013-10-21 13:29 - 00000000 _____ C:\ProgramData\wllfrjgf.ctrl
2013-10-17 14:36 - 2013-10-17 14:36 - 00176128 _____ (Корпорация Майкрософт) C:\ProgramData\fgjrfllw.plz
2013-10-16 09:15 - 2013-10-16 09:15 - 00003027 _____ C:\Users\d-ro\Desktop\JRT.txt
2013-10-16 09:09 - 2013-10-16 09:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 08:56 - 2013-10-16 08:58 - 00000000 ____D C:\AdwCleaner
2013-10-16 08:55 - 2013-10-16 08:56 - 01048960 _____ C:\Users\d-ro\Desktop\adwcleaner.exe
2013-10-15 14:51 - 2013-10-15 14:51 - 00001113 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 14:51 - 2013-10-15 14:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 14:51 - 2013-10-15 14:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 14:51 - 2013-10-15 14:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 14:51 - 2013-04-04 04:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2013-10-15 14:50 - 2013-10-15 14:50 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 12:57 - 2013-09-04 04:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbhub.sys
2013-10-15 12:57 - 2013-09-04 04:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbport.sys
2013-10-15 12:57 - 2013-09-04 04:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbccgp.sys
2013-10-15 12:57 - 2013-09-04 04:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbehci.sys
2013-10-15 12:57 - 2013-09-04 04:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbuhci.sys
2013-10-15 12:57 - 2013-09-04 04:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbohci.sys
2013-10-15 12:57 - 2013-09-04 04:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbd.sys
2013-10-15 00:50 - 2013-10-15 00:50 - 00000000 ____D C:\FRST
2013-10-12 15:49 - 2013-07-17 06:42 - 00000034 _____ C:\Users\d-ro\Downloads\PS.txt
2013-10-12 13:04 - 2013-09-22 15:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-12 13:04 - 2013-09-22 15:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-12 13:04 - 2013-09-22 15:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-12 13:04 - 2013-09-22 14:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-10-12 13:04 - 2013-09-22 14:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-10-12 13:04 - 2013-09-22 14:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-10-12 13:04 - 2013-09-22 14:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-10-12 13:04 - 2013-09-22 14:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-10-12 13:04 - 2013-09-20 19:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-10-12 13:04 - 2013-09-20 19:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-12 13:04 - 2013-09-20 18:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-10-12 13:04 - 2013-09-20 18:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-11 05:41 - 2013-10-11 05:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 05:22 - 2013-10-11 05:23 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-10 08:43 - 2013-09-13 03:39 - 00001791 _____ C:\Users\d-ro\Downloads\Support Me.htm
2013-10-10 07:32 - 2013-04-26 19:22 - 00000908 _____ C:\Users\d-ro\Downloads\uploaded by drpcdoki.txt
2013-10-09 16:54 - 2013-07-04 04:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\System32\comctl32.dll
2013-10-09 16:54 - 2013-07-04 03:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-09 16:53 - 2013-06-05 21:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\System32\lpk.dll
2013-10-09 16:53 - 2013-06-05 21:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\System32\fontsub.dll
2013-10-09 16:53 - 2013-06-05 21:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\System32\dciman32.dll
2013-10-09 16:53 - 2013-06-05 21:47 - 00046080 _____ (Adobe Systems) C:\Windows\System32\atmlib.dll
2013-10-09 16:53 - 2013-06-05 20:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-09 16:53 - 2013-06-05 20:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-09 16:53 - 2013-06-05 20:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-09 16:53 - 2013-06-05 19:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\System32\atmfd.dll
2013-10-09 16:53 - 2013-06-05 19:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-09 16:53 - 2013-06-05 19:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 16:52 - 2013-07-12 02:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbvideo.sys
2013-10-09 16:52 - 2013-07-12 02:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbcir.sys
2013-10-09 16:52 - 2013-06-25 14:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Wdf01000.sys
2013-10-09 16:51 - 2013-09-13 17:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\afd.sys
2013-10-09 16:51 - 2013-09-07 18:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-10-09 16:51 - 2013-09-07 18:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\System32\mswsock.dll
2013-10-09 16:51 - 2013-09-07 18:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-09 16:51 - 2013-07-04 04:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\System32\WebClnt.dll
2013-10-09 16:51 - 2013-07-04 04:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\System32\davclnt.dll
2013-10-09 16:51 - 2013-07-04 03:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-09 16:51 - 2013-07-04 03:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-09 16:51 - 2013-07-04 02:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mrxdav.sys
2013-10-09 16:51 - 2013-07-02 20:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbscan.sys
2013-10-09 16:51 - 2013-07-02 20:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hidclass.sys
2013-10-09 16:51 - 2013-07-02 20:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hidparse.sys
2013-10-09 16:50 - 2013-08-28 18:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2013-10-09 16:50 - 2013-08-28 18:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2013-10-09 16:50 - 2013-08-28 18:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\System32\tdh.dll
2013-10-09 16:50 - 2013-08-28 18:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2013-10-09 16:50 - 2013-08-28 18:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2013-10-09 16:50 - 2013-08-28 17:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-09 16:50 - 2013-08-28 17:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-09 16:50 - 2013-08-28 17:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-09 16:50 - 2013-08-28 17:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-09 16:50 - 2013-08-28 17:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-09 16:50 - 2013-08-28 17:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-09 16:50 - 2013-08-28 16:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-09 16:50 - 2013-08-28 16:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-09 16:50 - 2013-08-28 16:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-09 16:50 - 2013-08-28 16:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-09 16:50 - 2013-08-27 17:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\System32\win32k.sys
2013-10-09 16:48 - 2013-08-01 04:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys
2013-10-09 16:48 - 2013-07-20 02:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\System32\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 16:48 - 2013-07-20 02:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-09 16:47 - 2013-08-27 17:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\System32\scavengeui.dll
2013-10-06 03:32 - 2013-10-06 03:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp

==================== One Month Modified Files and Folders =======

2013-10-21 14:52 - 2013-10-17 14:36 - 95025368 ____T C:\ProgramData\wllfrjgf.pff
2013-10-21 14:04 - 2012-04-26 01:28 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-21 13:40 - 2009-07-13 20:45 - 00016976 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-21 13:40 - 2009-07-13 20:45 - 00016976 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-21 13:37 - 2011-11-06 07:00 - 00697098 _____ C:\Windows\System32\perfh007.dat
2013-10-21 13:37 - 2011-11-06 07:00 - 00148362 _____ C:\Windows\System32\perfc007.dat
2013-10-21 13:37 - 2009-07-13 21:13 - 01613412 _____ C:\Windows\System32\PerfStringBackup.INI
2013-10-21 13:36 - 2013-10-21 13:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 13:29 - 2013-10-17 14:36 - 00000000 _____ C:\ProgramData\wllfrjgf.ctrl
2013-10-21 13:29 - 2012-02-18 08:29 - 00000000 ____D C:\ProgramData\clear.fi
2013-10-21 13:28 - 2013-01-22 17:11 - 00030814 _____ C:\Windows\setupact.log
2013-10-21 13:28 - 2012-04-30 14:28 - 00000833 ___SH C:\Windows\SysWOW64\mmf.sys
2013-10-21 13:28 - 2009-07-13 21:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-21 13:21 - 2013-10-21 13:36 - 01954698 _____ (Farbar) C:\Users\d-ro\Desktop\FRST64.exe
2013-10-21 12:55 - 2013-10-21 12:55 - 00061544 ____T (Microsoft Corporation) C:\ProgramData\wllfrjgf.pzz
2013-10-21 12:55 - 2013-10-20 15:03 - 01577984 ____T C:\ProgramData\wllfrjgf.fki
2013-10-21 12:43 - 2012-03-11 09:52 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
2013-10-20 16:38 - 2013-03-14 07:30 - 00136842 _____ C:\Windows\PFRO.log
2013-10-20 15:59 - 2011-11-06 06:20 - 01576465 _____ C:\Windows\WindowsUpdate.log
2013-10-20 15:32 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\NDF
2013-10-20 14:52 - 2013-10-20 14:37 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-20 14:43 - 2013-10-20 14:43 - 00074240 _____ C:\Windows\System32\convlder64.dll
2013-10-20 14:37 - 2013-10-20 14:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-17 14:36 - 2013-10-17 14:36 - 00176128 _____ (Корпорация Майкрософт) C:\ProgramData\fgjrfllw.plz
2013-10-16 09:15 - 2013-10-16 09:15 - 00003027 _____ C:\Users\d-ro\Desktop\JRT.txt
2013-10-16 09:09 - 2013-10-16 09:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 08:58 - 2013-10-16 08:56 - 00000000 ____D C:\AdwCleaner
2013-10-16 08:58 - 2013-06-22 10:18 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Uniblue
2013-10-16 08:58 - 2013-06-22 10:18 - 00000000 ____D C:\Program Files (x86)\Uniblue
2013-10-16 08:56 - 2013-10-16 08:55 - 01048960 _____ C:\Users\d-ro\Desktop\adwcleaner.exe
2013-10-16 08:47 - 2013-06-07 14:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\DoNotTrackPlus
2013-10-15 15:37 - 2013-01-02 08:00 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\HpUpdate
2013-10-15 14:54 - 2013-01-04 10:55 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Applian FLV and Media Player
2013-10-15 14:51 - 2013-10-15 14:51 - 00001113 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 14:51 - 2013-10-15 14:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 14:51 - 2013-10-15 14:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 14:51 - 2013-10-15 14:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 14:50 - 2013-10-15 14:50 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 12:53 - 2012-03-11 09:52 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
2013-10-15 00:50 - 2013-10-15 00:50 - 00000000 ____D C:\FRST
2013-10-12 15:56 - 2013-08-29 11:57 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\vlc
2013-10-12 15:52 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 13:10 - 2009-07-13 20:45 - 00364288 _____ C:\Windows\System32\FNTCACHE.DAT
2013-10-12 13:06 - 2012-03-01 09:34 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 13:02 - 2012-05-13 02:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 13:02 - 2011-08-12 00:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-12 13:01 - 2013-06-22 16:49 - 01591306 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-11 05:41 - 2013-10-11 05:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 05:41 - 2013-08-14 19:11 - 00000000 ____D C:\Windows\System32\MRT
2013-10-11 05:41 - 2013-01-13 16:38 - 80541720 _____ (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-10-11 05:23 - 2013-10-11 05:22 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-11 05:22 - 2013-04-19 11:13 - 641975984 _____ C:\Windows\MEMORY.DMP
2013-10-11 05:22 - 2012-10-30 10:01 - 00000000 ____D C:\Windows\Minidump
2013-10-09 16:32 - 2012-04-26 01:28 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 16:32 - 2012-04-26 01:28 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 16:32 - 2011-08-12 00:54 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-06 03:32 - 2013-10-06 03:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp
2013-10-04 13:36 - 2013-09-17 14:30 - 00000000 ____D C:\Users\d-ro\Documents\Anno 1404
2013-09-30 17:27 - 2012-03-01 09:14 - 00000000 ____D C:\ProgramData\CanonIJPLM
2013-09-22 15:28 - 2013-10-12 13:04 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-22 15:28 - 2013-10-12 13:04 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-22 15:27 - 2013-10-12 13:04 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-22 14:55 - 2013-10-12 13:04 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-09-22 14:55 - 2013-10-12 13:04 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-09-22 14:55 - 2013-10-12 13:04 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-09-22 14:54 - 2013-10-12 13:04 - 19252224 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 15404544 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 03959296 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 02647552 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00053248 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-09-22 14:54 - 2013-10-12 13:04 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll

Files to move or delete:
====================
ZeroAccess:
C:\Users\d-ro\AppData\Local\Google\Desktop\Install
C:\ProgramData\fgjrfllw.plz
C:\ProgramData\wllfrjgf.ctrl
C:\ProgramData\wllfrjgf.pff


Some content of TEMP:
====================
C:\Users\d-ro\AppData\Local\Temp\InstallFlashPlayer.exe
C:\Users\d-ro\AppData\Local\Temp\msimg32.dll
C:\Users\d-ro\AppData\Local\Temp\Quarantine.exe
C:\Users\d-ro\AppData\Local\Temp\~tmf2753719802094363350.dll


==================== Known DLLs (Whitelisted) ================


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points  =========================

8
Restore point made on: 2013-10-08 07:22:08
Restore point made on: 2013-10-11 05:30:21
Restore point made on: 2013-10-12 12:44:18
Restore point made on: 2013-10-12 12:51:53
Restore point made on: 2013-10-16 07:59:46
Restore point made on: 2013-10-18 06:15:07
Restore point made on: 2013-10-19 13:18:33
Restore point made on: 2013-10-21 13:32:51

==================== Memory info ===========================

Percentage of memory in use: 11%
Total physical RAM: 8043.86 MB
Available physical RAM: 7119.92 MB
Total Pagefile: 8042.06 MB
Available Pagefile: 7120.98 MB
Total Virtual: 8192 MB
Available Virtual: 8191.89 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:680.54 GB) (Free:283.1 GB) NTFS
Drive e: (PQSERVICE) (Fixed) (Total:18 GB) (Free:3.54 GB) NTFS
Drive f: (anno) (CDROM) (Total:2.75 GB) (Free:0 GB) UDF
Drive g: (TUU2013USB) (Removable) (Total:1.86 GB) (Free:0.92 GB) FAT32
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Drive y: (SYSTEM RESERVED) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: 4F41B585)
Partition 1: (Not Active) - (Size=18 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=681 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 2 GB) (Disk ID: A426E1F7)
Partition 1: (Not Active) - (Size=2 GB) - (Type=0B)


LastRegBack: 2013-10-20 16:36

==================== End Of Log ============================

--- --- ---

schrauber 22.10.2013 13:43

Das passiert wenn man zu lange wartet zwischen den Scans :)

Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:

Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> C:\PROGRA~3\fgjrfllw.plz (Корпорация Майкрософт)
S3 Winmgmt; C:\PROGRA~3\wllfrjgf.pzz [61544 2013-10-21] (Microsoft Corporation)
S3 Winmgmt; C:\PROGRA~3\wllfrjgf.pzz [61544 2013-10-21] (Microsoft Corporation)
ZeroAccess:
C:\Users\d-ro\AppData\Local\Google\Desktop\Install
C:\ProgramData\fgjrfllw.plz
C:\ProgramData\wllfrjgf.ctrl
C:\ProgramData\wllfrjgf.pff

Speichere diese bitte als Fixlist.txt auf deinem USB Stick.
  • Starte deinen Rechner erneut in die Reparaturoptionen
  • Starte nun die FRST.exe erneut und klicke den Entfernen Button.

Das Tool erstellt eine Fixlog.txt auf deinem USB Stick. Poste den Inhalt bitte hier.

doro89 22.10.2013 15:56

Konnte den PC kommischerweise wieder normal starten, habe den fix im normal Modus gemacht ich hoffe das macht nix?

Fix log:
Code:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 21-10-2013 01
Ran by d-ro at 2013-10-22 16:50:13 Run:5
Running from F:\
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> C:\PROGRA~3\fgjrfllw.plz (Корпорация Майкрософт)
S3 Winmgmt; C:\PROGRA~3\wllfrjgf.pzz [61544 2013-10-21] (Microsoft Corporation)
S3 Winmgmt; C:\PROGRA~3\wllfrjgf.pzz [61544 2013-10-21] (Microsoft Corporation)
ZeroAccess:
C:\Users\d-ro\AppData\Local\Google\Desktop\Install
C:\ProgramData\fgjrfllw.plz
C:\ProgramData\wllfrjgf.ctrl
C:\ProgramData\wllfrjgf.pff
*****************

C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk => Moved successfully.
C:\PROGRA~3\fgjrfllw.plz => Moved successfully.
Winmgmt => Service restored successfully.
Winmgmt => Service restored successfully.

"C:\Users\d-ro\AppData\Local\Google\Desktop\Install" directory move:

Could not move "C:\Users\d-ro\AppData\Local\Google\Desktop\Install" directory. => Scheduled to move on reboot.

"C:\ProgramData\fgjrfllw.plz" => File/Directory not found.
Could not move "C:\ProgramData\wllfrjgf.ctrl" => Scheduled to move on reboot.
C:\ProgramData\wllfrjgf.pff => Moved successfully.

=========== Result of Scheduled Files to move ===========

C:\Users\d-ro\AppData\Local\Google\Desktop\Install => Moved successfully.
C:\ProgramData\wllfrjgf.ctrl => Moved successfully.

==== End of Fixlog ====


schrauber 23.10.2013 06:43

POste mal ein frisches FRST log vom Desktop.

doro89 23.10.2013 23:59

Geht nicht das Tool bleibt immer an der gleichen Stelle hängen siehe Screenshot.

hxxp://www.myimg.de/?img=frstscreen11894.jpg

schrauber 24.10.2013 11:16

http://download.bleepingcomputer.com.../7/Winmgmt.reg
laden, ausführen und erlauben, dann mit FRST scannen.

doro89 24.10.2013 18:37

Ich kann deinen Link nicht öffnen, wenn ich draufklicke geht das Fenster kurz auf und verschwindet wieder.

schrauber 25.10.2013 10:36

Das ist ein direkter Download, bei mir geht er. Welcher Browser? Versuch mal Rechtsklick Speichern unter.

doro89 25.10.2013 23:47

Habe den Internet Explorer. Geht auch mit speichern unter nicht.

schrauber 26.10.2013 13:19

Eigentlich unmöglich. Mach mal mit Firefox :)

doro89 27.10.2013 15:17

Mit Firefox klappt der Download, aber jetzt steht die Datei kann nicht geöffnet werden. Das Programm mit dem sie die Datei öffnen möchten muss bekannt sein.

schrauber 27.10.2013 19:00

Was genau hast Du geladen?

doro89 28.10.2013 02:47

Na mit Firefox auf deinen link geklickt, und dann au ausführen.

Edit: Hab jetzt nochmals versucht nen Scan zu machen und siehe da, plötzlich bleibt es nicht mehr hängen. Keine Ahnung warum...

FRST Log:
FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-10-2013 01
Ran by d-ro (administrator) on D-RO-PC on 28-10-2013 02:58:02
Running from C:\Users\d-ro\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3XV348SN
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Windows\runservice.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Ralink Technology, Corp.) C:\Windows\SysWOW64\MotWirelessSvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Dolby Laboratories Inc.) C:\Dolby PCEE4\pcee4.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PMMUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
(Somoto) C:\Users\d-ro\AppData\Local\FilesFrog Update Checker\update_checker.exe
(SafetyNut Inc.) C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe
(SafetyNut Inc.) C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe
(SafetyNut Inc.) C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut.exe
() c:\progra~2\optimi~1\OptProCrash.exe
() C:\Users\d-ro\AppData\Local\WebPlayer\AppsHat\WebPlayer.exe
() C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPNetworkCommunicator.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM\...\Run: [IntelTBRunOnce] - C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs [4526 2010-11-29] ()
HKLM\...\Run: [ETDCtrl] - C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12673128 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2277480 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe [1012000 2013-05-16] (NVIDIA Corporation)
HKLM-x32\...\Runonce: [network_matomyi_1] -  [x]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [MMAgent] - C:\Program Files (x86)\Mobile Master\MMAgent.exe [1400672 2012-04-20] (Jumping Bytes)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\Steam.exe [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [AviraSpeedup] - C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe [4856296 2012-11-05] (Avira)
HKCU\...\Run: [HP Deskjet 3070 B611 series (NET)] - C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe [2676584 2011-06-08] (Hewlett-Packard Co.)
HKCU\...\Run: [Google Update*] - [x] <===== ATTENTION (ZeroAccess rootkit hidden path)
HKCU\...\Run: [bitssc] - rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify
HKCU\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3481408 2012-02-13] (DT Soft Ltd)
HKCU\...\Run: [KiesPDLR] - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21432 2012-07-10] ()
HKCU\...\Run: [Optimizer Pro] - C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe [135672 2013-09-29] (PC Utilities Pro)
HKCU\...\Run: [AppsHat] - C:\Users\d-ro\AppData\Local\WebPlayer\AppsHat\WebPlayer.exe [202752 2012-10-26] ()
HKCU\...\Run: [FLV Player] - C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe [202752 2012-10-26] ()
MountPoints2: F - F:\autorun.exe
MountPoints2: {030d2f9f-0882-11e1-84b0-806e6f6e6963} - D:\Autorun.exe
MountPoints2: {0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {a37e3778-674d-11e2-ae25-90a03642cea8} - F:\autorun.exe
MountPoints2: {a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353af6-6897-11e2-9b6a-bd8b8507a0e1} - F:\autorun.exe
MountPoints2: {f5353e87-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353e9e-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
HKLM-x32\...\Run: [SuiteTray] - C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [341360 2011-06-21] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [297280 2011-04-24] (NTI Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] - C:\Dolby PCEE4\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] - C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe [177448 2011-08-26] (CyberLink Corp.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] - C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [HTC Sync Loader] - C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [651264 2012-04-17] ()
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-07-29] ()
AppInit_DLLs: C:\PROGRA~3\Wincert\WIN64C~1.DLL C:\PROGRA~2\MOVIES~1\SAFETY~1\x64\SAFETY~2.DLL  C:\PROGRA~2\OPTIMI~1\OPTPRO~2.DLL [22536 2013-10-09] ()
AppInit_DLLs-x32: c:\progra~3\wincert\win32c~1.dll c:\progra~2\movies~1\safety~1\safety~2.dll  c:\progra~2\optimi~1\optpro~1.dll [2869720 2013-10-17] ()
IMEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\agatha christie - death on the nile-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bejeweled 2 deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bitguard.exe: [Debugger] tasklist.exe
IMEO\bprotect.exe: [Debugger] tasklist.exe
IMEO\browsemngr.exe: [Debugger] tasklist.exe
IMEO\browserdefender.exe: [Debugger] tasklist.exe
IMEO\browsermngr.exe: [Debugger] tasklist.exe
IMEO\browserprotect.exe: [Debugger] tasklist.exe
IMEO\bundlesweetimsetup.exe: [Debugger] tasklist.exe
IMEO\cc_kart2-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\chuzzle deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cltmngsvc.exe: [Debugger] tasklist.exe
IMEO\cnmnsst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsu.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnsemain.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\delta babylon.exe: [Debugger] tasklist.exe
IMEO\delta tb.exe: [Debugger] tasklist.exe
IMEO\delta2.exe: [Debugger] tasklist.exe
IMEO\deltainstaller.exe: [Debugger] tasklist.exe
IMEO\deltasetup.exe: [Debugger] tasklist.exe
IMEO\deltatb.exe: [Debugger] tasklist.exe
IMEO\deltatb_2501-c733154b.exe: [Debugger] tasklist.exe
IMEO\devicesetup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetuplauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\drivegreen1-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\fate-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hp deskjet 3070 b611 series.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqdtss.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqlpvwr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpscan.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\htcupctloader.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\iminentsetup.exe: [Debugger] tasklist.exe
IMEO\insaniquarium deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewel quest solitaire-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewelmatch3-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\mysteryofmortlakemansion-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\nobuclient.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\penguins-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\photoproduct.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\plantsvszombies-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\polar-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\provider.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\racing-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\rjatydimofu.exe: [Debugger] tasklist.exe
IMEO\skype.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\slingo deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\sweetimsetup.exe: [Debugger] tasklist.exe
IMEO\tbdelta.exetoolbar783881609.exe: [Debugger] tasklist.exe
IMEO\torchlight-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\unins000.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\virtualvillagers4thetreeoflife-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\wedding dash-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zuma deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zune.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> fgjrfllw.plz,GL300 (No File)
HKLM\...\AppCertDlls: [x86] -> C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetycrt.dll [485384 2013-10-09] ()
HKLM\...\AppCertDlls: [x64] -> C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetycrt.dll [657928 2013-10-09] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} - No File
URLSearchHook: HKCU - UsProvider Class - {539F76FD-084E-4858-86D5-62F02F54AE86} - C:\Program Files (x86)\Minibar\Minibar.dll (KangoExtensions)
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Movies Toolbar (Dist. by Somoto Ltd.) - {3444c3c5-6c56-4a16-a453-832b05bf6ea4} - C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\searchresultsDx.dll ()
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MinibarBHO - {AA74D58F-ACD0-450D-A85E-6C04B171C044} - C:\Program Files (x86)\Minibar\Minibar.dll (KangoExtensions)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - Movies Toolbar (Dist. by Somoto Ltd.) - {3444c3c5-6c56-4a16-a453-832b05bf6ea4} - C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\searchresultsDx.dll ()
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_34 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\6\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\d-ro\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Extension: a2zLyrics-16 - C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\2f86d471-1122-4c15-901a-d7fd67316cd9@ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com
FF Extension: Movies Toolbar (Dist. by Somoto Ltd.) - C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\{3444c3c5-6c56-4a16-a453-832b05bf6ea4}
FF Extension: Apps Hat - C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF}
FF HKLM-x32\...\Thunderbird\Extensions: [{857610fe-b36c-47f2-b4fa-6b7affe0cf5a}] - C:\Program Files (x86)\Mobile Master\ext\1\
FF Extension: Mobile Master Add-In - C:\Program Files (x86)\Mobile Master\ext\1\

Chrome:
=======
CHR HomePage: hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4
CHR RestoreOnStartup: "hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4"
CHR DefaultSearchURL: (Ask.com) - hxxp://dts.search.ask.com/sr?src=crb&gct=ds&appid=103&systemid=473&v=n9602-149&apn_uid=9421734181624531&apn_dtid=BND473&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
CHR DefaultSuggestURL: (Ask.com) -      "suggest_url": "",
CHR Extension: (Movies Toolbar) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\21.56058_0
CHR Extension: (Google Docs) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (a2zLyrics-16) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfocabhmkfcdibnkgogpaclhgblhnemn\1.25.5_0
CHR Extension: (Minibar ) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpcknfcdcgpffjddjeceioobdelceffo\2.0.1_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [aaaaimdcedbpbcjjbbnfcbbjcngmomic] - C:\Users\d-ro\AppData\Local\somotomoviestoolbar1\GC\toolbar.crx

==================== Services (Whitelisted) =================

R2 70e6ca8c; c:\progra~2\optimi~1\OptProCrash.exe [143488 2013-10-28] ()
R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [371768 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 appdrvrem01; C:\Windows\System32\appdrvrem01.exe [551896 2012-02-20] (Protection Technology)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 LicCtrlService; C:\Windows\runservice.exe [2560 2012-04-30] ()
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2012-10-08] ()
R2 RaAutoInstSrv_Motorola; C:\Windows\SysWOW64\MotWirelessSvc.exe [20480 2008-09-11] (Ralink Technology, Corp.)
R2 SafetyNutManager; C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe [3422728 2013-10-09] (SafetyNut Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
R1 appdrv01; C:\Windows\System32\Drivers\appdrv01.sys [3852976 2012-02-20] (Protection Technology)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-09-17] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-29] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-03-27] (DT Soft Ltd)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-09-17] ()
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ZG760_64; C:\Windows\System32\DRIVERS\WlanGZ64.SYS [870912 2009-04-17] (ZyDAS Technology Corporation)
S3 b57xdbd; \SystemRoot\system32\drivers\b57xdbd.sys [x]
S3 b57xdmp; \SystemRoot\system32\drivers\b57xdmp.sys [x]
S3 bScsiMSa; \SystemRoot\system32\drivers\bScsiMSa.sys [x]
S3 bScsiSDa; system32\DRIVERS\bScsiSDa.sys [x]
S3 HTCAND64; System32\Drivers\ANDROIDUSB.sys [x]
S3 k57nd60a; system32\DRIVERS\k57nd60a.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-28 02:15 - 2013-10-28 02:15 - 00000000 ____D C:\ProgramData\BrowserProtect
2013-10-28 02:15 - 2013-10-28 02:15 - 00000000 ____D C:\ProgramData\Browser Manager
2013-10-28 02:15 - 2013-10-28 02:15 - 00000000 ____D C:\ProgramData\BitGuard
2013-10-28 01:43 - 2013-10-28 01:43 - 00000000 ____D C:\Users\d-ro\Documents\Optimizer Pro
2013-10-28 01:43 - 2013-10-28 01:43 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Optimizer Pro
2013-10-28 01:42 - 2013-10-28 01:42 - 00163400 _____ () C:\Users\d-ro\Downloads\VideoPlayer-3Loxqme.exe
2013-10-28 01:42 - 2013-10-28 01:42 - 00004276 _____ C:\Windows\System32\Tasks\a2zLyrics-16-codedownloader
2013-10-28 01:42 - 2013-10-28 01:42 - 00001954 _____ C:\Windows\Tasks\a2zLyrics-16-chromeinstaller.job
2013-10-28 01:42 - 2013-10-28 01:42 - 00001880 _____ C:\Windows\Tasks\a2zLyrics-16-firefoxinstaller.job
2013-10-28 01:42 - 2013-10-28 01:42 - 00001246 _____ C:\Windows\Tasks\a2zLyrics-16-codedownloader.job
2013-10-28 01:42 - 2013-10-28 01:42 - 00000000 ____D C:\Program Files (x86)\a2zLyrics-16
2013-10-28 01:38 - 2013-10-28 01:42 - 00000000 ____D C:\Users\d-ro\AppData\Local\WebPlayer
2013-10-28 01:38 - 2013-10-28 01:38 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player
2013-10-28 01:38 - 2013-10-28 01:38 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppsHat
2013-10-28 01:38 - 2013-10-28 01:38 - 00000000 ____D C:\Program Files (x86)\Minibar
2013-10-28 01:37 - 2013-10-28 01:38 - 00000000 ____D C:\Users\d-ro\AppData\Local\Minibar
2013-10-28 01:37 - 2013-10-28 01:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\somotomoviestoolbar1
2013-10-28 01:37 - 2013-10-28 01:37 - 00000000 ____D C:\ProgramData\Wincert
2013-10-28 01:37 - 2013-10-28 01:37 - 00000000 ____D C:\Program Files (x86)\Optimizer Pro
2013-10-28 01:36 - 2013-10-28 02:49 - 00000000 ____D C:\ProgramData\SafetyNut
2013-10-28 01:36 - 2013-10-28 01:36 - 00163400 _____ () C:\Users\d-ro\Downloads\VideoPlayer-aZWIML0.exe
2013-10-28 01:36 - 2013-10-28 01:36 - 00003242 _____ C:\Windows\System32\Tasks\SomotoUpdateCheckerAutoStart
2013-10-28 01:36 - 2013-10-28 01:36 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker
2013-10-28 01:36 - 2013-10-28 01:36 - 00000000 ____D C:\Users\d-ro\AppData\Local\FilesFrog Update Checker
2013-10-28 01:36 - 2013-10-28 01:36 - 00000000 ____D C:\Program Files (x86)\Movies Toolbar
2013-10-27 15:15 - 2013-10-27 15:15 - 00002634 _____ C:\Users\d-ro\Downloads\Winmgmt(1).reg
2013-10-27 15:14 - 2013-10-27 15:14 - 00001151 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Local\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\ProgramData\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-27 15:13 - 2013-10-27 15:13 - 00281640 _____ (Mozilla) C:\Users\d-ro\Downloads\Firefox Setup Stub 24.0.exe
2013-10-27 14:50 - 2013-10-27 14:50 - 01956160 _____ (Farbar) C:\Users\d-ro\Downloads\FRST64.exe
2013-10-27 14:48 - 2013-10-27 14:49 - 01089001 _____ (Farbar) C:\Users\d-ro\Downloads\FRST (1).exe
2013-10-27 14:48 - 2013-10-27 14:48 - 01089001 _____ (Farbar) C:\Users\d-ro\Downloads\FRST.exe
2013-10-25 23:50 - 2013-10-25 23:50 - 00002634 _____ C:\Users\d-ro\Desktop\Winmgmt (1).reg
2013-10-25 23:49 - 2013-10-25 23:49 - 00002634 _____ C:\Users\d-ro\Downloads\Winmgmt.reg
2013-10-25 23:48 - 2013-10-28 01:59 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-25 23:48 - 2013-10-28 00:59 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-25 23:48 - 2013-10-25 23:54 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-25 23:48 - 2013-10-25 23:54 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-25 23:48 - 2013-10-25 23:48 - 00002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-25 23:48 - 2013-10-25 23:48 - 00000000 ____D C:\Program Files (x86)\Google
2013-10-25 23:47 - 2013-10-25 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\Deployment
2013-10-25 23:47 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Apps\2.0
2013-10-23 18:23 - 2013-10-23 18:23 - 00010214 _____ C:\Users\d-ro\Desktop\Games,DVD Liste.xlsx
2013-10-21 22:36 - 2013-10-21 22:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 21:55 - 2013-10-21 21:55 - 00061544 ____T (Microsoft Corporation) C:\ProgramData\wllfrjgf.pzz
2013-10-21 00:03 - 2013-10-21 21:55 - 01577984 ____T C:\ProgramData\wllfrjgf.fki
2013-10-20 23:43 - 2013-10-22 16:38 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Antivirus Security Pro
2013-10-20 23:43 - 2013-10-20 23:43 - 00074240 _____ C:\Windows\system32\convlder64.dll
2013-10-20 23:37 - 2013-10-25 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-20 23:37 - 2013-10-20 23:52 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-16 18:15 - 2013-10-16 18:15 - 00003027 _____ C:\Users\d-ro\Desktop\JRT.txt
2013-10-16 18:09 - 2013-10-16 18:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 17:56 - 2013-10-16 17:58 - 00000000 ____D C:\AdwCleaner
2013-10-15 23:51 - 2013-10-15 23:51 - 00001113 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 23:51 - 2013-04-04 13:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-15 23:50 - 2013-10-15 23:50 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 21:57 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-15 09:50 - 2013-10-22 15:53 - 00000000 ____D C:\FRST
2013-10-13 00:49 - 2013-07-17 15:42 - 00000034 _____ C:\Users\d-ro\Downloads\PS.txt
2013-10-12 22:04 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-12 22:04 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-12 22:04 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-12 22:04 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-12 22:04 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-12 22:04 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-12 22:04 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-11 14:41 - 2013-10-11 14:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 14:22 - 2013-10-11 14:23 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-10 17:43 - 2013-09-13 12:39 - 00001791 _____ C:\Users\d-ro\Downloads\Support Me.htm
2013-10-10 16:32 - 2013-04-27 04:22 - 00000908 _____ C:\Users\d-ro\Downloads\uploaded by drpcdoki.txt
2013-10-10 01:54 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 01:54 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 01:53 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 01:53 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 01:53 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 01:53 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 01:53 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 01:53 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 01:53 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 01:53 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 01:53 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 01:53 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 01:52 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 01:52 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 01:52 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 01:51 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 01:51 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 01:51 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 01:51 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 01:51 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 01:51 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 01:51 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 01:51 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 01:51 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 01:51 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 01:51 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 01:51 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 01:50 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 01:50 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 01:50 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 01:50 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-10 01:50 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 01:50 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 01:50 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 01:50 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 01:50 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 01:50 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 01:50 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 01:50 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 01:50 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 01:50 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 01:50 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 01:50 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 01:48 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 01:48 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 01:48 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 01:47 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-06 12:32 - 2013-10-06 12:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp

==================== One Month Modified Files and Folders =======

2013-10-28 02:49 - 2013-10-28 01:36 - 00000000 ____D C:\ProgramData\SafetyNut
2013-10-28 02:15 - 2013-10-28 02:15 - 00000000 ____D C:\ProgramData\BrowserProtect
2013-10-28 02:15 - 2013-10-28 02:15 - 00000000 ____D C:\ProgramData\Browser Manager
2013-10-28 02:15 - 2013-10-28 02:15 - 00000000 ____D C:\ProgramData\BitGuard
2013-10-28 02:04 - 2012-04-26 10:28 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-28 01:59 - 2013-10-25 23:48 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-28 01:43 - 2013-10-28 01:43 - 00000000 ____D C:\Users\d-ro\Documents\Optimizer Pro
2013-10-28 01:43 - 2013-10-28 01:43 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Optimizer Pro
2013-10-28 01:42 - 2013-10-28 01:42 - 00163400 _____ () C:\Users\d-ro\Downloads\VideoPlayer-3Loxqme.exe
2013-10-28 01:42 - 2013-10-28 01:42 - 00004276 _____ C:\Windows\System32\Tasks\a2zLyrics-16-codedownloader
2013-10-28 01:42 - 2013-10-28 01:42 - 00001954 _____ C:\Windows\Tasks\a2zLyrics-16-chromeinstaller.job
2013-10-28 01:42 - 2013-10-28 01:42 - 00001880 _____ C:\Windows\Tasks\a2zLyrics-16-firefoxinstaller.job
2013-10-28 01:42 - 2013-10-28 01:42 - 00001246 _____ C:\Windows\Tasks\a2zLyrics-16-codedownloader.job
2013-10-28 01:42 - 2013-10-28 01:42 - 00000000 ____D C:\Program Files (x86)\a2zLyrics-16
2013-10-28 01:42 - 2013-10-28 01:38 - 00000000 ____D C:\Users\d-ro\AppData\Local\WebPlayer
2013-10-28 01:38 - 2013-10-28 01:38 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player
2013-10-28 01:38 - 2013-10-28 01:38 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppsHat
2013-10-28 01:38 - 2013-10-28 01:38 - 00000000 ____D C:\Program Files (x86)\Minibar
2013-10-28 01:38 - 2013-10-28 01:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\Minibar
2013-10-28 01:37 - 2013-10-28 01:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\somotomoviestoolbar1
2013-10-28 01:37 - 2013-10-28 01:37 - 00000000 ____D C:\ProgramData\Wincert
2013-10-28 01:37 - 2013-10-28 01:37 - 00000000 ____D C:\Program Files (x86)\Optimizer Pro
2013-10-28 01:36 - 2013-10-28 01:36 - 00163400 _____ () C:\Users\d-ro\Downloads\VideoPlayer-aZWIML0.exe
2013-10-28 01:36 - 2013-10-28 01:36 - 00003242 _____ C:\Windows\System32\Tasks\SomotoUpdateCheckerAutoStart
2013-10-28 01:36 - 2013-10-28 01:36 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker
2013-10-28 01:36 - 2013-10-28 01:36 - 00000000 ____D C:\Users\d-ro\AppData\Local\FilesFrog Update Checker
2013-10-28 01:36 - 2013-10-28 01:36 - 00000000 ____D C:\Program Files (x86)\Movies Toolbar
2013-10-28 01:35 - 2011-11-06 15:20 - 01587402 _____ C:\Windows\WindowsUpdate.log
2013-10-28 01:02 - 2012-03-11 18:52 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
2013-10-28 00:59 - 2013-10-25 23:48 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-28 00:45 - 2009-07-14 05:45 - 00016976 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-28 00:45 - 2009-07-14 05:45 - 00016976 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-28 00:40 - 2011-11-06 16:00 - 00697098 _____ C:\Windows\system32\perfh007.dat
2013-10-28 00:40 - 2011-11-06 16:00 - 00148362 _____ C:\Windows\system32\perfc007.dat
2013-10-28 00:40 - 2009-07-14 06:13 - 01613412 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-28 00:38 - 2012-02-18 17:29 - 00000000 ____D C:\ProgramData\clear.fi
2013-10-28 00:35 - 2013-01-23 02:11 - 00031542 _____ C:\Windows\setupact.log
2013-10-28 00:35 - 2012-04-30 23:28 - 00000833 ___SH C:\Windows\SysWOW64\mmf.sys
2013-10-28 00:35 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-27 15:15 - 2013-10-27 15:15 - 00002634 _____ C:\Users\d-ro\Downloads\Winmgmt(1).reg
2013-10-27 15:14 - 2013-10-27 15:14 - 00001151 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Local\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\ProgramData\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-27 15:14 - 2012-07-22 23:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-27 15:13 - 2013-10-27 15:13 - 00281640 _____ (Mozilla) C:\Users\d-ro\Downloads\Firefox Setup Stub 24.0.exe
2013-10-27 14:50 - 2013-10-27 14:50 - 01956160 _____ (Farbar) C:\Users\d-ro\Downloads\FRST64.exe
2013-10-27 14:49 - 2013-10-27 14:48 - 01089001 _____ (Farbar) C:\Users\d-ro\Downloads\FRST (1).exe
2013-10-27 14:48 - 2013-10-27 14:48 - 01089001 _____ (Farbar) C:\Users\d-ro\Downloads\FRST.exe
2013-10-27 14:44 - 2013-03-14 16:30 - 00138346 _____ C:\Windows\PFRO.log
2013-10-26 21:53 - 2012-03-11 18:52 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
2013-10-25 23:54 - 2013-10-25 23:48 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-25 23:54 - 2013-10-25 23:48 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-25 23:50 - 2013-10-25 23:50 - 00002634 _____ C:\Users\d-ro\Desktop\Winmgmt (1).reg
2013-10-25 23:49 - 2013-10-25 23:49 - 00002634 _____ C:\Users\d-ro\Downloads\Winmgmt.reg
2013-10-25 23:48 - 2013-10-25 23:48 - 00002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-25 23:48 - 2013-10-25 23:48 - 00000000 ____D C:\Program Files (x86)\Google
2013-10-25 23:48 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Deployment
2013-10-25 23:48 - 2013-10-20 23:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-25 23:47 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Apps\2.0
2013-10-24 18:36 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-23 18:23 - 2013-10-23 18:23 - 00010214 _____ C:\Users\d-ro\Desktop\Games,DVD Liste.xlsx
2013-10-22 16:38 - 2013-10-20 23:43 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Antivirus Security Pro
2013-10-22 15:53 - 2013-10-15 09:50 - 00000000 ____D C:\FRST
2013-10-22 15:50 - 2012-02-18 17:13 - 00000000 ___RD C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-21 22:36 - 2013-10-21 22:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 21:55 - 2013-10-21 21:55 - 00061544 ____T (Microsoft Corporation) C:\ProgramData\wllfrjgf.pzz
2013-10-21 21:55 - 2013-10-21 00:03 - 01577984 ____T C:\ProgramData\wllfrjgf.fki
2013-10-20 23:52 - 2013-10-20 23:37 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-20 23:43 - 2013-10-20 23:43 - 00074240 _____ C:\Windows\system32\convlder64.dll
2013-10-16 18:15 - 2013-10-16 18:15 - 00003027 _____ C:\Users\d-ro\Desktop\JRT.txt
2013-10-16 18:09 - 2013-10-16 18:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 17:58 - 2013-10-16 17:56 - 00000000 ____D C:\AdwCleaner
2013-10-16 17:58 - 2013-06-22 19:18 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Uniblue
2013-10-16 17:58 - 2013-06-22 19:18 - 00000000 ____D C:\Program Files (x86)\Uniblue
2013-10-16 17:47 - 2013-06-07 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\DoNotTrackPlus
2013-10-16 00:37 - 2013-01-02 17:00 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\HpUpdate
2013-10-15 23:54 - 2013-01-04 19:55 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Applian FLV and Media Player
2013-10-15 23:51 - 2013-10-15 23:51 - 00001113 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 23:50 - 2013-10-15 23:50 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-13 00:56 - 2013-08-29 20:57 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\vlc
2013-10-13 00:52 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 22:10 - 2009-07-14 05:45 - 00364288 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 22:06 - 2012-03-01 18:34 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 22:02 - 2012-05-13 11:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 22:02 - 2011-08-12 09:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-12 22:01 - 2013-06-23 01:49 - 01591306 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-11 14:41 - 2013-10-11 14:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 14:41 - 2013-08-15 04:11 - 00000000 ____D C:\Windows\system32\MRT
2013-10-11 14:41 - 2013-01-14 01:38 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-11 14:23 - 2013-10-11 14:22 - 00262144 _____ C:\Windows\Minidump\101113-24164-01.dmp
2013-10-11 14:22 - 2013-04-19 20:13 - 641975984 _____ C:\Windows\MEMORY.DMP
2013-10-11 14:22 - 2012-10-30 19:01 - 00000000 ____D C:\Windows\Minidump
2013-10-10 01:32 - 2012-04-26 10:28 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 01:32 - 2012-04-26 10:28 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-10 01:32 - 2011-08-12 09:54 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-06 12:32 - 2013-10-06 12:32 - 00266288 _____ C:\Windows\Minidump\100613-24055-01.dmp
2013-10-04 22:36 - 2013-09-17 23:30 - 00000000 ____D C:\Users\d-ro\Documents\Anno 1404
2013-10-01 02:27 - 2012-03-01 18:14 - 00000000 ____D C:\ProgramData\CanonIJPLM

Some content of TEMP:
====================
C:\Users\d-ro\AppData\Local\Temp\a2zLyrics_1060-8102_v122.exe
C:\Users\d-ro\AppData\Local\Temp\appshat-distribution.exe
C:\Users\d-ro\AppData\Local\Temp\BabylonTB.exe
C:\Users\d-ro\AppData\Local\Temp\biclient.exe
C:\Users\d-ro\AppData\Local\Temp\BundleSweetIMSetup.exe
C:\Users\d-ro\AppData\Local\Temp\Delta.exe
C:\Users\d-ro\AppData\Local\Temp\DeltaTB.exe
C:\Users\d-ro\AppData\Local\Temp\FLVPlayerSetup.exe
C:\Users\d-ro\AppData\Local\Temp\MoviesToolbarSetup_Somoto_9_10_2013.exe
C:\Users\d-ro\AppData\Local\Temp\MybabylonTB.exe
C:\Users\d-ro\AppData\Local\Temp\OptimizerPro.exe
C:\Users\d-ro\AppData\Local\Temp\propsys.dll
C:\Users\d-ro\AppData\Local\Temp\UpdateCheckerSetup.exe
C:\Users\d-ro\AppData\Local\Temp\WSSetup.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-21 01:36

==================== End Of Log ============================

--- --- ---

schrauber 28.10.2013 12:39

Zitat:

Na mit Firefox auf deinen link geklickt, und dann au ausführen.
steht das so in der Anleitung?
Du sollst FRST auf dem Desktop speichern, nicht aus den temp-Dateien ausführen.

doro89 28.10.2013 17:41

Hallo??? Es geht um den Download den du am 24.10.2013 um 12.16 Uhr gepostet hast, der ging ja nicht!!!

schrauber 29.10.2013 09:38

es geht um den Teil mit ausführen.

Zitat:

Running from C:\Users\d-ro\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3XV348SN
Du sollst nicht auf den Link klicken, und dann auf ausführen, sondern auf speichern, damit sich die FRST.exe auf deinem Rechner befindet.

Wenn FRST aus nem Temp-Ordner läuft kann ich nix fixen.

doro89 29.10.2013 16:59

Vom Desktop aus klappt der Scan aber nicht dann hängt sich frst immer auf habe ich ja schon gesagt.

schrauber 30.10.2013 10:59

Der Scan ist der Gleiche, egal ob aus den Temps oder vom Desktop :)

Antivirenprogramm mal abgeschaltet vor dem Scan?

doro89 31.10.2013 16:15

Ja habe ich abgeschaltet, und wie gesagt wenn ich es speiichere und vom Desktop aus starte hängt es sich auf, so wie ich auf dem Screen gezeigt habe.

schrauber 01.11.2013 11:17

Dann lade bitte eine alte Version bei Filepony. Wenn das dann auch nicht geht:

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop ( falls noch nicht vorhanden ).
  • Doppelklick auf die OTL.exe
  • Oben findest Du ein Kästchen mit Ausgabe. Wähle bitte Minimal Ausgabe
  • Unter Extra Registry, wähle bitte Use SafeList
  • Klicke nun auf Run Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.

doro89 03.11.2013 01:08

Hat auch mit einer älteren Version nicht geklappt. Habe die OTL Logfiles angehängt da nur schon der erste logfile mehr als die erlaubten zeichen lang war.

schrauber 03.11.2013 08:19

Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen. Ich kann keine Anhänge öffnen bzw nur sehr schwer.


So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
http://www.trojaner-board.de/picture...&pictureid=307

doro89 05.11.2013 03:33

Code:

OTL logfile created on: 03.11.2013 00:36:04 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\d-ro\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16721)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
7.86 Gb Total Physical Memory | 6.03 Gb Available Physical Memory | 76.77% Memory free
15.71 Gb Paging File | 13.68 Gb Available in Paging File | 87.08% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 680.54 Gb Total Space | 290.56 Gb Free Space | 42.70% Space Free | Partition Type: NTFS
 
Computer Name: D-RO-PC | User Name: d-ro | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\d-ro\Desktop\OTL.exe (OldTimer Tools)
PRC - c:\progra~2\optimi~1\OptProCrash.exe ()
PRC - C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe ()
PRC - C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe ()
PRC - C:\Program Files (x86)\Optimizer Pro\OptProReminder.exe (PC Utilities Pro)
PRC - C:\Program Files (x86)\Optimizer Pro\OptProSmartScan.exe (PC Utilities Pro)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe (NVIDIA Corporation)
PRC - C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe ()
PRC - C:\Users\d-ro\AppData\Local\WebPlayer\AppsHat\WebPlayer.exe ()
PRC - C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe ()
PRC - C:\Windows\Runservice.exe ()
PRC - C:\Programme\Acer\Acer Updater\UpdaterService.exe (Acer Incorporated)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
PRC - C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe (CyberLink Corp.)
PRC - C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe ()
PRC - C:\Program Files (x86)\Launch Manager\LMutilps32.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LMworker.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Acer\Registration\GREGsvc.exe (Acer Incorporated)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe (NTI Corporation)
PRC - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
PRC - C:\Windows\SysWOW64\MotWirelessSvc.exe (Ralink Technology, Corp.)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe ()
MOD - C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe ()
MOD - C:\Users\d-ro\AppData\Local\WebPlayer\AppsHat\WebPlayer.exe ()
MOD - C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll ()
MOD - C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe ()
MOD - C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (appdrvrem01) -- C:\Windows\SysNative\appdrvrem01.exe (Protection Technology)
SRV - (70e6ca8c) -- c:\progra~2\optimi~1\OptProCrash.exe ()
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirWebService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE (Avira Operations GmbH & Co. KG)
SRV - (AntiVirMailService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (TuneUp.UtilitiesSvc) -- C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe (TuneUp Software)
SRV - (PassThru Service) -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe ()
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (LicCtrlService) -- C:\Windows\Runservice.exe ()
SRV - (Live Updater Service) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe (Acer Incorporated)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (FLEXnet Licensing Service) -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.)
SRV - (ZuneWlanCfgSvc) -- C:\Programme\Zune\ZuneWlanCfgSvc.exe (Microsoft Corporation)
SRV - (WMZuneComm) -- C:\Programme\Zune\WMZuneComm.exe (Microsoft Corporation)
SRV - (ZuneNetworkSvc) -- C:\Programme\Zune\ZuneNss.exe (Microsoft Corporation)
SRV - (ePowerSvc) -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe (Acer Incorporated)
SRV - (DsiWMIService) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
SRV - (EgisTec Ticket Service) -- C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe (Egis Technology Inc. )
SRV - (GREGService) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe (Acer Incorporated)
SRV - (IAStorDataMgrSvc) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (NTI IScheduleSvc) -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe (NTI Corporation)
SRV - (wlidsvc) -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft Corp.)
SRV - (IJPLMSVC) -- C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE ()
SRV - (UNS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (TurboBoost) -- C:\Programme\Intel\TurboBoost\TurboBoost.exe (Intel(R) Corporation)
SRV - (GamesAppService) -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe (WildTangent, Inc.)
SRV - (wlcrasvc) -- C:\Programme\Windows Live\Mesh\wlcrasvc.exe (Microsoft Corporation)
SRV - (NOBU) -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe (Symantec Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (RaAutoInstSrv_Motorola) -- C:\Windows\SysWOW64\MotWirelessSvc.exe (Ralink Technology, Corp.)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (atksgt) -- C:\Windows\SysNative\drivers\atksgt.sys ()
DRV:64bit: - (lirsgt) -- C:\Windows\SysNative\drivers\lirsgt.sys ()
DRV:64bit: - (nvpciflt) -- C:\Windows\SysNative\drivers\nvpciflt.sys (NVIDIA Corporation)
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (acedrv10) -- C:\Windows\SysNative\drivers\acedrv10.sys (Protect Software GmbH)
DRV:64bit: - (acehlp10) -- C:\Windows\SysNative\drivers\acehlp10.sys (Protect Software GmbH)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (ssudmdm) -- C:\Windows\SysNative\drivers\ssudmdm.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dg_ssudbus) -- C:\Windows\SysNative\drivers\ssudbus.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dtsoftbus01) -- C:\Windows\SysNative\drivers\dtsoftbus01.sys (DT Soft Ltd)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (appdrv01) -- C:\Windows\SysNative\drivers\appdrv01.sys (Protection Technology)
DRV:64bit: - (mwlPSDVDisk) -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys (Egis Technology Inc.)
DRV:64bit: - (mwlPSDFilter) -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys (Egis Technology Inc.)
DRV:64bit: - (mwlPSDNServ) -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys (Egis Technology Inc.)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (ETD) -- C:\Windows\SysNative\drivers\ETD.sys (ELAN Microelectronics Corp.)
DRV:64bit: - (NTIDrvr) -- C:\Windows\SysNative\drivers\NTIDrvr.sys (NTI Corporation)
DRV:64bit: - (UBHelper) -- C:\Windows\SysNative\drivers\UBHelper.sys (NTI Corporation)
DRV:64bit: - (nusb3xhc) -- C:\Windows\SysNative\drivers\nusb3xhc.sys (Renesas Electronics Corporation)
DRV:64bit: - (nusb3hub) -- C:\Windows\SysNative\drivers\nusb3hub.sys (Renesas Electronics Corporation)
DRV:64bit: - (TurboB) -- C:\Windows\SysNative\drivers\TurboB.sys (Intel(R) Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (athr) -- C:\Windows\SysNative\drivers\athrx.sys (Atheros Communications, Inc.)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (IntcDAud) -- C:\Windows\SysNative\drivers\IntcDAud.sys (Intel(R) Corporation)
DRV:64bit: - (htcnprot) -- C:\Windows\SysNative\drivers\htcnprot.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (WSDPrintDevice) -- C:\Windows\SysNative\drivers\WSDPrint.sys (Microsoft Corporation)
DRV:64bit: - (StillCam) -- C:\Windows\SysNative\drivers\serscan.sys (Microsoft Corporation)
DRV:64bit: - (netr7364) -- C:\Windows\SysNative\drivers\netr7364.sys (Ralink Technology, Corp.)
DRV:64bit: - (netr28ux) -- C:\Windows\SysNative\drivers\netr28ux.sys (Ralink Technology Corp.)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (ZG760_64) -- C:\Windows\SysNative\drivers\WlanGZ64.sys (ZyDAS Technology Corporation)
DRV - (TuneUpUtilitiesDrv) -- C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys (TuneUp Software)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - No CLSID value found
IE - HKCU\..\URLSearchHook: {539F76FD-084E-4858-86D5-62F02F54AE86} - C:\Program Files (x86)\Minibar\Minibar.dll (KangoExtensions)
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7B97A78363-B868-4B48-AC91-A783A31215AF%7D:2.0.1
FF - prefs.js..extensions.enabledAddons: 2f86d471-1122-4c15-901a-d7fd67316cd9%40ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com:0.92.5
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:24.0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.7: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_34: C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\6\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\d-ro\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\{857610fe-b36c-47f2-b4fa-6b7affe0cf5a}: C:\Program Files (x86)\Mobile Master\ext\1\ [2012.05.22 23:13:02 | 000,000,000 | ---D | M]
 
[2013.10.27 15:14:18 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Extensions
[2013.11.01 02:43:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions
[2013.10.28 01:38:02 | 000,000,000 | ---D | M] (Apps Hat) -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions\{97A78363-B868-4B48-AC91-A783A31215AF}
[2013.10.28 01:42:46 | 000,000,000 | ---D | M] ("a2zLyrics-16") -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions\2f86d471-1122-4c15-901a-d7fd67316cd9@ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com
[2013.10.31 01:29:50 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions\2f86d471-1122-4c15-901a-d7fd67316cd9@ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com\extensionData
[2013.10.31 01:29:50 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions\2f86d471-1122-4c15-901a-d7fd67316cd9@ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com\extensionData\plugins
[2013.10.31 01:29:50 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions\2f86d471-1122-4c15-901a-d7fd67316cd9@ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com\extensionData\userCode
[2012.07.22 23:35:40 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013.10.27 15:14:02 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\browser\extensions
[2013.10.27 15:14:02 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
 
========== Chrome  ==========
 
CHR - default_search_provider:  ()
CHR - default_search_provider: search_url =
CHR - default_search_provider: suggest_url =
CHR - homepage: hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfocabhmkfcdibnkgogpaclhgblhnemn\1.25.5_0\crossrider
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfocabhmkfcdibnkgogpaclhgblhnemn\1.25.5_0\
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0\
CHR - Extension: No name found = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
 
O1 HOSTS File: ([2009.06.10 22:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (MinibarBHO) - {AA74D58F-ACD0-450D-A85E-6C04B171C044} - C:\Program Files (x86)\Minibar\Minibar.dll (KangoExtensions)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe (CANON INC.)
O4:64bit: - HKLM..\Run: [ETDCtrl] C:\Programme\Elantech\ETDCtrl.exe (ELAN Microelectronics Corp.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [Nvtmru] C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
O4 - HKLM..\Run: [CanonSolutionMenuEx] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE (CANON INC.)
O4 - HKLM..\Run: [Dolby Advanced Audio v2] C:\Dolby PCEE4\pcee4.exe (Dolby Laboratories Inc.)
O4 - HKLM..\Run: [HTC Sync Loader] C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe ()
O4 - HKLM..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe (CANON INC.)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKCU..\Run: [AppsHat] C:\Users\d-ro\AppData\Local\WebPlayer\AppsHat\WebPlayer.exe ()
O4 - HKCU..\Run: [AviraSpeedup] C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe (Avira)
O4 - HKCU..\Run: [bitssc] rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify File not found
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKCU..\Run: [FLV Player] C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe ()
O4 - HKCU..\Run: [Google Update] Reg Error: Value error. File not found
O4 - HKCU..\Run: [HP Deskjet 3070 B611 series (NET)] C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - HKCU..\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
O4 - HKCU..\Run: [MMAgent] C:\Program Files (x86)\Mobile Master\MMAgent.exe (Jumping Bytes)
O4 - HKCU..\Run: [Optimizer Pro] C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe (PC Utilities Pro)
O4 - HKCU..\Run: [Steam] C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe (Valve Corporation)
O4 - HKCU..\Run: [WindowsHost] C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 0
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\d-ro\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\d-ro\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Visit AppsHat.com - {AAA38851-3CFF-475F-B5E0-720D3645E4A5} - C:\Program Files (x86)\Minibar\Minibar.dll (KangoExtensions)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000019 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000019 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_34-windows-i586.cab (Java Plug-in 1.6.0_34)
O16 - DPF: {CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_34-windows-i586.cab (Java Plug-in 1.6.0_34)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_34-windows-i586.cab (Java Plug-in 1.6.0_34)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5703A421-AF02-4C9D-B86C-B9F9BE94B3FB}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7F865B45-BE63-4649-B0E3-9F86DAB398E3}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{83169763-F0A2-45A3-89B0-132F9B3293D4}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{CF2F0D62-FB3B-4DE0-9AF9-1CF4D48FC724}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D20C2BB3-A785-4C1B-AB4D-E8709067C177}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\OPTIMI~1\OPTPRO~2.DLL) - C:\PROGRA~2\OPTIMI~1\OPTPRO~2.DLL ()
O20 - AppInit_DLLs: (c:\progra~2\optimi~1\optpro~1.dll) - c:\progra~2\optimi~1\optpro~1.dll ()
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O27:64bit: - HKLM IFEO\agatha christie - death on the nile-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\bejeweled 2 deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\bitguard.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bprotect.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsemngr.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browserdefender.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsermngr.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browserprotect.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\cc_kart2-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\chuzzle deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\cltmngsvc.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\cnmnsst.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\cnmnsu.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\cnsemain.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\delta babylon.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta tb.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta2.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltainstaller.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltasetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltatb.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\devicesetup.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\devicesetuplauncher.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\drivegreen1-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\fate-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hp deskjet 3070 b611 series.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hpqdtss.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hpqlpvwr.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hpscan.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\htcupctloader.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\iminentsetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\insaniquarium deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\jewel quest solitaire-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\jewelmatch3-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\mysteryofmortlakemansion-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\nobuclient.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\penguins-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\photoproduct.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\plantsvszombies-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\polar-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\provider.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\racing-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\rjatydimofu.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\skype.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\slingo deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\sweetimsetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\torchlight-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\unins000.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\virtualvillagers4thetreeoflife-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\wedding dash-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\zuma deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\zune.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\agatha christie - death on the nile-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\bejeweled 2 deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\bitguard.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bprotect.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsemngr.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browserdefender.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsermngr.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browserprotect.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\cc_kart2-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\chuzzle deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\cltmngsvc.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\cnmnsst.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\cnmnsu.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\cnsemain.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\delta babylon.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta tb.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta2.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltainstaller.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltasetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltatb.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\devicesetup.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\devicesetuplauncher.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\drivegreen1-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\fate-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hp deskjet 3070 b611 series.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hpqdtss.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hpqlpvwr.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hpscan.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\htcupctloader.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\iminentsetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\insaniquarium deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\jewel quest solitaire-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\jewelmatch3-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\mysteryofmortlakemansion-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\nobuclient.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\penguins-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\photoproduct.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\plantsvszombies-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\polar-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\provider.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\racing-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\rjatydimofu.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\skype.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\slingo deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\sweetimsetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\torchlight-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\unins000.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\virtualvillagers4thetreeoflife-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\wedding dash-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\zuma deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\zune.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{a37e3778-674d-11e2-ae25-90a03642cea8}\Shell - "" = AutoRun
O33 - MountPoints2\{a37e3778-674d-11e2-ae25-90a03642cea8}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff}\Shell - "" = AutoRun
O33 - MountPoints2\{a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{f5353af6-6897-11e2-9b6a-bd8b8507a0e1}\Shell - "" = AutoRun
O33 - MountPoints2\{f5353af6-6897-11e2-9b6a-bd8b8507a0e1}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{f5353e87-6897-11e2-9b6a-bd8b8507a0e1}\Shell - "" = AutoRun
O33 - MountPoints2\{f5353e87-6897-11e2-9b6a-bd8b8507a0e1}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{f5353e9e-6897-11e2-9b6a-bd8b8507a0e1}\Shell - "" = AutoRun
O33 - MountPoints2\{f5353e9e-6897-11e2-9b6a-bd8b8507a0e1}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\autorun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.11.03 00:33:53 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\d-ro\Desktop\OTL.exe
[2013.11.03 00:30:58 | 001,916,712 | ---- | C] (Farbar) -- C:\Users\d-ro\Desktop\FRST64.exe
[2013.10.28 02:15:14 | 000,000,000 | ---D | C] -- C:\ProgramData\BrowserProtect
[2013.10.28 02:15:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Browser Manager
[2013.10.28 02:15:14 | 000,000,000 | ---D | C] -- C:\ProgramData\BitGuard
[2013.10.28 01:43:08 | 000,000,000 | ---D | C] -- C:\Users\d-ro\Documents\Optimizer Pro
[2013.10.28 01:43:08 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Optimizer Pro
[2013.10.28 01:42:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\a2zLyrics-16
[2013.10.28 01:38:15 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player
[2013.10.28 01:38:05 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\AppsHat Mobile Apps
[2013.10.28 01:38:04 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\WebPlayer
[2013.10.28 01:38:04 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppsHat
[2013.10.28 01:38:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Minibar
[2013.10.28 01:37:59 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Minibar
[2013.10.28 01:37:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2
[2013.10.28 01:37:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Optimizer Pro
[2013.10.28 01:36:54 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker
[2013.10.28 01:36:54 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\FilesFrog Update Checker
[2013.10.27 15:14:10 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Mozilla
[2013.10.27 15:14:10 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Mozilla
[2013.10.27 15:14:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2013.10.27 15:14:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2013.10.25 23:48:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013.10.25 23:48:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2013.10.25 23:47:45 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Apps
[2013.10.25 23:47:43 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Deployment
[2013.10.21 22:36:19 | 000,000,000 | ---D | C] -- C:\Users\d-ro\Desktop\schnurrli
[2013.10.21 21:55:31 | 000,061,544 | ---- | C] (Microsoft Corporation) -- C:\ProgramData\wllfrjgf.pzz
[2013.10.20 23:43:02 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Antivirus Security Pro
[2013.10.20 23:37:35 | 000,000,000 | ---D | C] -- C:\ProgramData\lnDan373
[2013.10.20 23:37:31 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Google
[2013.10.16 18:09:43 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013.10.16 17:56:11 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013.10.15 23:51:29 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Malwarebytes
[2013.10.15 23:51:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.10.15 23:51:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.10.15 23:51:14 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.10.15 23:51:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.10.15 23:50:05 | 010,285,040 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
[2013.10.15 21:57:49 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2013.10.15 21:57:49 | 000,007,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2013.10.15 09:50:55 | 000,000,000 | ---D | C] -- C:\FRST
[2013.10.12 22:04:17 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.10.12 22:04:17 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.10.12 22:04:16 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.10.12 22:04:16 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.10.12 22:04:16 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.10.12 22:04:16 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.10.12 22:04:16 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.10.12 22:04:16 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.10.12 22:04:16 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.10.12 22:04:15 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.10.12 22:04:15 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.10.12 22:04:14 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.10.12 22:04:14 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.10.12 22:04:14 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.10.12 22:04:13 | 003,959,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.10.11 14:41:50 | 000,000,000 | ---D | C] -- C:\be9b450fd522e3262c5851da355f06
[2013.10.10 01:54:17 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comctl32.dll
[2013.10.10 01:53:22 | 000,368,128 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2013.10.10 01:53:22 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2013.10.10 01:53:22 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll
[2013.10.10 01:53:22 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll
[2013.10.10 01:53:22 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2013.10.10 01:53:22 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lpk.dll
[2013.10.10 01:53:22 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2013.10.10 01:53:22 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dciman32.dll
[2013.10.10 01:51:58 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2013.10.10 01:51:58 | 000,032,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2013.10.10 01:51:31 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\davclnt.dll
[2013.10.10 01:50:09 | 005,549,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.10.10 01:50:09 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\advapi32.dll
[2013.10.10 01:50:08 | 003,969,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.10.10 01:50:08 | 003,914,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.10.10 01:50:08 | 001,732,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2013.10.10 01:50:08 | 000,859,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdh.dll
[2013.10.10 01:50:08 | 000,619,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdh.dll
[2013.10.10 01:50:07 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2013.10.10 01:50:07 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe
[2013.10.10 01:50:07 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll
[2013.10.10 01:50:07 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe
[2013.10.10 01:50:07 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll
[2013.10.10 01:50:07 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe
[2013.10.10 01:50:07 | 000,000,000 | -HSD | C] -- C:\Users\d-ro\AppData\Roaming\WinHost
[2013.10.10 01:48:42 | 000,124,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2013.10.10 01:48:42 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2013.10.10 01:47:48 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\scavengeui.dll
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013.11.03 00:35:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\d-ro\Desktop\OTL.exe
[2013.11.03 00:31:07 | 001,916,712 | ---- | M] (Farbar) -- C:\Users\d-ro\Desktop\FRST64.exe
[2013.11.03 00:29:32 | 000,016,976 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.11.03 00:29:32 | 000,016,976 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.11.03 00:22:42 | 000,001,958 | ---- | M] () -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
[2013.11.03 00:22:11 | 000,001,880 | ---- | M] () -- C:\Windows\tasks\a2zLyrics-16-firefoxinstaller.job
[2013.11.03 00:22:09 | 000,001,954 | ---- | M] () -- C:\Windows\tasks\a2zLyrics-16-chromeinstaller.job
[2013.11.03 00:22:09 | 000,001,102 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.11.03 00:22:06 | 000,001,246 | ---- | M] () -- C:\Windows\tasks\a2zLyrics-16-codedownloader.job
[2013.11.03 00:21:58 | 000,000,833 | -HS- | M] () -- C:\Windows\SysWow64\mmf.sys
[2013.11.03 00:21:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.11.03 00:21:45 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2013.11.03 00:09:09 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.11.03 00:09:09 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.11.02 22:02:00 | 000,001,134 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
[2013.11.02 22:02:00 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
[2013.11.01 16:17:04 | 555,120,120 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2013.10.31 22:45:22 | 001,613,412 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.10.31 22:45:22 | 000,697,098 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.10.31 22:45:22 | 000,652,376 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.10.31 22:45:22 | 000,148,362 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.10.31 22:45:22 | 000,121,308 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.10.28 02:59:21 | 000,001,055 | ---- | M] () -- C:\Users\d-ro\Desktop\Notepad++.lnk
[2013.10.27 15:14:03 | 000,001,151 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2013.10.25 23:50:14 | 000,002,634 | ---- | M] () -- C:\Users\d-ro\Desktop\Winmgmt (1).reg
[2013.10.25 23:48:37 | 000,002,259 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013.10.23 23:56:14 | 000,134,545 | ---- | M] () -- C:\Users\d-ro\Desktop\frst screen.jpg
[2013.10.22 15:50:13 | 000,001,013 | ---- | M] () -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
[2013.10.21 21:55:34 | 001,577,984 | ---- | M] () -- C:\ProgramData\wllfrjgf.fki
[2013.10.21 21:55:31 | 000,061,544 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\wllfrjgf.pzz
[2013.10.20 23:43:13 | 000,074,240 | ---- | M] () -- C:\Windows\SysNative\convlder64.dll
[2013.10.15 23:51:15 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013.10.15 23:50:20 | 010,285,040 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
[2013.10.12 22:10:38 | 000,364,288 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.10.12 22:01:33 | 001,591,306 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.10.10 01:32:41 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013.10.10 01:32:41 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013.10.28 02:59:21 | 000,001,055 | ---- | C] () -- C:\Users\d-ro\Desktop\Notepad++.lnk
[2013.10.28 01:42:50 | 000,001,246 | ---- | C] () -- C:\Windows\tasks\a2zLyrics-16-codedownloader.job
[2013.10.28 01:42:45 | 000,001,880 | ---- | C] () -- C:\Windows\tasks\a2zLyrics-16-firefoxinstaller.job
[2013.10.28 01:42:43 | 000,001,954 | ---- | C] () -- C:\Windows\tasks\a2zLyrics-16-chromeinstaller.job
[2013.10.27 15:14:03 | 000,001,163 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2013.10.27 15:14:03 | 000,001,151 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2013.10.25 23:50:14 | 000,002,634 | ---- | C] () -- C:\Users\d-ro\Desktop\Winmgmt (1).reg
[2013.10.25 23:48:37 | 000,002,259 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013.10.25 23:48:03 | 000,001,106 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.10.25 23:48:03 | 000,001,102 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.10.23 23:56:14 | 000,134,545 | ---- | C] () -- C:\Users\d-ro\Desktop\frst screen.jpg
[2013.10.21 00:03:48 | 001,577,984 | ---- | C] () -- C:\ProgramData\wllfrjgf.fki
[2013.10.20 23:43:13 | 000,074,240 | ---- | C] () -- C:\Windows\SysNative\convlder64.dll
[2013.10.17 23:36:42 | 000,001,013 | ---- | C] () -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
[2013.10.15 23:51:15 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013.07.23 16:38:15 | 000,001,502 | ---- | C] () -- C:\Users\d-ro\AppData\Local\recently-used.xbel
[2013.06.23 01:49:21 | 001,591,306 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.04.11 02:11:57 | 000,003,584 | ---- | C] () -- C:\Users\d-ro\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2013.01.26 01:21:57 | 000,000,290 | ---- | C] () -- C:\Windows\SysWow64\MotWirelessSvc.ini
[2013.01.02 17:29:41 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2013.01.02 16:47:09 | 000,013,898 | ---- | C] () -- C:\Windows\hpomdl19.dat.temp
[2012.10.23 15:20:45 | 000,000,290 | ---- | C] () -- C:\Windows\wininit.ini
[2012.09.28 20:45:06 | 000,247,296 | ---- | C] () -- C:\Windows\SysWow64\rtvcvfw32.dll
[2012.08.25 03:17:13 | 000,007,602 | ---- | C] () -- C:\Users\d-ro\AppData\Local\resmon.resmoncfg
[2012.05.23 17:49:34 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2012.05.23 17:49:32 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2012.05.23 17:49:32 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2012.05.23 17:49:32 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2012.05.23 17:49:32 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2012.04.30 23:28:48 | 000,048,640 | ---- | C] () -- C:\Windows\mmfs.dll
[2012.04.30 23:28:48 | 000,002,560 | ---- | C] () -- C:\Windows\Runservice.exe
[2012.04.30 23:28:48 | 000,000,833 | -HS- | C] () -- C:\Windows\SysWow64\mmf.sys
[2012.03.26 17:00:27 | 000,000,306 | ---- | C] () -- C:\Windows\SoftWriting.ini
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.07.26 03:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.07.26 02:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 120 bytes -> C:\ProgramData\Temp:373E1720

< End of report >


doro89 05.11.2013 03:34

Code:

OTL Extras logfile created on: 03.11.2013 00:36:04 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\d-ro\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16721)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
7.86 Gb Total Physical Memory | 6.03 Gb Available Physical Memory | 76.77% Memory free
15.71 Gb Paging File | 13.68 Gb Available in Paging File | 87.08% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 680.54 Gb Total Space | 290.56 Gb Free Space | 42.70% Space Free | Partition Type: NTFS
 
Computer Name: D-RO-PC | User Name: d-ro | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
.reg[@ = Regedit.Document] -- Reg Error: Key error. File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.reg [@ = Regedit.Document] -- Reg Error: Key error. File not found
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- Reg Error: Key error.
Directory [AddToPlaylistApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --playlist-enqueue "%1" ()
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --no-playlist-enqueue "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- Reg Error: Key error.
Directory [AddToPlaylistApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --playlist-enqueue "%1" ()
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --no-playlist-enqueue "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0
"AntiVirusDisableNotify" = 1
"AntiVirusOverride" = 1
"FirewallDisableNotify" = 1
"FirewallOverride" = 1
"UpdatesDisableNotify" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{056436C2-E86E-4DDB-B3FE-907E5421384E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{15085057-0E15-4AB7-BEF8-84602BC5AB58}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2A991A0B-5374-4F4E-BDB5-38C6C724BDA2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{31121F76-DD69-40E4-89B8-C263E364B915}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{32C6E373-50DB-426F-9615-7E8655040373}" = lport=138 | protocol=17 | dir=in | app=system |
"{33C3FCB1-E8C8-41B8-9175-B8B8A8A49E82}" = lport=2869 | protocol=6 | dir=in | app=system |
"{3888A507-1516-4ED1-821E-977521D6B78C}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{4C1979A4-AF89-4DB7-B5C8-DF429DBA57BC}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{4E800884-F3B9-4B5A-BCC5-327407E2F48B}" = lport=137 | protocol=17 | dir=in | app=system |
"{5798B1F8-C882-41F3-B85C-A3044DFF1876}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{6D5F7DEC-D0E6-44A5-B450-C32913901289}" = lport=139 | protocol=6 | dir=in | app=system |
"{72E64196-453D-4B61-89B6-11807A91EF52}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7E7EC297-BEFB-46CF-A12F-DB267B366961}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{909F42DC-F1EB-4F2E-AB68-19922137A7BB}" = lport=445 | protocol=6 | dir=in | app=system |
"{9B6252C9-181E-43FF-B6CE-35714BC16F39}" = rport=10243 | protocol=6 | dir=out | app=system |
"{A298068A-9ECC-4A27-8531-8FE7BFA7619E}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{ABA87B33-08C9-4F00-86AC-4FA6FF81B7EE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{B2DB567F-8D8C-452C-BE65-1EA79129E1A2}" = rport=139 | protocol=6 | dir=out | app=system |
"{B620AD7C-A87D-48B6-BAC1-7A7C2FB3A8FA}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{BC4B6B1F-0CB9-47E3-9DE5-180CFFAAA6A7}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CC65A3A0-AB89-496B-B632-3E7E0F608317}" = rport=445 | protocol=6 | dir=out | app=system |
"{DD5780BF-2F69-41A3-AEB3-97C981857F5C}" = rport=138 | protocol=17 | dir=out | app=system |
"{E3C51107-9726-4DB2-A8FE-CF5A319046FD}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{E47B94C7-4A8C-4383-B2D7-373E8E85928C}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EEFFC8B9-0C06-43CF-AFB3-F68849F41A6E}" = rport=137 | protocol=17 | dir=out | app=system |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01DC955A-D5A3-4FD4-9F5B-355DFB6D39D2}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\fifa manager 13\manager13.exe |
"{02E15938-C75E-4B4F-B690-8CB7D776F221}" = protocol=17 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{03210BA2-4655-4C80-8767-BCF57D542A09}" = protocol=17 | dir=in | app=c:\program files (x86)\capcom\streetfighteriv\streetfighteriv.exe |
"{04AA4293-9AB6-4340-A79A-74254C99A5FF}" = dir=in | app=c:\program files\hp\hp deskjet 3070 b611 series\bin\hpnetworkcommunicator.exe |
"{0760A1BF-44C7-4EA3-906D-B168C0B49E5E}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012\fm.exe |
"{12B033C3-4EE6-49A1-8617-9D8F8E04895A}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 editor\editor.exe |
"{13596BD2-E114-4B2B-A7E9-227F9423E9B5}" = protocol=6 | dir=in | app=c:\program files (x86)\capcom\streetfighteriv\streetfighteriv.exe |
"{14081270-8848-4124-873C-B35E77917D94}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe |
"{15FA9865-1944-4DA1-A949-2BC1989D3CE4}" = protocol=6 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{17171F49-07ED-4036-BFB5-357B2908233A}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fi.exe |
"{171D705B-6FCA-44A0-82ED-FE449F612416}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1CB660F6-A571-4D02-AD4D-D09BDCA0A59C}" = protocol=6 | dir=in | app=c:\windows\syswow64\muzapp.exe |
"{2440E1B4-BA41-497F-9494-B7F27A366469}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{28E706B3-142D-407C-931C-726F4B753EC3}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\anno4.exe |
"{31509643-C77C-4239-8BE0-7E3FE5BB237C}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
"{34628AB3-A39C-4A1E-8A5F-551CFF659D79}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{34753371-BC2B-432E-B221-858DDF2E9832}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{3852AAEC-F40B-438E-A54C-0C39687B936B}" = protocol=6 | dir=out | app=system |
"{44ECC847-22F1-4F73-996F-79EE35F863FB}" = protocol=6 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{4863028E-B94D-4D9C-905B-EE5838A477B2}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\clml\clmlsvc.exe |
"{4C66A1DB-2E1D-4DA4-8163-41FAE4C345F5}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{4D0F7F39-7C8A-43AA-A3CB-A071B915C767}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\fifa manager 13\manager13.exe |
"{535B1401-34D4-4E11-9BD9-5EB390BA49A5}" = protocol=17 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"{5E685119-724A-4AB2-BE03-175E926577FD}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{60A0056F-A1F7-460D-9B3F-C6BAE7EC30D1}" = protocol=17 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{67F96DB7-BBFC-44E9-9E53-7369C615528B}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{688125D4-B1B1-4C95-8550-069DC052FB01}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{69977DFB-F17F-40B8-8E73-C471F113F6B5}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 resource archiver\resource archiver.exe |
"{6C5AF666-AAB5-4533-AE06-4355EAD19A2A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6E5C6748-4BC1-4F22-A9EE-26B9BB2A7690}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{6EC3A610-F330-414A-A7F5-9E4722DCA433}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{707DA00E-060E-4B9B-B4E8-BEA3E3523E05}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{7140A53C-6A2F-4128-AF57-389941705459}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{74057215-3113-471D-A56E-B5413192C25C}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\anno4.exe |
"{76CB00F2-70CC-4885-BC31-1C2ED5F6FA24}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
"{77926ABA-A93C-471A-8471-E1B0FCB56EB5}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fiagent.exe |
"{79CC16F8-9A26-4C39-A420-AA275FB33B4E}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 resource archiver\resource archiver.exe |
"{7B73E280-70B7-4B05-AB31-EBA13FDE5970}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
"{81F5D488-5ED0-4E02-BB2C-43E0AD52B69C}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2013\fm.exe |
"{82A4900C-3885-4DDE-9B35-164D453350C3}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012\fm.exe |
"{85F295B9-79B7-4D28-A388-675603601E4F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{89678ECE-2E65-4281-97F9-8E9BD2E27235}" = protocol=6 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"{8D5270EC-C0E8-4AE2-A500-682D80CDF762}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
"{8DA8BDCC-EC37-4B68-9ED1-458A3EA0B201}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{8E2E008F-97B9-40EA-BE5C-AD1B3510FAD4}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"{90E6F148-89DC-4A44-86CE-47C4A00CBF64}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steam.exe |
"{9363ABC3-2195-4756-BEEE-B7EE8F256ABC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{99CF8B06-F45E-463F-BD3A-145232076243}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{9B9C4036-9307-4AC6-BBFA-010F3BD35BC9}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{9BEE47A8-2CD6-46A1-9728-23F1E2831414}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 editor\editor.exe |
"{A0E7D6DF-782A-462F-8DE8-A31AC8B766A6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{AAA3BF44-E466-4265-B96B-8CE576AEFC85}" = dir=in | app=c:\users\d-ro\appdata\local\facebook\video\skype\facebookvideocalling.exe |
"{AC58DA4B-4955-4D6F-8856-A0CBD5991226}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"{B07EF3E6-DE3E-4CA7-9FC6-FBA2E653CB4D}" = protocol=17 | dir=in | app=c:\program files (x86)\movies toolbar\safetynut\srtool~1\ie\dtuser.exe |
"{B30F2681-CBDE-442C-A72F-3A5F728C3920}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{B8366425-9DCF-4731-B2A7-CA03F56F1F04}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{BD4C1DB5-DE39-4D05-86E9-D8FBD0EBCF04}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{C13AA00C-1664-462A-B2C7-1F090B143723}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{CA8B6818-9FFC-43F2-AC25-6BA7F1F89113}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2013\fm.exe |
"{D7122532-80F8-4231-AAFB-546BE821319F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{DCD0764F-F2FC-4692-AC00-6182656DB809}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DDD0CD2E-F95B-4558-A943-6BD5FE89027C}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steam.exe |
"{DE784B7A-99AE-4E33-B754-240CCE78ADA9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E082A0C4-CDAD-4240-8742-27441BD9903A}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"{E6737302-80F5-449C-8DC3-7CE5EA4BA183}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{EA373932-BBAA-4FE1-9D45-7A25630AC4EF}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"{EB6E5EDA-543C-486F-BA18-17690BB0791E}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EF1A2084-A2C1-49E4-B664-87C5470F3EBC}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{F8390473-0779-41BC-9974-59951C101DEF}" = dir=in | app=c:\program files\hp\hp deskjet 3070 b611 series\bin\devicesetup.exe |
"{FC8076C0-3068-4EA9-A432-5973EA7AE9BE}" = protocol=6 | dir=in | app=c:\program files (x86)\movies toolbar\safetynut\srtool~1\ie\dtuser.exe |
"{FD04FFA3-0E4E-4C56-9811-82D578E6B6CC}" = protocol=17 | dir=in | app=c:\windows\syswow64\muzapp.exe |
"{FD9D4969-8F64-4FC8-97C5-6F56A732A51C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FEE766FF-CFBD-46A4-AB27-E927655DA61F}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FFE41736-995D-409A-AD4B-A75A856F8B3C}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
"TCP Query User{53209C2B-5B00-48A6-BBDC-58775C7DFBFF}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"TCP Query User{7355BF0E-2ABA-4893-814B-E5EC76E2D620}C:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"TCP Query User{91649931-137C-47FE-A205-5FDEF9886D83}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"TCP Query User{97A81291-9ABC-4662-9807-2CF9ED67E410}C:\windows\explorer.exe" = protocol=6 | dir=in | app=c:\windows\explorer.exe |
"TCP Query User{AB643A8D-4FA6-4638-BFEB-56681F1579FC}C:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe" = protocol=6 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"TCP Query User{AD87A7AD-5B94-4765-8DA7-2BCF6483C9E5}C:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
"TCP Query User{B91F78B5-5DA9-4D24-8378-E566292BAD95}C:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"TCP Query User{BA082F57-CD13-4375-B0B2-338ED7F346C8}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{076759BD-4700-4520-99FF-0AE36AF753DE}C:\windows\explorer.exe" = protocol=17 | dir=in | app=c:\windows\explorer.exe |
"UDP Query User{1DE546BB-E5E6-4C6F-82CA-8AD49711A185}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{2C896B34-0B27-4A5E-B172-776629211AC1}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"UDP Query User{445F3BDD-6773-4E0B-85A5-45B9F1DC9BFE}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{5AE5DBEC-0B5B-48B4-84A5-1234FC0B9A01}C:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe" = protocol=17 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"UDP Query User{66A983D4-E8EE-4EC1-9D2B-5D6B89F94C20}C:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"UDP Query User{7F6A94A3-0281-4483-A5F1-9DD945CC432B}C:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"UDP Query User{8EF5AF23-E7DD-4492-9F91-4597221F7C14}C:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{02382870-19C7-3ACD-BBAE-F6E3760947DC}" = Microsoft .NET Framework 4 Extended DEU Language Pack
"{07EEE598-5F21-4B57-B40B-46592625B3D9}" = Zune Language Pack (PTB)
"{0919C44F-F18A-4E3B-A737-03685272CE72}" = Windows Live Remote Service Resources
"{0B78ECB0-1A6B-4E6D-89D7-0E7CE77F0427}" = MyWinLocker
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3100_series" = Canon MG3100 series MP Drivers
"{1553D712-B35F-4A82-BC72-D6B11A94BE3E}" = Windows Live Remote Service Resources
"{1685AE50-97ED-485B-80F6-145071EE14B0}" = Windows Live Remote Service Resources
"{17A4FD95-A507-43F1-BC92-D8572AF8340A}" = Windows Live Remote Service Resources
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{19F09425-3C20-4730-9E2A-FC2E17C9F362}" = Windows Live Remote Service Resources
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{1EB2CFC3-E1C5-4FC4-B1F8-549DD6242C67}" = Windows Live Remote Service Resources
"{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
"{22AB5CFD-B3DB-414E-9F99-4D024CCF1DA6}" = Windows Live Remote Client Resources
"{2426E29F-9E8C-4C0B-97FC-0DB690C1ED98}" = Windows Live Remote Client Resources
"{2A9DFFD8-4E09-4B91-B957-454805B0D7C4}" = Zune Language Pack (CHS)
"{2C1A6191-9804-4FDC-AB01-6F9183C91A13}" = Windows Live Remote Client Resources
"{2F304EF4-0C31-47F4-8557-0641AAE4197C}" = Windows Live Remote Client Resources
"{34384A2A-2CA2-4446-AB0E-1F360BA2AAC5}" = Windows Live Remote Service Resources
"{350FD0E7-175A-4F86-84EF-05B77FCD7161}" = Windows Live Remote Service Resources
"{3589A659-F732-4E65-A89A-5438C332E59D}" = Zune Language Pack (ELL)
"{3921492E-82D2-4180-8124-E347AD2F2DB4}" = Windows Live Remote Client Resources
"{456FB9B5-AFBC-4761-BBDC-BA6BAFBB818F}" = Windows Live Remote Client Resources
"{480F28F0-8BCE-404A-A52E-0DBB7D1CE2EF}" = Windows Live Remote Service Resources
"{4C2E49C0-9276-4324-841D-774CCCE5DB48}" = Windows Live Remote Client Resources
"{5141AA6E-5FAC-4473-BFFB-BEE69DDC7F2B}" = Windows Live Remote Service Resources
"{5151E2DB-0748-4FD1-86A2-72E2F94F8BE7}" = Windows Live Remote Service Resources
"{51C839E1-2BE4-4E77-A1BA-CCEA5DAFA741}" = Zune Language Pack (KOR)
"{57C51D56-B287-4C11-9192-EC3C46EF76A4}" = Zune Language Pack (RUS)
"{57F2BD1C-14A3-4785-8E48-2075B96EB2DF}" = Windows Live Remote Service Resources
"{5C93E291-A1CC-4E51-85C6-E194209FCDB4}" = Zune Language Pack (PTG)
"{5DEFD397-4012-46C3-B6DA-E8013E660772}" = Zune Language Pack (NOR)
"{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources
"{5F44A3A1-5D24-4708-8776-66B42B174C64}" = Windows Live Remote Client Resources
"{5FCD6EFE-C2E7-4D77-8212-4BA223D8DF8E}" = Windows Live Remote Client Resources
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{5FEAD3E5-A158-4B66-B92B-0C959D7CF838}" = Windows Live Remote Service Resources
"{61407251-7F7D-4303-810D-226A04D5CFF3}" = Windows Live Remote Service Resources
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{6740BCB0-5863-47F4-80F4-44F394DE4FE2}" = Zune Language Pack (NLD)
"{692CCE55-9EAE-4F57-A834-092882E7FE0B}" = Windows Live Remote Client Resources
"{6B33492E-FBBC-4EC3-8738-09E16E395A10}" = Zune Language Pack (ESP)
"{6C9D3F1D-DBBE-46F9-96A0-726CC72935AF}" = Windows Live Remote Service Resources
"{6CBFDC3C-CF21-4C02-A6DC-A5A2707FAF55}" = Windows Live Remote Service Resources
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6EB931CD-A7DA-4A44-B74A-89C8EB50086F}" = Zune Language Pack (SVE)
"{702A632F-99CE-4E2D-B8F2-BF980E9CF62F}" = Windows Live Remote Client Resources
"{76BA306B-2AA0-47C0-AB6B-F313AB56C136}" = Zune Language Pack (MSL)
"{7AEC844D-448A-455E-A34E-E1032196BBCD}" = Windows Live Remote Service Resources
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{825C7D3F-D0B3-49D5-A42B-CBB0FBE85E99}" = Windows Live Remote Client Resources
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{850B8072-2EA7-4EDC-B930-7FE569495E76}" = Windows Live Remote Client Resources
"{8960A0A1-BB5A-479E-92CF-65AB9D684B43}" = Zune Language Pack (PLK)
"{8970AE69-40BE-4058-9916-0ACB1B974A3D}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B112338-2B08-4851-AF84-E7CAD74CEB32}" = Zune Language Pack (DAN)
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{8EB588BD-D398-40D0-ADF7-BE1CEEF7C116}" = Windows Live Remote Client Resources
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{92ECE3F9-591E-4C12-8A62-B9FCE38BF646}" = Zune Language Pack (IND)
"{93B49FE1-0C81-479B-986A-D50DDA80E2C6}" = Studie zur Verbesserung von HP Deskjet 3070 B611 series Produkten
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97A295A7-8840-4B35-BB61-27A8F4512CA3}" = Windows Live Remote Service Resources
"{9B75648B-6C30-4A0D-9DE6-0D09D20AF5A5}" = Zune
"{9E9C960F-7F47-46D5-A95D-950B354DE2B8}" = Windows Live Remote Service Resources
"{A060182D-CDBE-4AD6-B9B4-860B435D6CBD}" = Windows Live Remote Client Resources
"{A508D5A2-3AC1-4594-A718-A663D6D3CF11}" = Windows Live Remote Service Resources
"{A5A53EA8-A11E-49F0-BDF5-AE536426A31A}" = Zune Language Pack (CHT)
"{A679FBE4-BA2D-4514-8834-030982C8B31A}" = Windows Live Remote Service Resources
"{A8F2E50B-86E2-4D96-9BD2-9758BCC6F9B3}" = Zune Language Pack (CSY)
"{B0BF4E84-0EE3-4E47-B90E-27B40348E022}" = HP Deskjet 3070 B611 series - Grundlegende Software für das Gerät
"{B0BF8602-EA52-4B0A-A2BD-EDABB0977030}" = Windows Live Remote Client Resources
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 1.5
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus 4.11.9
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.1031
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 4.11.9
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B4870774-5F3A-46D9-9DFE-06FB5599E26B}" = Zune Language Pack (FIN)
"{B680A663-1A15-47A5-A07C-7DF9A97558B7}" = Windows Live Remote Client Resources
"{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources
"{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Intel(R) Turbo Boost Technology Monitor 2.0
"{BE236D9A-52EC-4A17-82DA-84B5EAD31E3E}" = Zune Language Pack (DEU)
"{C504EC13-E122-4939-BD6E-EE5A3BAA5FEC}" = Windows Live Remote Client Resources
"{C5D37FFA-7483-410B-982B-91E93FD3B7DA}" = Zune Language Pack (ITA)
"{C68D33B1-0204-4EBE-BC45-A6E432B1D13A}" = Zune Language Pack (FRA)
"{C6BE19C6-B102-4038-B2A6-1C313872DBB4}" = Zune Language Pack (HUN)
"{C9F05151-95A9-4B9B-B534-1760E2D014A5}" = Windows Live Remote Client Resources
"{CFF3C688-2198-4BC3-A399-598226949C39}" = Windows Live Remote Client Resources
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = SAMSUNG USB Driver for Mobile Phones
"{D1C1556C-7FF3-48A3-A5D6-7126F0FAFB66}" = Windows Live Remote Client Resources
"{D3E4F422-7E0F-49C7-8B00-F42490D7A385}" = Windows Live Remote Service Resources
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D8A781C9-3892-4E2E-9320-480CF896CFBB}" = Zune Language Pack (JPN)
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DBEDAF67-C5A3-4C91-951D-31F3FE63AF3F}" = Windows Live Remote Client Resources
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{ED421F97-E1C3-4E78-9F54-A53888215D58}" = Windows Live Remote Client Resources
"{EFB20CF5-1A6D-41F3-8895-223346CE6291}" = Windows Live Remote Service Resources
"{F2CB8C3C-9C9E-4FAB-9067-655601C5F748}" = Windows Mobile Device Updater Component
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6CB2C5F-B2C1-4DF1-BF44-39D0DC06FE6F}" = Windows Live Remote Service Resources
"{FAA3933C-6F0D-4350-B66B-9D7F7031343E}" = Windows Live Remote Service Resources
"{FAD0EC0B-753B-4A97-AD34-32AC1EC8DB69}" = Windows Live Remote Client Resources
"{FF21C3E6-97FD-474F-9518-8DCBE94C2854}" = 64 Bit HP CIO Components Installer
"Elantech" = ETDWare PS/2-X64 8.0.6.3_WHQL
"GIMP-2_is1" = GIMP 2.8.6
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft .NET Framework 4 Extended DEU Language Pack" = Microsoft .NET Framework 4 Extended DEU Language Pack
"VLC media player" = VLC media player 2.0.7
"WinRAR archiver" = WinRAR 4.11 (64-Bit)
"Zune" = Zune
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00884F14-05BD-4D8E-90E5-1ABF78948CA4}" = Windows Live Mesh
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
"{039480EE-6933-4845-88B8-77FD0C3D059D}" = Windows Live Mesh
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0513EE35-E0FB-4166-B663-BD1AE3A803DE}" = Anno 1404
"{0557BBDA-69D3-4FA4-A93C-A5300F7034B4}" = Windows Live Writer
"{05B49229-22A2-4F88-842A-BBC2EBE1CCF6}" = Microsoft Games for Windows - LIVE Redistributable
"{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack
"{0654EA5D-308A-4196-882B-5C09744A5D81}" = Windows Live Photo Common
"{06B05153-97E4-427E-B1A8-E098F6C5E52F}" = Windows Live Essentials
"{073F306D-9851-4969-B828-7B6444D07D55}" = Windows Live Photo Common
"{09922FFE-D153-44AE-8B60-EA3CB8088F93}" = Windows Live UX Platform Language Pack
"{0A4C4B29-5A9D-4910-A13C-B920D5758744}" = بريد Windows Live
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Backup Manager V3
"{0C1931EB-8339-4837-8BEC-75029BF42734}" = Windows Live UX Platform Language Pack
"{0C975FCC-A06E-4CB6-8F54-A9B52CF37781}" = Windows Liven sähköposti
"{0D261C88-454B-46FE-B43B-640E621BDA11}" = Windows Live Mail
"{0EC0B576-90F9-43C3-8FAD-A4902DF4B8F4}" = Galeria de Fotografias do Windows Live
"{10186F1A-6A14-43DF-A404-F0105D09BB07}" = Windows Live Mail
"{110668B7-54C6-47C9-BAC4-1CE77F156AF5}" = Windows Live Mesh
"{11417707-1F72-4279-95A3-01E0B898BBF5}" = Windows Live Mesh
"{11778DA1-0495-4ED9-972F-F9E0B0367CD5}" = Windows Live Writer
"{1203DC60-D9BD-44F9-B372-2B8F227E6094}" = Windows Live Temel Parçalar
"{128133D3-037A-4C62-B1B7-55666A10587A}" = Windows Live UX Platform Language Pack
"{133D9D67-D475-4407-AC3C-D558087B2453}" = Windows Live Movie Maker
"{14B441B7-774D-4170-98EA-A13667AE6218}" = Windows Live Writer Resources
"{14C4C3B6-F1F4-401F-8C86-03E8E19AAC8C}" = clear.fi
"{168E7302-890A-4138-9109-A225ACAF7AD1}" = Windows Live Photo Common
"{17835B63-8308-427F-8CF5-D76E0D5FE457}" = Windows Live Essentials
"{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
"{17F99FCE-8F03-4439-860A-25C5A5434E18}" = Windows Live Essentials
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{198EA334-8A3F-4CB2-9D61-6C10B8168A6F}" = Windows Live Writer
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1A72337E-D126-4BAF-AC89-E6122DB71866}" = Windows Liven valokuvavalikoima
"{1A82AE99-84D3-486D-BAD6-675982603E14}" = Windows Live Writer
"{1D6C2068-807F-4B76-A0C2-62ED05656593}" = Windows Live Writer
"{1DA6D447-C54D-4833-84D4-3EA31CAECE9B}" = Windows Live UX Platform Language Pack
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1EEAEAD7-95F3-489C-AB71-D188D530AFFF}" = Motorola Wireless USB Card
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1FC83EAE-74C8-4C72-8400-2D8E40A017DE}" = Windows Live Writer
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{220C7F8C-929D-4F71-9DC7-F7A6823B38E4}" = Windows Live UX Platform Language Pack
"{249EE21B-8EDD-4F36-8A23-E580E9DBE80A}" = Windows Live Mail
"{24DF33E0-F924-4D0D-9B96-11F28F0D602D}" = Windows Live UX Platform Language Pack
"{2511AAD7-82DF-4B97-B0B3-E1B933317010}" = Windows Live Writer Resources
"{25A381E1-0AB9-4E7A-ACCE-BA49D519CF4E}" = Windows Live Mail
"{25CD4B12-8CC5-433E-B723-C9CB41FA8C5A}" = Windows Live Writer
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
"{26A24AE4-039D-4CA4-87B4-2F83216034FF}" = Java(TM) 6 Update 34
"{26E3C07C-7FF7-4362-9E99-9E49E383CF16}" = Windows Live Writer Resources
"{28B9D2D8-4304-483F-AD71-51890A063A74}" = Windows Live Photo Common
"{29373E24-AC72-424E-8F2A-FB0F9436F21F}" = Windows Live Photo Common
"{2A07C35B-8384-4DA4-9A95-442B6C89A073}" = Windows Live Essentials
"{2BA5FD10-653F-4CAF-9CCD-F685082A1DC1}" = Windows Live Writer
"{2C4E06CC-1F04-4C25-8B3C-93A9049EC42C}" = Windows Live UX Platform Language Pack
"{2C865FB0-051E-4D22-AC62-428E035AEAF0}" = Windows Live Mesh
"{2D3E034E-F76B-410A-A169-55755D2637BB}" = Windows Live Mesh
"{2E50E321-4747-4EB5-9ECB-BBC6C3AC0F31}" = Windows Live Writer Resources
"{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
"{3125D9DE-8D7A-4987-95F3-8A42389833D8}" = Windows Live Writer Resources
"{31A559C1-9E4D-423B-9DD3-34A6C5398752}" = HTC BMP USB Driver
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{370F888E-42A7-4911-9E34-7D74632E17EB}" = Windows Live Photo Common
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{39F15B50-A977-4CA6-B1C3-6A8724CDA025}" = MyWinLocker 4
"{39F95B0B-A0B7-4FA7-BB6C-197DA2546468}" = Windows Live Mesh
"{3B72C1E0-26A1-40F6-8516-D50C651DFB3C}" = Windows Live Essentials
"{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
"{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}" = ANNO 1404
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3F4143A1-9C21-4011-8679-3BC1014C6886}" = Windows Live Mesh
"{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
"{40BFD84C-64CD-42CC-9909-8734C50429C6}" = Windows Live UX Platform Language Pack
"{410DF0AA-882D-450D-9E1B-F5397ACFFA80}" = Windows Live Essentials
"{4264C020-850B-4F08-ACBE-98205D9C336C}" = Windows Live Writer
"{429DF1A0-3610-4E9E-8ACE-3C8AC1BA8FCA}" = Windows Live Photo Gallery
"{43AAE145-83CF-4C96-9A5E-756CEFCE879F}" = clear.fi Client
"{43B43577-2514-4CE0-B14A-7E85C17C0453}" = Windows Live Essentials
"{4444F27C-B1A8-464E-9486-4C37BAB39A09}" = Фотогалерия на Windows Live
"{458F399F-62AC-4747-99F5-499BBF073D29}" = Windows Live Writer Resources
"{4664ED39-C80A-48F7-93CD-EBDCAFAB6CC5}" = Windows Live Writer Resources
"{46872828-6453-4138-BE1C-CE35FBF67978}" = Windows Live Mesh
"{4736B0ED-F6A1-48EC-A1B7-C053027648F1}" = Galeria fotogràfica del Windows Live
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
"{48C0DC5E-820A-44F2-890E-29B68EDD3C78}" = Windows Live Writer
"{48F597DD-D397-4CFA-91A0-4C033A0113BD}" = Windows Live Mail
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A04DB63-8F81-4EF4-9D09-61A2057EF419}" = Windows Live Essentials
"{4B28D47A-5FF0-45F8-8745-11DC2A1C9D0F}" = Windows Live Writer
"{4C378B16-46B7-4DA1-A2CE-2EE676F74680}" = Windows Live UX Platform Language Pack
"{4D141929-141B-4605-95D6-2B8650C1C6DA}" = Windows Live UX Platform Language Pack
"{4D243BA7-9AC4-46D1-90E5-EEB88974F501}" = Microsoft Games for Windows - LIVE
"{4D83F339-5A5C-4B21-8FD3-5D407B981E72}" = Windows Live Photo Common
"{4DF3B8D2-1392-4200-A254-1C5113D19978}" = Mobile Master
"{506FC723-8E6C-4417-9CFF-351F99130425}" = Windows Live UX Platform Language Pack
"{523DF2BB-3A85-4047-9898-29DC8AEB7E69}" = Windows Live UX Platform Language Pack
"{5275D81E-83AD-4DE4-BC2B-6E6BA3A33244}" = Windows Live Writer Resources
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{5495E9A4-501A-4D4C-87C9-E80916CA9478}" = Windows Live UX Platform Language Pack
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{59ABBDF0-E1E5-48AF-85FB-F523A08C3490}" = STREET FIGHTER IV
"{5C2F5C1B-9732-4F81-8FBF-6711627DC508}" = Windows Live Fotogalleri
"{5CF5B1A5-CBC3-42F0-8533-5A5090665862}" = Windows Live Mesh
"{5D273F60-0525-48BA-A5FB-D0CAA4A952AE}" = Windows Live Movie Maker
"{5D2E7BD7-4B6F-4086-BA8A-E88484750624}" = Windows Live Writer Resources
"{5DA7D148-D2D2-4C67-8444-2F0F9BD88A06}" = Windows Live Writer
"{5E627606-53B9-42D1-97E1-D03F6229E248}" = Windows Live UX Platform Language Pack
"{60C3C026-DB53-4DAB-8B97-7C1241F9A847}" = Windows Live Movie Maker
"{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
"{625D45F0-5DCB-48BF-8770-C240A84DAAEB}" = Windows Live Mesh
"{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
"{63CF7D0C-B6E7-4EE9-8253-816B613CC437}" = Windows Live Mail
"{640798A0-A4FB-4C52-AC72-755134767F1E}" = Windows Live Movie Maker
"{64376910-1860-4CEF-8B34-AA5D205FC5F1}" = Poczta usługi Windows Live
"{644063FA-ABA3-42AC-A8AC-3EDC0706018B}" = Windows Live Mesh
"{6491AB99-A11E-41FD-A5E7-32DE8A097B8E}" = Windows Live Essentials
"{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}" = Windows Live Movie Maker
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{677AAD91-1790-4FC5-B285-0E6A9D65F7DC}" = Windows Live Mail
"{6807427D-8D68-4D30-AF5B-0B38F8F948C8}" = Windows Live Writer Resources
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6965F2F4-1CD2-4F42-A8EF-9EF433F9AA72}" = IPTInstaller
"{69C9C672-400A-43A0-B2DE-9DB38C371282}" = Windows Live Writer
"{69CAC24D-B1DC-4B97-A1BE-FE21843108FE}" = Windows Live Writer Resources
"{6A4ABCDC-0A49-4132-944E-01FBCCB3465C}" = Windows Live UX Platform Language Pack
"{6ABE832B-A5C7-44C1-B697-3E123B7B4D5B}" = Windows Live Mesh
"{6B556C37-8919-4991-AC34-93D018B9EA49}" = Windows Live Photo Common
"{6CB36609-E3A6-446C-A3C1-C71E311D2B9C}" = Windows Live Movie Maker
"{6D6664A9-3342-4948-9B7E-034EFE366F0F}" = HTC Driver Installer
"{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
"{6EF2BE2C-3121-48B7-B7A6-C56046B3A588}" = Windows Live Movie Maker
"{6F37D92B-41AA-44B7-80D2-457ABDE11896}" = Windows Live Photo Common
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer" = WildTangent Games App
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71527C7C-5289-4CB2-88C9-23344C0FF6C1}" = Windows Live Movie Maker
"{71A81378-79D5-40CC-9BDC-380642D1A87F}" = Windows Live Writer
"{71C95134-F6A9-45E7-B7B3-07CA6012BF2A}" = Windows Live Mesh
"{7272F232-A7E0-4B2B-A5D2-71B7C5E2379C}" = Windows Live Fotótár
"{7327080F-6673-421F-BBD9-B618F357EEB3}" = Windows Live UX Platform Language Pack
"{734104DE-C2BF-412F-BB97-FCCE1EC94229}" = Windows Live Writer Resources
"{7373E17D-18E0-44A7-AC3A-6A3BFB85D3B3}" = Windows Live Movie Maker
"{73FC3510-6421-40F7-9503-EDAE4D0CF70D}" = Windows Live Photo Common
"{7465A996-0FCA-4D2D-A52C-F833B0829B5B}" = Windows Live Movie Maker
"{7496FD31-E5CB-4AE4-82D3-31099558BF6A}" = Windows Live Mesh
"{74E8A7F6-575D-42C7-9178-E87D1B3BEFE8}" = Windows Live UX Platform Language Pack
"{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"{77477AEA-5757-47D8-8B33-939F43D82218}" = Windows Live UX Platform Language Pack
"{77F69CA1-E53D-4D77-8BA3-FA07606CC851}" = Фотоальбом Windows Live
"{78906B56-0E81-42A7-AC25-F54C946E1538}" = Windows Live Photo Common
"{78DAE910-CA72-450E-AD22-772CB1A00678}" = Windows Live Mesh
"{7A9D47BA-6D50-4087-866F-0800D8B89383}" = Podstawowe programy Windows Live
"{7ADFA72D-2A9F-4DEC-80A5-2FAA27E23F0F}" = Windows Live Photo Common
"{7AF8E500-B349-4A77-8265-9854E9A47925}" = Windows Live Movie Maker
"{7BA19818-F717-4DFB-BC11-FAF17B2B8AEE}" = Pošta Windows Live
"{7C2A3479-A5A0-412B-B0E6-6D64CBB9B251}" = Windows Live Photo Common
"{7CB529B2-6C74-4878-9C3F-C29C3C3BBDC6}" = Windows Live Writer Resources
"{7D0DE76C-874E-4BDE-A204-F4240160693E}" = Windows Live Photo Common
"{7D1C7B9F-2744-4388-B128-5C75B8BCCC84}" = Windows Live Essentials
"{7D926AD2-16D6-42C2-8CA1-AB09E96040BA}" = Windows Live Writer Resources
"{7E017923-16F8-4E32-94EF-0A150BD196FE}" = Windows Live Writer
"{7E90B133-FF47-48BB-91B8-36FC5A548FE9}" = Windows Live Writer Resources
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{7FF11E53-C002-4F40-8D68-6BE751E5DD62}" = Windows Live Writer Resources
"{804DE397-F82C-4867-9085-E0AA539A3294}" = Windows Live Writer
"{80AF0300-866F-400F-A350-D53E3C3E34E0}" = FUSSBALL MANAGER 13
"{80E8C65A-8F70-4585-88A2-ABC54BABD576}" = Windows Live Mesh
"{827D3E4A-0186-48B7-9801-7D1E9DD40C07}" = Windows Live Essentials
"{82803FF3-563F-414F-A403-8D4C167D4120}" = Windows Live Mail
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
"{84267681-BF16-40B6-9564-27BC57D7D71C}" = Windows Live Photo Common
"{84A411F9-40A5-4CDA-BF46-E09FBB2BC313}" = Windows Live Essentials
"{85373DA7-834E-4850-8AF5-1D99F7526857}" = Windows Live Photo Common
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{85DF2EED-08BC-46FB-90DA-28B0D0A8E8A8}" = HP Update
"{861B1145-7762-4794-B40C-3FF0A389DFE6}" = Windows Live Photo Gallery
"{885F1BCD-C344-4758-85BD-09640CF449A5}" = Windows Live Photo Gallery
"{8909CFA8-97BF-4077-AC0F-6925243FFE08}" = Windows Liven asennustyökalu
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8CF5D47D-27B7-49D6-A14F-10550B92749D}" = Windows Live UX Platform Language Pack
"{8D797CA6-C708-4541-B731-779CC9863A07}" = FEAR_Installer_Fix
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.SingleImage_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.SingleImage_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.SingleImage_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{924B4D82-1B97-48EB-8F1E-55C4353C22DB}" = Windows Live Mail
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{93E464B3-D075-4989-87FD-A828B5C308B1}" = Windows Live Writer Resources
"{97F77D62-5110-4FA3-A2D3-410B92D31199}" = Windows Live Fotogaléria
"{99BE7F5D-AB52-4404-9E03-4240FFAA7DE9}" = Windows Live Mesh
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BD262D0-B788-4546-A0A5-F4F56EC3834B}" = Windows Live Photo Common
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9CC4840D-EF1C-406F-AF08-3C19EB1335B9}" = Zoo Tycoon 2 - Ultimate Collection
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9DA3F03B-2CEE-4344-838E-117861E61FAF}" = Windows Live Mail
"{9DB90178-B5B0-45BD-B0A7-D40A6A1DF1CA}" = Windows Live Movie Maker
"{9F20CE56-3828-432D-A3C5-3EC6A2ED93C6}" = HP Deskjet 3070 B611 series Hilfe
"{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
"{A0B91308-6666-4249-8FF6-1E11AFD75FE1}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{a0fe116e-9a8a-466f-aee0-625cb7c207e3}" = Microsoft Visual C++ 2005 Redistributable - KB2467175
"{A101F637-2E56-42C0-8E08-F1E9086BFAF3}" = Windows Live Movie Maker
"{A199DB88-E22D-4CE7-90AC-B8BE396D7BF4}" = Windows Live Movie Maker
"{A41A708E-3BE6-4561-855D-44027C1CF0F8}" = Windows Live Photo Common
"{A60B3BF0-954B-42AF-B8D8-2C1D34B613AA}" = Windows Live Photo Gallery
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AB0B2113-5B96-4B95-8AD1-44613384911F}" = Windows Live Mesh
"{AB77DFDE-9949-4AEF-B180-BE322C3E65D0}" = HTC Sync
"{AB78C965-5C67-409B-8433-D7B5BDB12073}" = Windows Live Writer Resources
"{ABD534B7-E951-470E-92C2-CD5AF1735726}" = Windows Live Essentials
"{ABE2F2AA-7ADC-4717-9573-BF3F83C696AC}" = Windows Live Mail
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.3) MUI
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{AD001A69-88CC-4766-B2DB-3C1DFAB9AC72}" = Windows Live Mesh
"{ADE85655-8D1E-4E4B-BF88-5E312FB2C74F}" = Windows Live Mail
"{ADFE4AED-7F8E-4658-8D6E-742B15B9F120}" = Windows Live Photo Common
"{AF01B90A-D25C-4F60-AECD-6EEDF509DC11}" = Windows Live Mesh
"{B0AD205F-60D0-4084-AFB8-34D9A706D9A8}" = Windows Live Essentials
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B2BCA478-EC0F-45EE-A9E9-5EABE87EA72D}" = Windows Live Photo Common
"{B33B61FE-701F-425F-98AB-2B85725CBF68}" = Windows Live Photo Common
"{B3BE54A4-8DFE-4593-8E66-56AB7133B812}" = Windows Live Writer
"{B618C3BF-5142-4630-81DD-F96864F97C7E}" = Windows Live Essentials
"{B63F0CE3-CCD0-490A-9A9C-E1A3B3A17137}" = Почта Windows Live
"{B7B67AA5-12DA-4F01-918D-B1BF66779D8A}" = Windows Live Writer Resources
"{B906C11A-D193-4143-9FA7-E2EE8A5A8F21}" = clear.fi
"{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287
"{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}" = Dolby Advanced Audio v2
"{BD4EBDB5-EB14-4120-BB04-BE0A26C7FB3E}" = Windows Live Photo Common
"{BD695C2F-3EA0-4DA4-92D5-154072468721}" = Windows Live Fotoğraf Galerisi
"{BF022D76-9F72-4203-B8FA-6522DC66DFDA}" = Windows Live Movie Maker
"{BF35168D-F6F9-4202-BA87-86B5E3C9BF7A}" = Windows Live Mesh
"{C00C2A91-6CB3-483F-80B3-2958E29468F1}" = Συλλογή φωτογραφιών του Windows Live
"{C01FCACE-CC3D-49A2-ADC2-583A49857C58}" = Windows Live Essentials
"{C08D5964-C42F-48EE-A893-2396F9562A7C}" = Windows Live Mesh
"{C1C9D199-B4DD-4895-92DD-9A726A2FE341}" = Windows Live Writer
"{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
"{C29FC15D-E84B-4EEC-8505-4DED94414C59}" = Windows Live Writer Resources
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C454280F-3C3E-4929-B60E-9E6CED5717E7}" = Windows Live Mail
"{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}" = TuneUp Utilities 2013
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C8421D85-CA0E-4E93-A9A9-B826C4FB88EA}" = Windows Live Mail
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{CB3F59BB-7858-41A1-A7EA-4B8A6FC7D431}" = Galeria fotografii usługi Windows Live
"{CB66242D-12B1-4494-82D2-6F53A7E024A3}" = Galerie foto Windows Live
"{CB7224D9-6DCA-43F1-8F83-6B1E39A00F92}" = Windows Live Movie Maker
"{CD442136-9115-4236-9C14-278F6A9DCB3F}" = Windows Live Movie Maker
"{CD7CB1E6-267A-408F-877D-B532AD2C882E}" = Windows Live Photo Common
"{CDC39BF2-9697-4959-B893-A2EE05EF6ACB}" = Windows Live Writer
"{CE929F09-3853-4180-BD90-30764BFF7136}" = גלריית התמונות של Windows Live
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CF671BFE-6BA3-44E7-98C1-500D9C51D947}" = Windows Live Photo Gallery
"{D07B1FDA-876B-4914-9E9A-309732B6D44F}" = Windows Live Mail
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D299197D-CDEA-41A6-A363-F532DE4114FD}" = Windows Live UX Platform Language Pack
"{D31169F2-CD71-4337-B783-3E53F29F4CAD}" = Windows Live Mail
"{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"{D3E5A972-9A15-427D-AE78-8181A5FD943C}" = eBay Worldwide
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D588365A-AE39-4F27-BDAE-B4E72C8E900C}" = Windows Live Mail
"{D6CBB3B2-F510-483D-AE0D-1CF3F43CF1EE}" = Windows Live Writer Resources
"{D6F25CF9-4E87-43EB-B324-C12BE9CDD668}" = Windows Live UX Platform Language Pack
"{DA29F644-2420-4448-8128-1331BE588999}" = Windows Live Writer
"{DAEF48AD-89C8-4A93-B1DD-45B7E4FB6071}" = Windows Live Movie Maker
"{DB1208F4-B2FE-44E9-BFE6-8824DBD7891B}" = Windows Live Movie Maker
"{DBAA2B17-D596-4195-A169-BA2166B0D69B}" = Windows Live Mail
"{DCAB6BA7-6533-44BF-9235-E5BF33B7431C}" = Windows Live Writer
"{DDC1E1BD-7615-4186-89E1-F5F43F9B6491}" = Windows Live Movie Maker
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE7C13A6-E4EA-4296-B0D5-5D7E8AD69501}" = Windows Live Writer
"{DE8F99FD-2FC7-4C98-AA67-2729FDE1F040}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DEF91E0F-D266-453D-B6F2-1BA002B40CB6}" = Windows Live Essentials
"{DF71ABBB-B834-41C0-BB58-80B0545D754C}" = Windows Live UX Platform Language Pack
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E5377D46-83C5-445A-A1F1-830336B42A10}" = Windows Live Galerija fotografija
"{E55E0C35-AC3C-4683-BA2F-834348577B80}" = Windows Live Writer
"{E59969EA-3B5B-4B24-8B94-43842A7FBFE9}" = Fotogalerija Windows Live
"{E5DD4723-FE0B-436E-A815-DC23CF902A0B}" = Windows Live UX Platform Language Pack
"{E62E0550-C098-43A2-B54B-03FB1E634483}" = Windows Live Writer
"{E727A662-AF9F-4DEE-81C5-F4A1686F3DFC}" = Windows Live Writer Resources
"{E83DC314-C926-4214-AD58-147691D6FE9F}" = Основные компоненты Windows Live
"{E8524B28-3BBB-4763-AC83-0E83FE31C350}" = Windows Live Writer
"{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}" = Galería fotográfica de Windows Live
"{E9D98402-21AB-4E9F-BF6B-47AF36EF7E97}" = Windows Live Writer Resources
"{EA777812-4905-4C08-8F6E-13BDCC734609}" = Windows Live UX Platform Language Pack
"{ED16B700-D91F-44B0-867C-7EB5253CA38D}" = Raccolta foto di Windows Live
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{EEF99142-3357-402C-B298-DEC303E12D92}" = Windows Live 影像中心
"{EF7EAB13-46FC-49DD-8E3C-AAF8A286C5BB}" = Windows Live 程式集
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F0F5D89A-197C-495B-827E-3E98B811CD2E}" = Windows Live Photo Common
"{F0F9505B-3ACF-4158-9311-D0285136AA00}" = Windows Live Essentials
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F4811919-F252-4B25-9AB2-8859A85810B5}" = TuneUp Utilities Language Pack (de-DE)
"{F4BEA6C1-AAC3-4810-AAEA-588E26E0F237}" = Windows Live UX Platform Language Pack
"{F52C5BE7-3F57-464E-8A54-908402E43CE8}" = Windows Live Writer Resources
"{F7A46527-DF1F-4B0F-9637-98547E189442}" = Windows Live Galeria de Fotos
"{F7E80BA7-A09D-4DD1-828B-C4A0274D4720}" = Windows Live Mesh
"{F80E5450-3EF3-4270-B26C-6AC53BEC5E76}" = Windows Live Movie Maker
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FA6CF94F-DACF-4FE7-959D-55C421B91B17}" = Windows Live Mail
"{FB3D07AE-73D0-47A9-AC12-6F50BF8B6202}" = Windows Live Movie Maker
"{FB79FDB7-4DE1-453D-99FE-9A880F57380E}" = Windows Live Fotogalerie
"{FBCA06D2-4642-4F33-B20A-A7AB3F0D2E69}" = معرض صور Windows Live
"{FCDE76CB-989D-4E32-9739-6A272D2B0ED7}" = Windows Live Mesh
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}" = Windows Live Essentials
"{FEEF7F78-5876-438B-B554-C4CC426A4302}" = Windows Live Essentials
"{FF105207-8423-4E13-B0B1-50753170B245}" = Windows Live Movie Maker
"{FF3DFA01-1E98-46B4-A065-DA8AD47C9598}" = Windows Live Movie Maker
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"{FF737490-5A2D-4269-9D82-97DB2F7C0B09}" = Windows Live Movie Maker
"5513-1208-7298-9440" = JDownloader 0.9
"a2zLyrics-16" = a2zLyrics-16
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Afterburner" = MSI Afterburner 2.3.1
"Applian FLV and Media Player" = Applian FLV and Media Player 3.1.1.12
"ArtMoney SE_is1" = ArtMoney SE v7.35.1
"Avira AntiVir Desktop" = Avira Antivirus Premium
"AviraSpeedup" = Avira System Speedup
"bi_uninstaller" = Bundled software uninstaller
"Canon MG3100 series Benutzerregistrierung" = Canon MG3100 series Benutzerregistrierung
"Canon MG3100 series On-screen Manual" = Canon MG3100 series On-screen Manual
"Canon_IJ_Network_Scanner_Selector_EX" = Canon IJ Network Scanner Selector EX
"Canon_IJ_Network_UTILITY" = Canon IJ Network Tool
"CANONIJPLM100" = Canon Inkjet Printer/Scanner/Fax Extended Survey Program
"CanonSolutionMenuEX" = Canon Solution Menu EX
"casinoclassic" = Casino Classic
"DAEMON Tools Lite" = DAEMON Tools Lite
"Easy-WebPrint EX" = Canon Easy-WebPrint EX
"FilesFrog Update Checker" = FilesFrog Update Checker
"FLV Player" = FLV Player 2.0 (build 25)
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.12.3.610
"FUSSBALL MANAGER 12" = FUSSBALL MANAGER 12
"Google Chrome" = Google Chrome
"HP Photo Creations" = HP Photo Creations
"Identity Card" = Identity Card
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
"InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Acer Backup Manager
"InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
"InstallShield_{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Mobile Master" = Mobile Master 7.9.16
"Mozilla Firefox 24.0 (x86 en-US)" = Mozilla Firefox 24.0 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MP Navigator EX 5.0" = Canon MP Navigator EX 5.0
"Notepad++" = Notepad++
"NP_SO_2012" = SolothurnTax 2012 12.3.23
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"Optimizer Pro_is1" = Optimizer Pro v3.2
"Origin" = Origin
"Pro Cycling Manager 2011_is1" = Tour de France 2011 - Der offizielle Radsport-Manager Version 1
"Pro Cycling Manager 2012_is1" = Tour de France 2012 - Der offizielle Radsport-Manager Version 1
"Pro Cycling Manager 2013_is1" = Tour de France 2013 - Der offizielle Radsport-Manager Version 1
"ProtectDisc Driver 10" = ProtectDisc Helper Driver 10
"Riding Star 3" = Riding Star 3
"SimpleOCR 3.1" = SimpleOCR 3.1
"Steam App 207890" = Football Manager 2013
"Steam App 71270" = Football Manager 2012
"Steam App 71400" = Football Manager 2012 Editor
"Steam App 71410" = Football Manager 2012 Resource Archiver
"TuneUp Utilities 2013" = TuneUp Utilities 2013
"WildTangent acer Master Uninstall" = Acer Games
"WinLiveSuite" = Windows Live Essentials
"WTA-1550e994-6a35-42e9-ac04-8bbe316c66ef" = Virtual Villagers 4 - The Tree of Life
"WTA-36e7a554-5cd8-4782-bb3c-bd00edbd76d1" = Final Drive: Nitro
"WTA-43bff694-3e2e-4d32-bda3-0a66cd611db9" = Agatha Christie - Death on the Nile
"WTA-4e19487e-983c-4715-bc44-18504f4caeca" = Jewel Quest Solitaire
"WTA-6dfeac5f-1a2c-4322-8cbd-8e4e22c6b327" = Bejeweled 2 Deluxe
"WTA-6fdec019-be87-4c0d-9b2f-2aef13bebaec" = Wedding Dash
"WTA-7682670d-dc3a-4ec7-933e-77c96fa588a5" = Insaniquarium Deluxe
"WTA-8dc37d2d-b04c-4a7f-8052-a87bd2787b7f" = Torchlight
"WTA-99c4cbd9-bc5a-4573-ae55-10d3b7ae7fc4" = Penguins!
"WTA-b112216e-fd04-4479-9068-343b665c94af" = Zuma Deluxe
"WTA-be6a7cca-a253-469d-b186-0e1aa3f87f69" = FATE
"WTA-c1785776-1d0f-485d-991e-1df1065de9bc" = Slingo Deluxe
"WTA-dce6a0ca-e9b5-4cf7-9134-180d271f6a60" = John Deere Drive Green
"WTA-deb6075f-0586-4c96-9785-0f5c6fe1b135" = Crazy Chicken Kart 2
"WTA-e6022fd4-9d61-4beb-85ca-4c4701f89164" = Polar Bowler
"WTA-ef5d4cc9-aac3-4c68-8194-e74d5b98346c" = Chuzzle Deluxe
"WTA-efeae637-1418-4082-b434-888e19a71a87" = Mystery of Mortlake Mansion
"WTA-f0170656-d99e-4967-a857-eed48e45de12" = Jewel Match 3
"WTA-ff966cb5-2707-4c56-a052-d0e7648d2161" = Plants vs. Zombies - Game of the Year
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"AppsHat Mobile Apps" = AppsHat Mobile Apps
"FLV Player" = FLV Player
"Swiss Casino" = Swiss Casino
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 02.11.2013 17:10:34 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 2075
 
Error - 02.11.2013 17:10:34 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 2075
 
Error - 02.11.2013 17:56:20 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 02.11.2013 17:56:20 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 1170
 
Error - 02.11.2013 17:56:20 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 1170
 
Error - 02.11.2013 17:56:21 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 02.11.2013 17:56:21 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 2168
 
Error - 02.11.2013 17:56:21 | Computer Name = d-ro-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 2168
 
Error - 02.11.2013 19:22:45 | Computer Name = d-ro-PC | Source = WinMgmt | ID = 10
Description =
 
Error - 02.11.2013 19:32:22 | Computer Name = d-ro-PC | Source = Application Hang | ID = 1002
Description = Programm FRST64.exe, Version 3.3.8.1 kann nicht mehr unter Windows
 ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung,
 um nach weiteren Informationen zum Problem zu suchen.    Prozess-ID: e34    Startzeit:
01ced8239b36312a    Endzeit: 0    Anwendungspfad: C:\Users\d-ro\Desktop\FRST64.exe    Berichts-ID:
 
 
[ System Events ]
Error - 02.11.2013 17:51:23 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 17:51:30 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 17:51:40 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 17:51:47 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 17:51:56 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 17:52:03 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 17:52:25 | Computer Name = d-ro-PC | Source = cdrom | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\CdRom0.
 
Error - 02.11.2013 19:21:20 | Computer Name = d-ro-PC | Source = Service Control Manager | ID = 7016
Description = Der Dienst "Motorola Wireless Service" hat einen ungültigen aktuellen
 Status gemeldet: 0
 
Error - 02.11.2013 19:23:06 | Computer Name = d-ro-PC | Source = DCOM | ID = 10010
Description =
 
Error - 02.11.2013 19:24:28 | Computer Name = d-ro-PC | Source = bowser | ID = 8003
Description =
 
 
< End of report >


schrauber 05.11.2013 15:01

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches OTL log bitte.

doro89 06.11.2013 02:07

Code:

Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.05.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
d-ro :: D-RO-PC [Administrator]

06.11.2013 00:52:21
MBAM-log-2013-11-06 (01-32-35).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 233817
Laufzeit: 7 Minute(n), 17 Sekunde(n)

Infizierte Speicherprozesse: 7
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe (PUP.Optional.SafetyNut.A) -> 2296 -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe (PUP.Optional.SafetyNut.A) -> 2380 -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe (Trojan.Agent) -> 4024 -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProSmartScan.exe (PUP.Optional.OptimizerPro) -> 3716 -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProReminder.exe (PUP.Optional.OptimizerPro) -> 4016 -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut.exe (PUP.Optional.SafetyNut.A) -> 4428 -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\FilesFrog Update Checker\update_checker.exe (PUP.Optional.FilesFrog.A) -> 4908 -> Keine Aktion durchgeführt.

Infizierte Speichermodule: 5
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut_ie.dll (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut.dll (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\Minibar.dll (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetycrt.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetyldr.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.

Infizierte Registrierungsschlüssel: 39
HKLM\SYSTEM\CurrentControlSet\Services\70e6ca8c (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
HKLM\SYSTEM\CurrentControlSet\Services\SafetyNutManager (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{338a754c-b46e-4bf2-8ac8-23de36862ad3} (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
HKCR\TypeLib\{934BEE21-C5A4-457E-B130-77CA098FBBD3} (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
HKCR\Interface\{6014D692-4409-4EDD-ABB2-36CA26DC2A2E} (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{539F76FD-084E-4858-86D5-62F02F54AE86} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCR\TypeLib\{F13D3582-1359-4F8F-9A48-EF3AE9F5701C} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCR\Interface\{06E50566-0AB7-431C-841D-62794727DAF9} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{AA74D58F-ACD0-450D-A85E-6C04B171C044} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA74D58F-ACD0-450D-A85E-6C04B171C044} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{AA74D58F-ACD0-450D-A85E-6C04B171C044} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{AA74D58F-ACD0-450D-A85E-6C04B171C044} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{3444c3c5-6c56-4a16-a453-832b05bf6ea4} (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3444C3C5-6C56-4A16-A453-832B05BF6EA4} (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{3444C3C5-6C56-4A16-A453-832B05BF6EA4} (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3444C3C5-6C56-4A16-A453-832B05BF6EA4} (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3444C3C5-6C56-4A16-A453-832B05BF6EA4} (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{60EACC1A-33FA-443D-9846-17B28E2C9BDB} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{AAA38851-3CFF-475F-B5E0-720D3645E4A5} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{AAA38851-3CFF-475F-B5E0-720D3645E4A5} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{AAA38851-3CFF-475F-B5E0-720D3645E4A5} (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C} (PUP.Optional.OptimzerPro.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AppsHat Mobile Apps (PUP.Optional.Somoto.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FilesFrog Update Checker (PUP.Optional.Somoto) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Optimizer Pro_is1 (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UNINS000.EXE (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
HKCU\Software\somotomoviestoolbar1 (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\BI (PUP.Optional.FilesFrog.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\OPTIMIZER PRO (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\SOMOTO\SDP (PUP.Optional.Somoto.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Classes\MoviesToolbarHelper.DNSGuard (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Classes\MoviesToolbarHelper.DNSGuard.1 (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\MINIBAR (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\SAFETYNUT (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
HKLM\Software\a2zLyrics-16 (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\somotomoviestoolbar1FF (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\somotomoviestoolbar1CR (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\somotomoviestoolbar1IE (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\a2zLyrics-16 (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 11
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|WindowsHost (Trojan.Agent) -> Daten: C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks|{539F76FD-084E-4858-86D5-62F02F54AE86} (PUP.Optional.MiniBar.A) -> Daten:  -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|Optimizer Pro (PUP.Optional.OptimizePro.A) -> Daten: C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{3444C3C5-6C56-4A16-A453-832B05BF6EA4} (PUP.Optional.MoviesToolBar.A) -> Daten: Movies Toolbar (Dist. by Somoto Ltd.) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\{539F76FD-084E-4858-86D5-62F02F54AE86} (PUP.Optional.MiniBar.A) -> Daten:  -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{3444c3c5-6c56-4a16-a453-832b05bf6ea4} (PUP.Optional.MoviesToolBar.A) -> Daten:  -> Keine Aktion durchgeführt.
HKCU\Software\BI|ui_path_filesfrog (PUP.Optional.FilesFrog.A) -> Daten: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FilesFrog Update Checker -> Keine Aktion durchgeführt.
HKCU\Software\Optimizer Pro|AdsBuyNowURL (PUP.Optional.OptimizerPro.A) -> Daten: hxxp://pcup4.pcutilitiespro.revenuewire.net/driverpro/register?121000946-CH-042_EECC41A6-FBDF-29B8-1512-4A617EF7F2DF -> Keine Aktion durchgeführt.
HKCU\Software\Somoto\SDP|affid (PUP.Optional.Somoto.A) -> Daten: network_matomyi_1 -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Minibar|NoDns (PUP.Optional.MiniBar.A) -> Daten: true -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\SafetyNut|browser (PUP.Optional.SafetyNut.A) -> Daten:  ie ff cr -> Keine Aktion durchgeführt.

Infizierte Dateiobjekte der Registrierung: 2
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|AppInit_DLLs (PUP.Optional.Datamngr.A) -> Bösartig: (C:\PROGRA~3\Wincert\WIN32C~1.DLL) Gut: () -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|AppInit_DLLs (PUP.Optional.MoviesToolBar.A) -> Bösartig: (C:\PROGRA~2\MOVIES~1\SAFETY~1\SAFETY~2.DLL) Gut: () -> Keine Aktion durchgeführt.

Infizierte Verzeichnisse: 67
C:\Program Files (x86)\Optimizer Pro (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\Documents\Optimizer Pro (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\icons (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango-ui (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\minibar (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\icons (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\plugins (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\minibar (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\ProgramData\SafetyNut (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2 (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\FilesFrog Update Checker (PUP.Optional.FilesFrog.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker (PUP.Optional.FilesFrog.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1 (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\FF (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\GC (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\modules (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\widgets (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\data (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\data\search (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\data\weather (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\lib (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\toolbar (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\debugbar (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\scripts (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\searchbar (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\components (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64 (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16 (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.

Infizierte Dateien: 699
C:\Program Files (x86)\Optimizer Pro\OptProCrash.exe (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe (Trojan.Agent) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProSmartScan.exe (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProReminder.exe (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut.exe (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut_ie.dll (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut.dll (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\Minibar.dll (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe (PUP.Optional.OptimizePro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\searchresultsDx.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\ProgramData\wllfrjgf.pzz (Trojan.FakeMS) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Temp\MoviesToolbarSetup_Somoto_9_10_2013.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\Downloads\PDFCreator-6Asx2b0.exe (PUP.Optional.Somoto) -> Keine Aktion durchgeführt.
C:\Users\d-ro\Downloads\VideoPlayer-3Loxqme.exe (PUP.Optional.Somoto) -> Keine Aktion durchgeführt.
C:\Users\d-ro\Downloads\VideoPlayer-aZWIML0.exe (PUP.Optional.Somoto) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\AppsHat Mobile Apps\Uninstall.exe (PUP.Optional.Somoto.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\FilesFrog Update Checker\uninstall.exe (PUP.Optional.Somoto) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptimizerPro.chm (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\CookiesException.txt (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\file_id.diz (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\German.ini (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\HomePage.url (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptimizerPro.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProCrash.dll (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProCrash_x64.dll (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProGuard.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProSchedule.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProStart.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\OptProUninstaller.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\scan.gif (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\sqlite3.dll (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\StartupList.txt (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\unins000.dat (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\unins000.exe (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Optimizer Pro\unins000.msg (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\Documents\Optimizer Pro\CookiesException.txt (PUP.Optional.OptimizerPro.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\minibar.crx (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome.pem (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome_installer.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\common.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox_installer.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\ie_installer.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\minibar.xpi (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\SettingsHelper.exe (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\Uninstall.exe (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\background.html (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\cached_http_request.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\extension_info.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\initial_config.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\main.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\manifest.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\MinibarPlugin.dll (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\popup.html (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\popup.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\tab.html (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\tab.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\icons\icon128.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\icons\icon19.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\icons\icon32.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\icons\icon48.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_kango.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_menu.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_messaging.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_pageutils.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_popup.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_toolbar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_toolbar_customfixes.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\includes\content_userscript.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\browser.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\console.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\event_listener.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\initialize.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\io.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\jsonstorage.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\kango.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\lang.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\messaging.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\userscript_engine.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango\xhr.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango-ui\button.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango-ui\toolbar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\kango-ui\ui.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\minibar\actions.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\minibar\cachedxhr.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\minibar\config.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\minibar\macros.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\chrome\minibar\minibar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome.manifest (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\install.rdf (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\content.xul (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\extension_info.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\initial_config.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\main.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\icons\icon128.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\icons\icon19.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\icons\icon32.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\icons\icon48.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\browser.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\console.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\event_listener.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\initialize.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\io.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\jsonstorage.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\kango.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\lang.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\messaging.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\storage.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\uninstall_observer.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\userscript_engine.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango\xhr.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\button.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\popup.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\popup_window.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\popup_window.xul (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\toolbar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\toolbar_stub.html (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\ui.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\bottom-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\bottom-middle.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\bottom-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\middle-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\middle-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\style.css (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\tail-bottom.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\tail-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\tail-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\tail-top.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\top-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\top-middle.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\kango-ui\theme\bubble\top-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\actions.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\cachedxhr.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\config.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\homepage_helper.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\macros.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\minibar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\search_helper.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\search_hook.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\chrome\content\minibar\tabpage_helper.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\Minibar\firefox\plugins\npMinibarPlugin.dll (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\initial_config.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\config.xml (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\extension_info.json (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\main.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons\icon128.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons\icon16.ico (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons\icon19.ico (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons\icon19.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons\icon32.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\icons\icon48.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\browser.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\console.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\event_listener.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\initialize.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\io.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\json.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\jsonstorage.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\kango.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\lang.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\md5.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\messaging.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\storage.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\userscript_engine.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\utils.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango\xhr.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\commandbar_button.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\toolbar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\toolbar_stub.html (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\ui.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\bottom-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\bottom-middle.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\bottom-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\middle-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\middle-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\tail-bottom.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\tail-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\tail-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\tail-top.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\top-left.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\top-middle.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\kango-ui\theme\bubble\top-right.png (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\minibar\actions.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\minibar\cachedxhr.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\minibar\config.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\minibar\macros.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Minibar\minibar\minibar.js (PUP.Optional.MiniBar.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Wincert\win32cert.dll (PUP.Optional.Datamngr.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Wincert\win64cert.dll (PUP.Optional.Datamngr.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Wincert\win32prop.dll (PUP.Optional.Datamngr.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Wincert\win64prop.dll (PUP.Optional.Datamngr.A) -> Keine Aktion durchgeführt.
C:\Windows\Tasks\a2zLyrics-16-chromeinstaller.job (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Windows\Tasks\a2zLyrics-16-codedownloader.job (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Windows\Tasks\a2zLyrics-16-firefoxinstaller.job (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\ProgramData\SafetyNut\coordinator.cfg (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\ProgramData\SafetyNut\general.cfg (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\ProgramData\SafetyNut\S-1-5-21-3054353935-986533666-2989170981-1001.cfg (PUP.Optional.SafetyNut.A) -> Keine Aktion durchgeführt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Optimizer Pro.lnk (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Hilfe.lnk (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Nach Updates suchen.lnk (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Optimizer Pro entfernen.lnk (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Optimizer Pro im Internet.lnk (PUP.Optional.OptimizerPro) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Local\FilesFrog Update Checker\update_checker.exe (PUP.Optional.FilesFrog.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker\Check for Updates.lnk (PUP.Optional.FilesFrog.A) -> Keine Aktion durchgeführt.
C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesFrog Update Checker\Uninstall.lnk (PUP.Optional.FilesFrog.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\Helper.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\Internet Explorer Settings.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetycrt.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetyldr.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetyldr_u.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\Uninstall.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\FF\install.ico (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\FF\uninstall.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\GC\install.ico (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\GC\uninstall.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\as_guid.dat (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\dtUser.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\install.ico (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\manifest.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\searchresultstb.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\uninstall.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\custom.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\neterror.xhtml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\preferences.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\template.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\toolbar.htm (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\toolbar.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\vmncode.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\vmnrsswin.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\about.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\custom.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\dtxpanel.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\dtxpaneltransparent.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\dtxpanelwin.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\dtxprefwin.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\dtxtransparentwin.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\dtxwin.xul (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\emailnotifierproviders.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\external.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\neterror.xhtml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\rsspreview.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\rsswin.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\rsswin.xsl (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\lib\wmpstreamer.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\modules\datastore.jsm (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\content\modules\nsDragAndDrop.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\data\search\engines.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\data\search\search.xsl (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\data\weather\icons.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\locale.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\lib\en.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\toolbar\de.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\toolbar\en.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\toolbar\es.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\toolbar\fr.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\locale\toolbar\it.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\1_Free_Video_Converter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\2_Free_FLV_Player.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\3_Free_FLV_Converter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\4_Free_CD_DVD_burner.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\5_FREE_WMA_MP3_Converter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\6_Easy-Audio-MP3-WMA-OGG-Cutter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\ask_logo_18x14.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\ask_logo_24x20.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\blip.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\bluelite.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\bluesky.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\break.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn-search-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn-search.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn-settings-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn-settings.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn-widgets-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn-widgets.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_ask_search.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_reviews_16x.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_settings.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_settings_17padding_18pxheight.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_star_16x.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_ticket_16x.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\btn_tools_16x.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\custom.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\dailymotion.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\divider.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\ebay.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\facebook.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\find-videos.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\grey.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\icon_games.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\images.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\Koyotesoft_Icon_16x16.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lichen.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\logo-about.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\logo-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\logo-separator.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\logo.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\logo_movies_18h.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\menuseparatorback.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\metacafe.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\modify-save.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\modify.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\modifyhot.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\namespacetoolbar.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options-search.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\orange.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\radiobeta-stopped.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\search-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\searchtheweb.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\search_icon.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\settings.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\settings_stb_19x.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\settings_stb_19x_over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\setting_stb_16x.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin-bluelite.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin-bluesky.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin-grey.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin-lichen.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin-orange.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin-yellow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\skin.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\sv.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\throbber.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\toolbarsplitter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\TRUSTe_about.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\tv.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\twitter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\veoh.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\video.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\vimeo.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\vmn.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\web.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\websearch.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\yellow.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\youtube.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\add.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\alexabutton.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\aol.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\arrow-dn.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\arrow-right-disabled.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\arrow-right.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\arrow-up.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btn-divider.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btn-end.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btn-mdl.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btn-mdl_ff.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btn-start.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btnover-divider.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btnover-end.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btnover-mdl.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btnover-mdl_ff.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\bg-btnover-start.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\blank.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btn-widgets-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btn-widgets.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btnback-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btnback-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btnleft-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btnleft-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btnright-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btnright-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\btn_slider.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\button-splitter-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\button-splitter-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\button-splitter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\checkmark.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\chevron.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\collapse.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\dtx-test.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\dtx.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\edit-back-hot.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\edit-back.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\expand.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\found.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\gmail.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\highlight.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\highlight_blue.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\highlight_cyan.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\highlight_lime.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\highlight_magenta.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\highlight_yellow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\hotmail.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\imap.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\lastsearch-thumb-back.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\launchers.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\loadingMid.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\lock.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\logo-separator.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\mailcom.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitem-splitter.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemback-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemback-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemleft-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemleft-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemleft.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemright-down-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menuitemright-vista.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menu_bg-basic.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menu_separator_bar.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\menu_separator_white.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\minus.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\modify.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\move.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\movetarget.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\plus.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\pop.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\radio.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\reload.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\remove.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\rename.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\resize-box.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\rss.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\rsschannelback.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\RSSLogo.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\rsstabdivider.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\scroll-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\scroll-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\search-go.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\search.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\separator.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\text-ellipsis.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\throbber.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\toolbarsplitter.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\transparent_1px.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\yahoo.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\debugbar\debug.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\footer.htm (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\gamecategory.xsl (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\gameData.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\gameList.xsl (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\gametype.xsl (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\initHTML.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\popupGames.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\popupHTML.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\popupWidgets.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\scroll.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css\ie-only.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css\ie7-only.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css\panels.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css\popupAbout.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css\popupGames.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\css\popupWidgets.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\main.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\main.html.bak (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\css\dialog.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\bg.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\btn-close-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\btn-close.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\btn-search.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\btn-wide-close-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\btn-wide-close.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\default.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\footer-short-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\footer-short-middle.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\footer-short-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\tab-off-l.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\tab-off-r.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\tab-on-l.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\tab-on-r.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\titlebar-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\titlebar-middle.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\titlebar-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\transparent.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\ttlbar-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\ttlbar-mdl.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\ttlbar-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\win-btm-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\win-btm-mdl.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\win-btm-right-resize.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\win-btm-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\win-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\images\win-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\scripts\defscript.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\default\scripts\defscript.js.bak (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ajax-loader.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\apps-bg-gradient-grid.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\apps-hover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\appsfeatured-bg-gradient-grid.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-dn.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-down-white.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-sml-drop.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-sml.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrow-up.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\arrowr-bluew5.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ask_search_212wide.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ask_search_215wide.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bg-aboutbox.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bg-btnover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bg-pnl520x390.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bg-scrollbar-thumb-y.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bg-scrollbar-track-y.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bg-scrollbar-trackend-y.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-add-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-add.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-addtoolbar-left-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-addtoolbar-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-addtoolbar-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-back.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-close-grey-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-close-grey.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-close-greyover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-close-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-close.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-dark-left22-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-dark-left22.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-dark-middle22-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-dark-middle22.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-dark-right22-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-dark-right22.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-drag.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-install.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-launch-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-launch.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-mdl-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-mdl.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-moredetails.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-next-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-next.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-play-left-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-play-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-previous-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-previous.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-right-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-search-pnlbtm-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-search-pnlbtm.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-try-left-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\btn-try-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\bullet-orange.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\categories-bg-gradient-grid.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\featured-bg-btm-gradient.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\footer-short-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\footer-short-middle.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\footer-short-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\gamethumb-on.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\gamethumb2-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-box-next.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-calendar.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-dollar.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-download.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-info-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-info.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-joystick24.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-news24.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-play.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-pref-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-pref.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-tags.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\ico-user-monitor.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.


doro89 06.11.2013 02:25

Code:

C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\icon-Add.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\icon-download.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\icon-Info.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\icon-play.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\icon-shop.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\left-menu-hover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\menul-bgon.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\menul-bgover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\panel-botm-noscroll.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scroll-bg-206.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scroll-bg.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scroll-topwin.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollb-disable.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollb-down.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollb-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollb.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollt-disable.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollt-down.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollt-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\scrollt.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\searchbox-pnlbtm.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\searchbox.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\searchboxlite.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\searchboxlite_end.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\searchtheweb.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\shadow-leftmenu.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\sprite-dropdown.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\star.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\star_blank.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\star_x_grey.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\star_x_orange.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\titlebar-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\titlebar-middle.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\titlebar-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\topbar-inside-gradient.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\TRUSTe_about.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\view-detailed-on.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\view-detailed-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\view-thumb-on.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\view-thumb-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\widgets-square-16px.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\widgets-square-24px.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\widgets.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-bottom-middleglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-left-bottomglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-left-middleglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-left-topglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-right-bottomglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-right-middleglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-right-topglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\images\win-top-middleglow.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js\default.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js\jquery.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js\jquery.tinyscrollbar.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js\jquery.tinyscrollbar.min.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js\jquery.uniform.min.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\panels\js\jquery.url.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_02.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_03.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_04.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_06.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_07.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_08.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_09.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_10.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_11.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_12.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_13.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_14.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_15.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_16.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_18.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_19.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_20.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\border_21.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\btn-close-grey.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\btn-close-greyover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\close-hot.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\close-normal.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\loadingMid.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\paneltemplate.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\proxy.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\template.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\template.html.bak (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\template.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\templateFF.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\uwa\throbber.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons\cond999.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons\icons.xml (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons\na-s.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons\na-t.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons\na.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\icons\weather.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\popupWeather.css (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\popupWeather.html (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\add.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\arrowr-bluew5.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\bg-pnl.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue-whitebg.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\box-check.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\box-uncheck.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btn-close-grey.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btn-close-greyover.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btn-delete.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm-over.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next-off.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous-off.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\ico-check.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid-s.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\options-weather.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\over-blue.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\over-orange.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug2.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\radio-checked.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\radio-unchecked.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\searchbox-pnlbtm.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\lib\weatherbutton\panels\images\weather-contour.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options\options-main.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options\options-search.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options\options-weather.gif (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options\options-weather.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\options\options-widgets.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\searchbar\searchbar-background-left.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\searchbar\searchbar-background-middle.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\chrome\skin\searchbar\searchbar-background-right.png (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\SRTOOL~1\IE\components\windowmediator.js (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\Internet Explorer Settings.exe (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetycrt.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetyldr.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetyldr_u.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetynut.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetynut_ie.dll (PUP.Optional.MoviesToolBar.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\44168.crx (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\44168.xpi (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\a2zLyrics-16-chromeinstaller.exe (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\a2zLyrics-16-codedownloader.exe (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\a2zLyrics-16-firefoxinstaller.exe (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\a2zLyrics-16-helper.exe (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\Uninstall.exe (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\a2zLyrics-16\utils.exe (PUP.Optional.A2ZLyrics.A) -> Keine Aktion durchgeführt.

(Ende)

Code:

# AdwCleaner v3.011 - Bericht erstellt am 06/11/2013 um 01:40:52
# Updated 03/11/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : d-ro - D-RO-PC
# Gestartet von : C:\Users\d-ro\Desktop\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Windows\System32\Tasks\GoforFilesUpdate
Ordner Gefunden : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\{3444c3c5-6c56-4a16-a453-832b05bf6ea4}
Ordner Gefunden : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF}
Ordner Gefunden C:\Program Files (x86)\Movies Toolbar
Ordner Gefunden C:\ProgramData\BitGuard
Ordner Gefunden C:\ProgramData\Browser Manager
Ordner Gefunden C:\ProgramData\BrowserProtect
Ordner Gefunden C:\Users\d-ro\AppData\Local\somotomoviestoolbar1
Ordner Gefunden C:\Users\d-ro\AppData\LocalLow\Minibar
Ordner Gefunden C:\Users\d-ro\AppData\LocalLow\searchresultstb
Ordner Gefunden C:\Users\d-ro\AppData\LocalLow\somotomoviestoolbar1
Ordner Gefunden C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\somotomoviestoolbar1
Ordner Gefunden C:\Users\d-ro\AppData\Roaming\optimizer pro
Ordner Gefunden C:\Users\d-ro\AppData\Roaming\pdfforge
Ordner Gefunden C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}

***** [ Verknüpfungen ] *****

Verknüpfung Gefunden : C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player\Uninstall.lnk (  _?=C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player )
Verknüpfung Gefunden : C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppsHat\Uninstall.lnk (  _?=C:\Users\d-ro\AppData\Local\WebPlayer\AppsHat )

***** [ Registrierungsdatenbank ] *****

Daten Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\wincert\win32c~1.dll
Daten Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~3\Wincert\WIN64C~1.DLL
Schlüssel Gefunden : HKCU\Software\APN DTX
Schlüssel Gefunden : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gefunden : HKCU\Software\InstalledThirdPartyPrograms
Schlüssel Gefunden : HKCU\Software\SafetyNut
Schlüssel Gefunden : HKCU\Software\Somoto
Schlüssel Gefunden : HKCU\Software\Webplayer
Schlüssel Gefunden : [x64] HKCU\Software\APN DTX
Schlüssel Gefunden : [x64] HKCU\Software\InstalledThirdPartyPrograms
Schlüssel Gefunden : [x64] HKCU\Software\SafetyNut
Schlüssel Gefunden : [x64] HKCU\Software\Somoto
Schlüssel Gefunden : [x64] HKCU\Software\Webplayer
Schlüssel Gefunden : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\bi_uninstaller
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06E50566-0AB7-431C-841D-62794727DAF9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\InstalledThirdPartyPrograms
Wert Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [AppsHat]
Wert Gefunden : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x64]
Wert Gefunden : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x86]
Wert Gefunden : HKLM\SYSTEM\ControlSet002\Control\Session Manager\AppCertDlls [x64]
Wert Gefunden : HKLM\SYSTEM\ControlSet002\Control\Session Manager\AppCertDlls [x86]
Wert Gefunden : HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\AppCertDlls [x64]
Wert Gefunden : HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\AppCertDlls [x86]

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720


-\\ Mozilla Firefox v24.0 (en-US)

[ Datei : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\prefs.js ]

Zeile gefunden : user_pref("extensions.crossrider.bic", "1420bea74e20eb70e823a4904fe05371");
Zeile gefunden : user_pref("extensions.kango.storage.minibar.config", "{\"name\":\"Apps Hat\",\"description\":\"Apps Hat\",\"button\":{\"tooltip\":\"Visit AppsHat.com\",\"icon\":\"hxxp://www.bigspeedpro.com/button/%af[...]
Zeile gefunden : user_pref("extensions.kango.storage.nero_options", "\"{\\\"m1\\\":{\\\"ads\\\":{\\\"n1\\\":{\\\"url\\\":\\\"//ulayout.com/nero/hatter/google_post_results_728x90.html?aff_slug=appshat\\\",\\\"width\\\"[...]
Zeile gefunden : user_pref("extensions.kango.storage.ui.button.iconCache", "\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABMAAAATCAYAAAByUDbMAAADlElEQVQ4jb3S3U9adxwG8F/BuooQAQscXj0cOIC8nANUPYjoHDClvqAoZ04gpqsZKmrUV[...]

-\\ Google Chrome v30.0.1599.101

[ Datei : C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [25164 octets] - [16/10/2013 17:56:32]
AdwCleaner[R1].txt - [5158 octets] - [06/11/2013 01:40:52]
AdwCleaner[S0].txt - [23379 octets] - [16/10/2013 17:58:42]

########## EOF - C:\AdwCleaner\AdwCleaner[R1].txt - [5279 octets] ##########

Code:

# AdwCleaner v3.011 - Bericht erstellt am 06/11/2013 um 01:42:26
# Updated 03/11/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : d-ro - D-RO-PC
# Gestartet von : C:\Users\d-ro\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\Browser Manager
Ordner Gelöscht : C:\ProgramData\BrowserProtect
Ordner Gelöscht : C:\Program Files (x86)\Movies Toolbar
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Users\d-ro\AppData\Local\somotomoviestoolbar1
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\Minibar
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\searchresultstb
Ordner Gelöscht : C:\Users\d-ro\AppData\LocalLow\somotomoviestoolbar1
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\optimizer pro
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\somotomoviestoolbar1
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\{3444c3c5-6c56-4a16-a453-832b05bf6ea4}
Ordner Gelöscht : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF}
Datei Gelöscht : C:\Windows\System32\Tasks\GoforFilesUpdate

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player\Uninstall.lnk
Verknüpfung Desinfiziert : C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppsHat\Uninstall.lnk

***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [AppsHat]
Wert Gelöscht : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x64]
Wert Gelöscht : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x86]
Wert Gelöscht : HKLM\SYSTEM\ControlSet002\Control\Session Manager\AppCertDlls [x64]
Wert Gelöscht : HKLM\SYSTEM\ControlSet002\Control\Session Manager\AppCertDlls [x86]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06E50566-0AB7-431C-841D-62794727DAF9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\InstalledThirdPartyPrograms
Schlüssel Gelöscht : HKCU\Software\SafetyNut
Schlüssel Gelöscht : HKCU\Software\Somoto
Schlüssel Gelöscht : HKCU\Software\Webplayer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\bi_uninstaller
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledThirdPartyPrograms
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\wincert\win32c~1.dll
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~3\Wincert\WIN64C~1.DLL

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720


-\\ Mozilla Firefox v24.0 (en-US)

[ Datei : C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.crossrider.bic", "1420bea74e20eb70e823a4904fe05371");
Zeile gelöscht : user_pref("extensions.kango.storage.minibar.config", "{\"name\":\"Apps Hat\",\"description\":\"Apps Hat\",\"button\":{\"tooltip\":\"Visit AppsHat.com\",\"icon\":\"hxxp://www.bigspeedpro.com/button/%af[...]
Zeile gelöscht : user_pref("extensions.kango.storage.nero_options", "\"{\\\"m1\\\":{\\\"ads\\\":{\\\"n1\\\":{\\\"url\\\":\\\"//ulayout.com/nero/hatter/google_post_results_728x90.html?aff_slug=appshat\\\",\\\"width\\\"[...]
Zeile gelöscht : user_pref("extensions.kango.storage.ui.button.iconCache", "\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABMAAAATCAYAAAByUDbMAAADlElEQVQ4jb3S3U9adxwG8F/BuooQAQscXj0cOIC8nANUPYjoHDClvqAoZ04gpqsZKmrUV[...]

-\\ Google Chrome v30.0.1599.101

[ Datei : C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [25164 octets] - [16/10/2013 17:56:32]
AdwCleaner[R1].txt - [5399 octets] - [06/11/2013 01:40:52]
AdwCleaner[S0].txt - [23379 octets] - [16/10/2013 17:58:42]
AdwCleaner[S1].txt - [4770 octets] - [06/11/2013 01:42:26]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [4830 octets] ##########

Code:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Home Premium x64
Ran by d-ro on 06.11.2013 at  1:50:44.45
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\wincert"
Successfully deleted: [Folder] "C:\Users\d-ro\appdata\local\appshat mobile apps"
Successfully deleted: [Folder] "C:\Users\d-ro\appdata\local\webplayer"
Successfully deleted: [Folder] "C:\Users\d-ro\appdata\locallow\datamngr"



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted: [Folder] C:\Users\d-ro\AppData\Roaming\mozilla\firefox\profiles\3fkzruso.default\extensions\2f86d471-1122-4c15-901a-d7fd67316cd9@ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.11.2013 at  1:55:22.31
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Sorry füer die vielen Posts ging nicht anders.

Code:

OTL logfile created on: 06.11.2013 02:13:14 - Run 2
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\d-ro\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16721)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
7.86 Gb Total Physical Memory | 6.00 Gb Available Physical Memory | 76.36% Memory free
15.71 Gb Paging File | 13.68 Gb Available in Paging File | 87.05% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 680.54 Gb Total Space | 290.45 Gb Free Space | 42.68% Space Free | Partition Type: NTFS
 
Computer Name: D-RO-PC | User Name: d-ro | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\d-ro\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe ()
PRC - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
PRC - C:\Windows\Runservice.exe ()
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
PRC - C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe (CyberLink Corp.)
PRC - C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe ()
PRC - C:\Program Files (x86)\Launch Manager\LMutilps32.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LMworker.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Acer\Registration\GREGsvc.exe (Acer Incorporated)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe (NTI Corporation)
PRC - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
PRC - C:\Windows\SysWOW64\MotWirelessSvc.exe (Ralink Technology, Corp.)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Users\d-ro\AppData\Local\Temp\99cab429-f99d-4f69-9d04-113ad532bd0f\CliSecureRT.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\0147a724daa63abf601b0c8a9b8a090e\System.Runtime.Remoting.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\914ef80bae2982be1cca1ff78ea70413\PresentationFramework.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\79c00c33c9b15f1c0218e8500a7a95d1\PresentationCore.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\9fe291125f219c1c40fe70954b6db5e4\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\d8e116b499242450cf3dfa19d008c6d5\System.Core.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\1ea33367a418c3425d62c57c320944ba\WindowsBase.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\38a491134988563c7dc0db3401fed517\System.Management.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\876a6e3ad28ad8fb6303fd81630f4366\System.Xaml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\9d45dce6549781f8eaf4bfa5f1311bc6\PresentationFramework.Aero.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\625ef7b392f799bdd0ebe0e364bc7b40\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b327d37044a48eb8ee9847f4e352b923\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System\c0a67abed7df54004613628d9db92a68\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\ddab8d958a389e0578db75ff35a5d772\mscorlib.ni.dll ()
MOD - C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
MOD - C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll ()
MOD - C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe ()
MOD - C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (appdrvrem01) -- C:\Windows\SysNative\appdrvrem01.exe (Protection Technology)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirWebService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE (Avira Operations GmbH & Co. KG)
SRV - (AntiVirMailService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (TuneUp.UtilitiesSvc) -- C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe (TuneUp Software)
SRV - (PassThru Service) -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe ()
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (LicCtrlService) -- C:\Windows\Runservice.exe ()
SRV - (Live Updater Service) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe (Acer Incorporated)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (FLEXnet Licensing Service) -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.)
SRV - (ZuneWlanCfgSvc) -- C:\Programme\Zune\ZuneWlanCfgSvc.exe (Microsoft Corporation)
SRV - (WMZuneComm) -- C:\Programme\Zune\WMZuneComm.exe (Microsoft Corporation)
SRV - (ZuneNetworkSvc) -- C:\Programme\Zune\ZuneNss.exe (Microsoft Corporation)
SRV - (ePowerSvc) -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe (Acer Incorporated)
SRV - (DsiWMIService) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
SRV - (EgisTec Ticket Service) -- C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe (Egis Technology Inc. )
SRV - (GREGService) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe (Acer Incorporated)
SRV - (IAStorDataMgrSvc) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (NTI IScheduleSvc) -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe (NTI Corporation)
SRV - (wlidsvc) -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft Corp.)
SRV - (IJPLMSVC) -- C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE ()
SRV - (UNS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (TurboBoost) -- C:\Programme\Intel\TurboBoost\TurboBoost.exe (Intel(R) Corporation)
SRV - (GamesAppService) -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe (WildTangent, Inc.)
SRV - (wlcrasvc) -- C:\Programme\Windows Live\Mesh\wlcrasvc.exe (Microsoft Corporation)
SRV - (NOBU) -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe (Symantec Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (RaAutoInstSrv_Motorola) -- C:\Windows\SysWOW64\MotWirelessSvc.exe (Ralink Technology, Corp.)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (atksgt) -- C:\Windows\SysNative\drivers\atksgt.sys ()
DRV:64bit: - (lirsgt) -- C:\Windows\SysNative\drivers\lirsgt.sys ()
DRV:64bit: - (nvpciflt) -- C:\Windows\SysNative\drivers\nvpciflt.sys (NVIDIA Corporation)
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (acedrv10) -- C:\Windows\SysNative\drivers\acedrv10.sys (Protect Software GmbH)
DRV:64bit: - (acehlp10) -- C:\Windows\SysNative\drivers\acehlp10.sys (Protect Software GmbH)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (ssudmdm) -- C:\Windows\SysNative\drivers\ssudmdm.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dg_ssudbus) -- C:\Windows\SysNative\drivers\ssudbus.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dtsoftbus01) -- C:\Windows\SysNative\drivers\dtsoftbus01.sys (DT Soft Ltd)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (appdrv01) -- C:\Windows\SysNative\drivers\appdrv01.sys (Protection Technology)
DRV:64bit: - (mwlPSDVDisk) -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys (Egis Technology Inc.)
DRV:64bit: - (mwlPSDFilter) -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys (Egis Technology Inc.)
DRV:64bit: - (mwlPSDNServ) -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys (Egis Technology Inc.)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (ETD) -- C:\Windows\SysNative\drivers\ETD.sys (ELAN Microelectronics Corp.)
DRV:64bit: - (NTIDrvr) -- C:\Windows\SysNative\drivers\NTIDrvr.sys (NTI Corporation)
DRV:64bit: - (UBHelper) -- C:\Windows\SysNative\drivers\UBHelper.sys (NTI Corporation)
DRV:64bit: - (nusb3xhc) -- C:\Windows\SysNative\drivers\nusb3xhc.sys (Renesas Electronics Corporation)
DRV:64bit: - (nusb3hub) -- C:\Windows\SysNative\drivers\nusb3hub.sys (Renesas Electronics Corporation)
DRV:64bit: - (TurboB) -- C:\Windows\SysNative\drivers\TurboB.sys (Intel(R) Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (athr) -- C:\Windows\SysNative\drivers\athrx.sys (Atheros Communications, Inc.)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (IntcDAud) -- C:\Windows\SysNative\drivers\IntcDAud.sys (Intel(R) Corporation)
DRV:64bit: - (htcnprot) -- C:\Windows\SysNative\drivers\htcnprot.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (WSDPrintDevice) -- C:\Windows\SysNative\drivers\WSDPrint.sys (Microsoft Corporation)
DRV:64bit: - (StillCam) -- C:\Windows\SysNative\drivers\serscan.sys (Microsoft Corporation)
DRV:64bit: - (netr7364) -- C:\Windows\SysNative\drivers\netr7364.sys (Ralink Technology, Corp.)
DRV:64bit: - (netr28ux) -- C:\Windows\SysNative\drivers\netr28ux.sys (Ralink Technology Corp.)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (ZG760_64) -- C:\Windows\SysNative\drivers\WlanGZ64.sys (ZyDAS Technology Corporation)
DRV - (TuneUpUtilitiesDrv) -- C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys (TuneUp Software)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7B97A78363-B868-4B48-AC91-A783A31215AF%7D:2.0.1
FF - prefs.js..extensions.enabledAddons: 2f86d471-1122-4c15-901a-d7fd67316cd9%40ca42b8d2-0eb6-47be-84a2-6d95abe186e8.com:0.92.5
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:24.0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.7: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_34: C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\6\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\d-ro\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\{857610fe-b36c-47f2-b4fa-6b7affe0cf5a}: C:\Program Files (x86)\Mobile Master\ext\1\ [2012.05.22 23:13:02 | 000,000,000 | ---D | M]
 
[2013.10.27 15:14:18 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Extensions
[2013.11.06 01:54:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\d-ro\AppData\Roaming\mozilla\Firefox\Profiles\3fkzruso.default\extensions
[2012.07.22 23:35:40 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013.10.27 15:14:02 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\browser\extensions
[2013.10.27 15:14:02 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
File not found (No name found) -- C:\USERS\D-RO\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\3FKZRUSO.DEFAULT\EXTENSIONS\{97A78363-B868-4B48-AC91-A783A31215AF}
File not found (No name found) -- C:\USERS\D-RO\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\3FKZRUSO.DEFAULT\EXTENSIONS\2F86D471-1122-4C15-901A-D7FD67316CD9@CA42B8D2-0EB6-47BE-84A2-6D95ABE186E8.COM
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4
CHR - Extension: Google Drive = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: YouTube = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Google-Suche = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: a2zLyrics-16 = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfocabhmkfcdibnkgogpaclhgblhnemn\1.25.5_0\crossrider
CHR - Extension: a2zLyrics-16 = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfocabhmkfcdibnkgogpaclhgblhnemn\1.25.5_0\
CHR - Extension: Google Wallet = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0\
CHR - Extension: Google Mail = C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
 
O1 HOSTS File: ([2009.06.10 22:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe (CANON INC.)
O4:64bit: - HKLM..\Run: [ETDCtrl] C:\Programme\Elantech\ETDCtrl.exe (ELAN Microelectronics Corp.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [Nvtmru] C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
O4 - HKLM..\Run: [CanonSolutionMenuEx] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE (CANON INC.)
O4 - HKLM..\Run: [Dolby Advanced Audio v2] C:\Dolby PCEE4\pcee4.exe (Dolby Laboratories Inc.)
O4 - HKLM..\Run: [HTC Sync Loader] C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe ()
O4 - HKLM..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe (CANON INC.)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKCU..\Run: [AviraSpeedup] C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe (Avira)
O4 - HKCU..\Run: [bitssc] rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify File not found
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKCU..\Run: [FLV Player] C:\Users\d-ro\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe File not found
O4 - HKCU..\Run: [Google Update] Reg Error: Value error. File not found
O4 - HKCU..\Run: [HP Deskjet 3070 B611 series (NET)] C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - HKCU..\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
O4 - HKCU..\Run: [MMAgent] C:\Program Files (x86)\Mobile Master\MMAgent.exe (Jumping Bytes)
O4 - HKCU..\Run: [Steam] C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe (Valve Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 0
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\d-ro\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\d-ro\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000019 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000019 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_34-windows-i586.cab (Java Plug-in 1.6.0_34)
O16 - DPF: {CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_34-windows-i586.cab (Java Plug-in 1.6.0_34)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_34-windows-i586.cab (Java Plug-in 1.6.0_34)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5703A421-AF02-4C9D-B86C-B9F9BE94B3FB}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7F865B45-BE63-4649-B0E3-9F86DAB398E3}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{83169763-F0A2-45A3-89B0-132F9B3293D4}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{CF2F0D62-FB3B-4DE0-9AF9-1CF4D48FC724}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D20C2BB3-A785-4C1B-AB4D-E8709067C177}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\MOVIES~1\SAFETY~1\x64\SAFETY~2.DLL) -  File not found
O20 - AppInit_DLLs: (c:\progra~2\movies~1\safety~1\safety~2.dll) -  File not found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O27:64bit: - HKLM IFEO\agatha christie - death on the nile-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\bejeweled 2 deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\bitguard.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bprotect.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsemngr.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browserdefender.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsermngr.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browserprotect.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\cc_kart2-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\chuzzle deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\cltmngsvc.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\cnmnsst.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\cnmnsu.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\cnsemain.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\delta babylon.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta tb.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta2.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltainstaller.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltasetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltatb.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\devicesetup.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\devicesetuplauncher.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\drivegreen1-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\fate-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hp deskjet 3070 b611 series.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hpqdtss.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hpqlpvwr.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\hpscan.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\htcupctloader.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\iminentsetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\insaniquarium deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\jewel quest solitaire-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\jewelmatch3-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\mysteryofmortlakemansion-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\nobuclient.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\penguins-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\photoproduct.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\plantsvszombies-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\polar-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\provider.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\racing-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\rjatydimofu.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\skype.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\slingo deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\sweetimsetup.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\Windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\torchlight-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\virtualvillagers4thetreeoflife-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\wedding dash-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\zuma deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27:64bit: - HKLM IFEO\zune.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\agatha christie - death on the nile-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\bejeweled 2 deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\bitguard.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bprotect.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsemngr.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browserdefender.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsermngr.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browserprotect.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\cc_kart2-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\chuzzle deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\cltmngsvc.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\cnmnsst.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\cnmnsu.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\cnsemain.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\delta babylon.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta tb.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta2.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltainstaller.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltasetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltatb.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\devicesetup.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\devicesetuplauncher.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\drivegreen1-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\fate-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hp deskjet 3070 b611 series.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hpqdtss.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hpqlpvwr.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\hpscan.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\htcupctloader.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\iminentsetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\insaniquarium deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\jewel quest solitaire-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\jewelmatch3-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\mysteryofmortlakemansion-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\nobuclient.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\penguins-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\photoproduct.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\plantsvszombies-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\polar-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\provider.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\racing-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\rjatydimofu.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\skype.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\slingo deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\sweetimsetup.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\Windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\torchlight-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\virtualvillagers4thetreeoflife-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\wedding dash-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\zuma deluxe-wt.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O27 - HKLM IFEO\zune.exe: Debugger - C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe (TuneUp Software)
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{a37e3778-674d-11e2-ae25-90a03642cea8}\Shell - "" = AutoRun
O33 - MountPoints2\{a37e3778-674d-11e2-ae25-90a03642cea8}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff}\Shell - "" = AutoRun
O33 - MountPoints2\{a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{f5353af6-6897-11e2-9b6a-bd8b8507a0e1}\Shell - "" = AutoRun
O33 - MountPoints2\{f5353af6-6897-11e2-9b6a-bd8b8507a0e1}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{f5353e87-6897-11e2-9b6a-bd8b8507a0e1}\Shell - "" = AutoRun
O33 - MountPoints2\{f5353e87-6897-11e2-9b6a-bd8b8507a0e1}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{f5353e9e-6897-11e2-9b6a-bd8b8507a0e1}\Shell - "" = AutoRun
O33 - MountPoints2\{f5353e9e-6897-11e2-9b6a-bd8b8507a0e1}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\autorun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.11.06 01:49:07 | 001,034,531 | ---- | C] (Thisisu) -- C:\Users\d-ro\Desktop\JRT.exe
[2013.11.04 02:10:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
[2013.11.04 02:10:50 | 000,137,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MSMAPI32.OCX
[2013.11.04 02:10:50 | 000,065,024 | ---- | C] (pdfforge GbR) -- C:\Windows\SysNative\pdfcmon.dll
[2013.11.04 02:10:49 | 000,125,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\VB6DE.DLL
[2013.11.04 02:10:49 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MSMPIDE.DLL
[2013.11.04 02:10:49 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\PDFCreator
[2013.11.03 01:02:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
[2013.11.03 01:02:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\7-Zip
[2013.11.03 00:33:53 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\d-ro\Desktop\OTL.exe
[2013.11.03 00:30:58 | 001,916,712 | ---- | C] (Farbar) -- C:\Users\d-ro\Desktop\FRST64.exe
[2013.10.28 01:38:15 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player
[2013.10.28 01:38:04 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppsHat
[2013.10.27 15:14:10 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Mozilla
[2013.10.27 15:14:10 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Mozilla
[2013.10.27 15:14:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2013.10.27 15:14:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2013.10.25 23:48:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2013.10.25 23:48:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2013.10.25 23:47:45 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Apps
[2013.10.25 23:47:43 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Deployment
[2013.10.21 22:36:19 | 000,000,000 | ---D | C] -- C:\Users\d-ro\Desktop\schnurrli
[2013.10.20 23:43:02 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Antivirus Security Pro
[2013.10.20 23:37:35 | 000,000,000 | ---D | C] -- C:\ProgramData\lnDan373
[2013.10.20 23:37:31 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Local\Google
[2013.10.16 18:09:43 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013.10.16 17:56:11 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013.10.15 23:51:29 | 000,000,000 | ---D | C] -- C:\Users\d-ro\AppData\Roaming\Malwarebytes
[2013.10.15 23:51:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.10.15 23:51:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.10.15 23:51:14 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.10.15 23:51:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.10.15 23:50:05 | 010,285,040 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
[2013.10.15 21:57:49 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2013.10.15 21:57:49 | 000,007,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2013.10.15 09:50:55 | 000,000,000 | ---D | C] -- C:\FRST
[2013.10.12 22:04:17 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.10.12 22:04:17 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.10.12 22:04:16 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.10.12 22:04:16 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.10.12 22:04:16 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.10.12 22:04:16 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.10.12 22:04:16 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.10.12 22:04:16 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.10.12 22:04:16 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.10.12 22:04:15 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.10.12 22:04:15 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.10.12 22:04:14 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.10.12 22:04:14 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.10.12 22:04:14 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.10.12 22:04:13 | 003,959,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.10.11 14:41:50 | 000,000,000 | ---D | C] -- C:\be9b450fd522e3262c5851da355f06
[2013.10.10 01:54:17 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comctl32.dll
[2013.10.10 01:53:22 | 000,368,128 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2013.10.10 01:53:22 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2013.10.10 01:53:22 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll
[2013.10.10 01:53:22 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll
[2013.10.10 01:53:22 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2013.10.10 01:53:22 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lpk.dll
[2013.10.10 01:53:22 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2013.10.10 01:53:22 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dciman32.dll
[2013.10.10 01:51:58 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2013.10.10 01:51:58 | 000,032,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2013.10.10 01:51:31 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\davclnt.dll
[2013.10.10 01:50:09 | 005,549,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.10.10 01:50:09 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\advapi32.dll
[2013.10.10 01:50:08 | 003,969,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.10.10 01:50:08 | 003,914,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.10.10 01:50:08 | 001,732,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2013.10.10 01:50:08 | 000,859,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdh.dll
[2013.10.10 01:50:08 | 000,619,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdh.dll
[2013.10.10 01:50:07 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2013.10.10 01:50:07 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe
[2013.10.10 01:50:07 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll
[2013.10.10 01:50:07 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe
[2013.10.10 01:50:07 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll
[2013.10.10 01:50:07 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe
[2013.10.10 01:50:07 | 000,000,000 | -HSD | C] -- C:\Users\d-ro\AppData\Roaming\WinHost
[2013.10.10 01:48:42 | 000,124,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2013.10.10 01:48:42 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2013.10.10 01:47:48 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\scavengeui.dll
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013.11.06 02:04:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.11.06 01:59:00 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.11.06 01:52:06 | 000,016,976 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.11.06 01:52:06 | 000,016,976 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.11.06 01:50:05 | 001,034,531 | ---- | M] (Thisisu) -- C:\Users\d-ro\Desktop\JRT.exe
[2013.11.06 01:44:46 | 000,001,958 | ---- | M] () -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
[2013.11.06 01:44:12 | 000,001,102 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.11.06 01:43:58 | 000,000,833 | -HS- | M] () -- C:\Windows\SysWow64\mmf.sys
[2013.11.06 01:43:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.11.06 01:43:43 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2013.11.06 01:40:10 | 001,073,262 | ---- | M] () -- C:\Users\d-ro\Desktop\adwcleaner.exe
[2013.11.06 01:02:00 | 000,001,134 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
[2013.11.04 02:12:52 | 003,364,084 | ---- | M] () -- C:\Users\d-ro\Desktop\coupon_tradedoubler.pdf
[2013.11.04 02:10:53 | 000,001,204 | ---- | M] () -- C:\Users\Public\Desktop\PDFArchitect.lnk
[2013.11.04 02:10:53 | 000,001,035 | ---- | M] () -- C:\Users\Public\Desktop\PDFCreator.lnk
[2013.11.03 01:02:08 | 001,110,476 | ---- | M] () -- C:\Users\d-ro\Desktop\7z920.exe
[2013.11.03 00:35:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\d-ro\Desktop\OTL.exe
[2013.11.03 00:31:07 | 001,916,712 | ---- | M] (Farbar) -- C:\Users\d-ro\Desktop\FRST64.exe
[2013.11.02 22:02:00 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
[2013.11.01 16:17:04 | 555,120,120 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2013.10.31 22:45:22 | 001,613,412 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.10.31 22:45:22 | 000,697,098 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.10.31 22:45:22 | 000,652,376 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.10.31 22:45:22 | 000,148,362 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.10.31 22:45:22 | 000,121,308 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.10.28 02:59:21 | 000,001,055 | ---- | M] () -- C:\Users\d-ro\Desktop\Notepad++.lnk
[2013.10.27 15:14:03 | 000,001,151 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2013.10.25 23:48:37 | 000,002,259 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013.10.23 23:56:14 | 000,134,545 | ---- | M] () -- C:\Users\d-ro\Desktop\frst screen.jpg
[2013.10.22 15:50:13 | 000,001,013 | ---- | M] () -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
[2013.10.21 21:55:34 | 001,577,984 | ---- | M] () -- C:\ProgramData\wllfrjgf.fki
[2013.10.20 23:43:13 | 000,074,240 | ---- | M] () -- C:\Windows\SysNative\convlder64.dll
[2013.10.15 23:51:15 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013.10.15 23:50:20 | 010,285,040 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
[2013.10.12 22:10:38 | 000,364,288 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.10.12 22:01:33 | 001,591,306 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.10.10 01:32:41 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013.10.10 01:32:41 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013.11.06 01:39:59 | 001,073,262 | ---- | C] () -- C:\Users\d-ro\Desktop\adwcleaner.exe
[2013.11.04 02:12:52 | 003,364,084 | ---- | C] () -- C:\Users\d-ro\Desktop\coupon_tradedoubler.pdf
[2013.11.04 02:10:53 | 000,001,204 | ---- | C] () -- C:\Users\Public\Desktop\PDFArchitect.lnk
[2013.11.04 02:10:53 | 000,001,035 | ---- | C] () -- C:\Users\Public\Desktop\PDFCreator.lnk
[2013.11.03 01:02:07 | 001,110,476 | ---- | C] () -- C:\Users\d-ro\Desktop\7z920.exe
[2013.10.28 02:59:21 | 000,001,055 | ---- | C] () -- C:\Users\d-ro\Desktop\Notepad++.lnk
[2013.10.27 15:14:03 | 000,001,163 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2013.10.27 15:14:03 | 000,001,151 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2013.10.25 23:48:37 | 000,002,259 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2013.10.25 23:48:03 | 000,001,106 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.10.25 23:48:03 | 000,001,102 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.10.23 23:56:14 | 000,134,545 | ---- | C] () -- C:\Users\d-ro\Desktop\frst screen.jpg
[2013.10.21 00:03:48 | 001,577,984 | ---- | C] () -- C:\ProgramData\wllfrjgf.fki
[2013.10.20 23:43:13 | 000,074,240 | ---- | C] () -- C:\Windows\SysNative\convlder64.dll
[2013.10.17 23:36:42 | 000,001,013 | ---- | C] () -- C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
[2013.10.15 23:51:15 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013.07.23 16:38:15 | 000,001,502 | ---- | C] () -- C:\Users\d-ro\AppData\Local\recently-used.xbel
[2013.06.23 01:49:21 | 001,591,306 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.04.11 02:11:57 | 000,003,584 | ---- | C] () -- C:\Users\d-ro\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2013.01.26 01:21:57 | 000,000,290 | ---- | C] () -- C:\Windows\SysWow64\MotWirelessSvc.ini
[2013.01.02 17:29:41 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2013.01.02 16:47:09 | 000,013,898 | ---- | C] () -- C:\Windows\hpomdl19.dat.temp
[2012.10.23 15:20:45 | 000,000,290 | ---- | C] () -- C:\Windows\wininit.ini
[2012.09.28 20:45:06 | 000,247,296 | ---- | C] () -- C:\Windows\SysWow64\rtvcvfw32.dll
[2012.08.25 03:17:13 | 000,007,602 | ---- | C] () -- C:\Users\d-ro\AppData\Local\resmon.resmoncfg
[2012.05.23 17:49:34 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2012.05.23 17:49:32 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2012.05.23 17:49:32 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2012.05.23 17:49:32 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2012.05.23 17:49:32 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2012.04.30 23:28:48 | 000,048,640 | ---- | C] () -- C:\Windows\mmfs.dll
[2012.04.30 23:28:48 | 000,002,560 | ---- | C] () -- C:\Windows\Runservice.exe
[2012.04.30 23:28:48 | 000,000,833 | -HS- | C] () -- C:\Windows\SysWow64\mmf.sys
[2012.03.26 17:00:27 | 000,000,306 | ---- | C] () -- C:\Windows\SoftWriting.ini
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.07.26 03:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.07.26 02:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 120 bytes -> C:\ProgramData\Temp:373E1720

< End of report >


doro89 06.11.2013 02:26

Code:

OTL Extras logfile created on: 06.11.2013 02:13:14 - Run 2
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\d-ro\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16721)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
7.86 Gb Total Physical Memory | 6.00 Gb Available Physical Memory | 76.36% Memory free
15.71 Gb Paging File | 13.68 Gb Available in Paging File | 87.05% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 680.54 Gb Total Space | 290.45 Gb Free Space | 42.68% Space Free | Partition Type: NTFS
 
Computer Name: D-RO-PC | User Name: d-ro | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
.reg[@ = Regedit.Document] -- Reg Error: Key error. File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.reg [@ = Regedit.Document] -- Reg Error: Key error. File not found
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- Reg Error: Key error.
Directory [AddToPlaylistApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --playlist-enqueue "%1" ()
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --no-playlist-enqueue "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- Reg Error: Key error.
Directory [AddToPlaylistApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --playlist-enqueue "%1" ()
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithApplianMP] -- "C:\Program Files (x86)\Applian Technologies\Applian FLV and Media Player\amp.exe" -I skins2 --started-from-file --no-playlist-enqueue "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0
"AntiVirusDisableNotify" = 1
"AntiVirusOverride" = 1
"FirewallDisableNotify" = 1
"FirewallOverride" = 1
"UpdatesDisableNotify" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{056436C2-E86E-4DDB-B3FE-907E5421384E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{15085057-0E15-4AB7-BEF8-84602BC5AB58}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2A991A0B-5374-4F4E-BDB5-38C6C724BDA2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{31121F76-DD69-40E4-89B8-C263E364B915}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{32C6E373-50DB-426F-9615-7E8655040373}" = lport=138 | protocol=17 | dir=in | app=system |
"{33C3FCB1-E8C8-41B8-9175-B8B8A8A49E82}" = lport=2869 | protocol=6 | dir=in | app=system |
"{3888A507-1516-4ED1-821E-977521D6B78C}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{4C1979A4-AF89-4DB7-B5C8-DF429DBA57BC}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{4E800884-F3B9-4B5A-BCC5-327407E2F48B}" = lport=137 | protocol=17 | dir=in | app=system |
"{5798B1F8-C882-41F3-B85C-A3044DFF1876}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{6D5F7DEC-D0E6-44A5-B450-C32913901289}" = lport=139 | protocol=6 | dir=in | app=system |
"{72E64196-453D-4B61-89B6-11807A91EF52}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7E7EC297-BEFB-46CF-A12F-DB267B366961}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{909F42DC-F1EB-4F2E-AB68-19922137A7BB}" = lport=445 | protocol=6 | dir=in | app=system |
"{9B6252C9-181E-43FF-B6CE-35714BC16F39}" = rport=10243 | protocol=6 | dir=out | app=system |
"{A298068A-9ECC-4A27-8531-8FE7BFA7619E}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{ABA87B33-08C9-4F00-86AC-4FA6FF81B7EE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{B2DB567F-8D8C-452C-BE65-1EA79129E1A2}" = rport=139 | protocol=6 | dir=out | app=system |
"{B620AD7C-A87D-48B6-BAC1-7A7C2FB3A8FA}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{BC4B6B1F-0CB9-47E3-9DE5-180CFFAAA6A7}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{CC65A3A0-AB89-496B-B632-3E7E0F608317}" = rport=445 | protocol=6 | dir=out | app=system |
"{DD5780BF-2F69-41A3-AEB3-97C981857F5C}" = rport=138 | protocol=17 | dir=out | app=system |
"{E3C51107-9726-4DB2-A8FE-CF5A319046FD}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{E47B94C7-4A8C-4383-B2D7-373E8E85928C}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EEFFC8B9-0C06-43CF-AFB3-F68849F41A6E}" = rport=137 | protocol=17 | dir=out | app=system |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01DC955A-D5A3-4FD4-9F5B-355DFB6D39D2}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\fifa manager 13\manager13.exe |
"{02E15938-C75E-4B4F-B690-8CB7D776F221}" = protocol=17 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{03210BA2-4655-4C80-8767-BCF57D542A09}" = protocol=17 | dir=in | app=c:\program files (x86)\capcom\streetfighteriv\streetfighteriv.exe |
"{04AA4293-9AB6-4340-A79A-74254C99A5FF}" = dir=in | app=c:\program files\hp\hp deskjet 3070 b611 series\bin\hpnetworkcommunicator.exe |
"{0760A1BF-44C7-4EA3-906D-B168C0B49E5E}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012\fm.exe |
"{12B033C3-4EE6-49A1-8617-9D8F8E04895A}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 editor\editor.exe |
"{13596BD2-E114-4B2B-A7E9-227F9423E9B5}" = protocol=6 | dir=in | app=c:\program files (x86)\capcom\streetfighteriv\streetfighteriv.exe |
"{14081270-8848-4124-873C-B35E77917D94}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe |
"{15FA9865-1944-4DA1-A949-2BC1989D3CE4}" = protocol=6 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{17171F49-07ED-4036-BFB5-357B2908233A}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fi.exe |
"{171D705B-6FCA-44A0-82ED-FE449F612416}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1CB660F6-A571-4D02-AD4D-D09BDCA0A59C}" = protocol=6 | dir=in | app=c:\windows\syswow64\muzapp.exe |
"{2440E1B4-BA41-497F-9494-B7F27A366469}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{28E706B3-142D-407C-931C-726F4B753EC3}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\anno4.exe |
"{31509643-C77C-4239-8BE0-7E3FE5BB237C}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
"{34628AB3-A39C-4A1E-8A5F-551CFF659D79}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{34753371-BC2B-432E-B221-858DDF2E9832}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{3852AAEC-F40B-438E-A54C-0C39687B936B}" = protocol=6 | dir=out | app=system |
"{44ECC847-22F1-4F73-996F-79EE35F863FB}" = protocol=6 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{4863028E-B94D-4D9C-905B-EE5838A477B2}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\clml\clmlsvc.exe |
"{4C66A1DB-2E1D-4DA4-8163-41FAE4C345F5}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{4D0F7F39-7C8A-43AA-A3CB-A071B915C767}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\fifa manager 13\manager13.exe |
"{535B1401-34D4-4E11-9BD9-5EB390BA49A5}" = protocol=17 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"{5E685119-724A-4AB2-BE03-175E926577FD}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{60A0056F-A1F7-460D-9B3F-C6BAE7EC30D1}" = protocol=17 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{67F96DB7-BBFC-44E9-9E53-7369C615528B}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{688125D4-B1B1-4C95-8550-069DC052FB01}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{69977DFB-F17F-40B8-8E73-C471F113F6B5}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 resource archiver\resource archiver.exe |
"{6C5AF666-AAB5-4533-AE06-4355EAD19A2A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6E5C6748-4BC1-4F22-A9EE-26B9BB2A7690}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{6EC3A610-F330-414A-A7F5-9E4722DCA433}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{707DA00E-060E-4B9B-B4E8-BEA3E3523E05}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{7140A53C-6A2F-4128-AF57-389941705459}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{74057215-3113-471D-A56E-B5413192C25C}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\anno4.exe |
"{76CB00F2-70CC-4885-BC31-1C2ED5F6FA24}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
"{77926ABA-A93C-471A-8471-E1B0FCB56EB5}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fiagent.exe |
"{79CC16F8-9A26-4C39-A420-AA275FB33B4E}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 resource archiver\resource archiver.exe |
"{7B73E280-70B7-4B05-AB31-EBA13FDE5970}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
"{81F5D488-5ED0-4E02-BB2C-43E0AD52B69C}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2013\fm.exe |
"{82A4900C-3885-4DDE-9B35-164D453350C3}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012\fm.exe |
"{85F295B9-79B7-4D28-A388-675603601E4F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{89678ECE-2E65-4281-97F9-8E9BD2E27235}" = protocol=6 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"{8D5270EC-C0E8-4AE2-A500-682D80CDF762}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
"{8DA8BDCC-EC37-4B68-9ED1-458A3EA0B201}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{8E2E008F-97B9-40EA-BE5C-AD1B3510FAD4}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"{90E6F148-89DC-4A44-86CE-47C4A00CBF64}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steam.exe |
"{92E245C3-3838-4E43-9FF7-2488085430C6}" = protocol=6 | dir=in | app=c:\program files (x86)\movies toolbar\safetynut\srtool~1\ie\dtuser.exe |
"{9363ABC3-2195-4756-BEEE-B7EE8F256ABC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{99CF8B06-F45E-463F-BD3A-145232076243}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{9B9C4036-9307-4AC6-BBFA-010F3BD35BC9}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{9BEE47A8-2CD6-46A1-9728-23F1E2831414}" = protocol=17 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2012 editor\editor.exe |
"{A0E7D6DF-782A-462F-8DE8-A31AC8B766A6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{AAA3BF44-E466-4265-B96B-8CE576AEFC85}" = dir=in | app=c:\users\d-ro\appdata\local\facebook\video\skype\facebookvideocalling.exe |
"{AC58DA4B-4955-4D6F-8856-A0CBD5991226}" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"{B30F2681-CBDE-442C-A72F-3A5F728C3920}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{B8366425-9DCF-4731-B2A7-CA03F56F1F04}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{BD4C1DB5-DE39-4D05-86E9-D8FBD0EBCF04}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{C13AA00C-1664-462A-B2C7-1F090B143723}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\autorun\exe\autorun.exe |
"{CA8B6818-9FFC-43F2-AC25-6BA7F1F89113}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steamapps\common\football manager 2013\fm.exe |
"{D7122532-80F8-4231-AAFB-546BE821319F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{DCD0764F-F2FC-4692-AC00-6182656DB809}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{DDD0CD2E-F95B-4558-A943-6BD5FE89027C}" = protocol=6 | dir=in | app=c:\program files (x86)\dominik\games\sega\football manager 2012\steam.exe |
"{DE784B7A-99AE-4E33-B754-240CCE78ADA9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E082A0C4-CDAD-4240-8742-27441BD9903A}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"{E30E2B78-01D1-4F11-BA16-82DDF26B8898}" = protocol=17 | dir=in | app=c:\program files (x86)\movies toolbar\safetynut\srtool~1\ie\dtuser.exe |
"{E6737302-80F5-449C-8DC3-7CE5EA4BA183}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{EA373932-BBAA-4FE1-9D45-7A25630AC4EF}" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"{EB6E5EDA-543C-486F-BA18-17690BB0791E}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EF1A2084-A2C1-49E4-B664-87C5470F3EBC}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{F8390473-0779-41BC-9974-59951C101DEF}" = dir=in | app=c:\program files\hp\hp deskjet 3070 b611 series\bin\devicesetup.exe |
"{FC8076C0-3068-4EA9-A432-5973EA7AE9BE}" = protocol=6 | dir=in | app=c:\program files (x86)\movies toolbar\safetynut\srtool~1\ie\dtuser.exe |
"{FD04FFA3-0E4E-4C56-9811-82D578E6B6CC}" = protocol=17 | dir=in | app=c:\windows\syswow64\muzapp.exe |
"{FD9D4969-8F64-4FC8-97C5-6F56A732A51C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FEE766FF-CFBD-46A4-AB27-E927655DA61F}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FFE41736-995D-409A-AD4B-A75A856F8B3C}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe |
"TCP Query User{53209C2B-5B00-48A6-BBDC-58775C7DFBFF}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"TCP Query User{7355BF0E-2ABA-4893-814B-E5EC76E2D620}C:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"TCP Query User{91649931-137C-47FE-A205-5FDEF9886D83}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"TCP Query User{97A81291-9ABC-4662-9807-2CF9ED67E410}C:\windows\explorer.exe" = protocol=6 | dir=in | app=c:\windows\explorer.exe |
"TCP Query User{AB643A8D-4FA6-4638-BFEB-56681F1579FC}C:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe" = protocol=6 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"TCP Query User{AD87A7AD-5B94-4765-8DA7-2BCF6483C9E5}C:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe" = protocol=6 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
"TCP Query User{B91F78B5-5DA9-4D24-8378-E566292BAD95}C:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"TCP Query User{BA082F57-CD13-4375-B0B2-338ED7F346C8}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{076759BD-4700-4520-99FF-0AE36AF753DE}C:\windows\explorer.exe" = protocol=17 | dir=in | app=c:\windows\explorer.exe |
"UDP Query User{1DE546BB-E5E6-4C6F-82CA-8AD49711A185}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{2C896B34-0B27-4A5E-B172-776629211AC1}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
"UDP Query User{445F3BDD-6773-4E0B-85A5-45B9F1DC9BFE}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{5AE5DBEC-0B5B-48B4-84A5-1234FC0B9A01}C:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe" = protocol=17 | dir=in | app=c:\program files (x86)\cyanide\tour de france 2013 - der offizielle radsport-manager\pcm.exe |
"UDP Query User{66A983D4-E8EE-4EC1-9D2B-5D6B89F94C20}C:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 1404\tools\anno4web.exe |
"UDP Query User{7F6A94A3-0281-4483-A5F1-9DD945CC432B}C:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\rsm12\tour de france 2011 - der offizielle radsport-manager\pcm.exe |
"UDP Query User{8EF5AF23-E7DD-4492-9F91-4597221F7C14}C:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe" = protocol=17 | dir=in | app=c:\program files\dominik\games\cyanide\tour de france 12\tour de france 2012 - der offizielle radsport-manager\pcm.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{02382870-19C7-3ACD-BBAE-F6E3760947DC}" = Microsoft .NET Framework 4 Extended DEU Language Pack
"{07EEE598-5F21-4B57-B40B-46592625B3D9}" = Zune Language Pack (PTB)
"{0919C44F-F18A-4E3B-A737-03685272CE72}" = Windows Live Remote Service Resources
"{0B78ECB0-1A6B-4E6D-89D7-0E7CE77F0427}" = MyWinLocker
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3100_series" = Canon MG3100 series MP Drivers
"{1553D712-B35F-4A82-BC72-D6B11A94BE3E}" = Windows Live Remote Service Resources
"{1685AE50-97ED-485B-80F6-145071EE14B0}" = Windows Live Remote Service Resources
"{17A4FD95-A507-43F1-BC92-D8572AF8340A}" = Windows Live Remote Service Resources
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{19F09425-3C20-4730-9E2A-FC2E17C9F362}" = Windows Live Remote Service Resources
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{1EB2CFC3-E1C5-4FC4-B1F8-549DD6242C67}" = Windows Live Remote Service Resources
"{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
"{22AB5CFD-B3DB-414E-9F99-4D024CCF1DA6}" = Windows Live Remote Client Resources
"{2426E29F-9E8C-4C0B-97FC-0DB690C1ED98}" = Windows Live Remote Client Resources
"{2A9DFFD8-4E09-4B91-B957-454805B0D7C4}" = Zune Language Pack (CHS)
"{2C1A6191-9804-4FDC-AB01-6F9183C91A13}" = Windows Live Remote Client Resources
"{2F304EF4-0C31-47F4-8557-0641AAE4197C}" = Windows Live Remote Client Resources
"{34384A2A-2CA2-4446-AB0E-1F360BA2AAC5}" = Windows Live Remote Service Resources
"{350FD0E7-175A-4F86-84EF-05B77FCD7161}" = Windows Live Remote Service Resources
"{3589A659-F732-4E65-A89A-5438C332E59D}" = Zune Language Pack (ELL)
"{3921492E-82D2-4180-8124-E347AD2F2DB4}" = Windows Live Remote Client Resources
"{456FB9B5-AFBC-4761-BBDC-BA6BAFBB818F}" = Windows Live Remote Client Resources
"{480F28F0-8BCE-404A-A52E-0DBB7D1CE2EF}" = Windows Live Remote Service Resources
"{4C2E49C0-9276-4324-841D-774CCCE5DB48}" = Windows Live Remote Client Resources
"{5141AA6E-5FAC-4473-BFFB-BEE69DDC7F2B}" = Windows Live Remote Service Resources
"{5151E2DB-0748-4FD1-86A2-72E2F94F8BE7}" = Windows Live Remote Service Resources
"{51C839E1-2BE4-4E77-A1BA-CCEA5DAFA741}" = Zune Language Pack (KOR)
"{57C51D56-B287-4C11-9192-EC3C46EF76A4}" = Zune Language Pack (RUS)
"{57F2BD1C-14A3-4785-8E48-2075B96EB2DF}" = Windows Live Remote Service Resources
"{5C93E291-A1CC-4E51-85C6-E194209FCDB4}" = Zune Language Pack (PTG)
"{5DEFD397-4012-46C3-B6DA-E8013E660772}" = Zune Language Pack (NOR)
"{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources
"{5F44A3A1-5D24-4708-8776-66B42B174C64}" = Windows Live Remote Client Resources
"{5FCD6EFE-C2E7-4D77-8212-4BA223D8DF8E}" = Windows Live Remote Client Resources
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{5FEAD3E5-A158-4B66-B92B-0C959D7CF838}" = Windows Live Remote Service Resources
"{61407251-7F7D-4303-810D-226A04D5CFF3}" = Windows Live Remote Service Resources
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{6740BCB0-5863-47F4-80F4-44F394DE4FE2}" = Zune Language Pack (NLD)
"{692CCE55-9EAE-4F57-A834-092882E7FE0B}" = Windows Live Remote Client Resources
"{6B33492E-FBBC-4EC3-8738-09E16E395A10}" = Zune Language Pack (ESP)
"{6C9D3F1D-DBBE-46F9-96A0-726CC72935AF}" = Windows Live Remote Service Resources
"{6CBFDC3C-CF21-4C02-A6DC-A5A2707FAF55}" = Windows Live Remote Service Resources
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6EB931CD-A7DA-4A44-B74A-89C8EB50086F}" = Zune Language Pack (SVE)
"{702A632F-99CE-4E2D-B8F2-BF980E9CF62F}" = Windows Live Remote Client Resources
"{76BA306B-2AA0-47C0-AB6B-F313AB56C136}" = Zune Language Pack (MSL)
"{7AEC844D-448A-455E-A34E-E1032196BBCD}" = Windows Live Remote Service Resources
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{825C7D3F-D0B3-49D5-A42B-CBB0FBE85E99}" = Windows Live Remote Client Resources
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{850B8072-2EA7-4EDC-B930-7FE569495E76}" = Windows Live Remote Client Resources
"{8960A0A1-BB5A-479E-92CF-65AB9D684B43}" = Zune Language Pack (PLK)
"{8970AE69-40BE-4058-9916-0ACB1B974A3D}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B112338-2B08-4851-AF84-E7CAD74CEB32}" = Zune Language Pack (DAN)
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{8EB588BD-D398-40D0-ADF7-BE1CEEF7C116}" = Windows Live Remote Client Resources
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{92ECE3F9-591E-4C12-8A62-B9FCE38BF646}" = Zune Language Pack (IND)
"{93B49FE1-0C81-479B-986A-D50DDA80E2C6}" = Studie zur Verbesserung von HP Deskjet 3070 B611 series Produkten
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97A295A7-8840-4B35-BB61-27A8F4512CA3}" = Windows Live Remote Service Resources
"{9B75648B-6C30-4A0D-9DE6-0D09D20AF5A5}" = Zune
"{9E9C960F-7F47-46D5-A95D-950B354DE2B8}" = Windows Live Remote Service Resources
"{A060182D-CDBE-4AD6-B9B4-860B435D6CBD}" = Windows Live Remote Client Resources
"{A508D5A2-3AC1-4594-A718-A663D6D3CF11}" = Windows Live Remote Service Resources
"{A5A53EA8-A11E-49F0-BDF5-AE536426A31A}" = Zune Language Pack (CHT)
"{A679FBE4-BA2D-4514-8834-030982C8B31A}" = Windows Live Remote Service Resources
"{A8F2E50B-86E2-4D96-9BD2-9758BCC6F9B3}" = Zune Language Pack (CSY)
"{B0BF4E84-0EE3-4E47-B90E-27B40348E022}" = HP Deskjet 3070 B611 series - Grundlegende Software für das Gerät
"{B0BF8602-EA52-4B0A-A2BD-EDABB0977030}" = Windows Live Remote Client Resources
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 320.18
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 1.5
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus 4.11.9
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.1031
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 4.11.9
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B4870774-5F3A-46D9-9DFE-06FB5599E26B}" = Zune Language Pack (FIN)
"{B680A663-1A15-47A5-A07C-7DF9A97558B7}" = Windows Live Remote Client Resources
"{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources
"{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Intel(R) Turbo Boost Technology Monitor 2.0
"{BE236D9A-52EC-4A17-82DA-84B5EAD31E3E}" = Zune Language Pack (DEU)
"{C504EC13-E122-4939-BD6E-EE5A3BAA5FEC}" = Windows Live Remote Client Resources
"{C5D37FFA-7483-410B-982B-91E93FD3B7DA}" = Zune Language Pack (ITA)
"{C68D33B1-0204-4EBE-BC45-A6E432B1D13A}" = Zune Language Pack (FRA)
"{C6BE19C6-B102-4038-B2A6-1C313872DBB4}" = Zune Language Pack (HUN)
"{C9F05151-95A9-4B9B-B534-1760E2D014A5}" = Windows Live Remote Client Resources
"{CFF3C688-2198-4BC3-A399-598226949C39}" = Windows Live Remote Client Resources
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = SAMSUNG USB Driver for Mobile Phones
"{D1C1556C-7FF3-48A3-A5D6-7126F0FAFB66}" = Windows Live Remote Client Resources
"{D3E4F422-7E0F-49C7-8B00-F42490D7A385}" = Windows Live Remote Service Resources
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D8A781C9-3892-4E2E-9320-480CF896CFBB}" = Zune Language Pack (JPN)
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DBEDAF67-C5A3-4C91-951D-31F3FE63AF3F}" = Windows Live Remote Client Resources
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{ED421F97-E1C3-4E78-9F54-A53888215D58}" = Windows Live Remote Client Resources
"{EFB20CF5-1A6D-41F3-8895-223346CE6291}" = Windows Live Remote Service Resources
"{F2CB8C3C-9C9E-4FAB-9067-655601C5F748}" = Windows Mobile Device Updater Component
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6CB2C5F-B2C1-4DF1-BF44-39D0DC06FE6F}" = Windows Live Remote Service Resources
"{FAA3933C-6F0D-4350-B66B-9D7F7031343E}" = Windows Live Remote Service Resources
"{FAD0EC0B-753B-4A97-AD34-32AC1EC8DB69}" = Windows Live Remote Client Resources
"{FF21C3E6-97FD-474F-9518-8DCBE94C2854}" = 64 Bit HP CIO Components Installer
"Elantech" = ETDWare PS/2-X64 8.0.6.3_WHQL
"GIMP-2_is1" = GIMP 2.8.6
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft .NET Framework 4 Extended DEU Language Pack" = Microsoft .NET Framework 4 Extended DEU Language Pack
"VLC media player" = VLC media player 2.0.7
"WinRAR archiver" = WinRAR 4.11 (64-Bit)
"Zune" = Zune
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{00884F14-05BD-4D8E-90E5-1ABF78948CA4}" = Windows Live Mesh
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
"{039480EE-6933-4845-88B8-77FD0C3D059D}" = Windows Live Mesh
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0513EE35-E0FB-4166-B663-BD1AE3A803DE}" = Anno 1404
"{0557BBDA-69D3-4FA4-A93C-A5300F7034B4}" = Windows Live Writer
"{05B49229-22A2-4F88-842A-BBC2EBE1CCF6}" = Microsoft Games for Windows - LIVE Redistributable
"{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack
"{0654EA5D-308A-4196-882B-5C09744A5D81}" = Windows Live Photo Common
"{06B05153-97E4-427E-B1A8-E098F6C5E52F}" = Windows Live Essentials
"{073F306D-9851-4969-B828-7B6444D07D55}" = Windows Live Photo Common
"{09922FFE-D153-44AE-8B60-EA3CB8088F93}" = Windows Live UX Platform Language Pack
"{0A4C4B29-5A9D-4910-A13C-B920D5758744}" = بريد Windows Live
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Backup Manager V3
"{0C1931EB-8339-4837-8BEC-75029BF42734}" = Windows Live UX Platform Language Pack
"{0C975FCC-A06E-4CB6-8F54-A9B52CF37781}" = Windows Liven sähköposti
"{0D261C88-454B-46FE-B43B-640E621BDA11}" = Windows Live Mail
"{0EC0B576-90F9-43C3-8FAD-A4902DF4B8F4}" = Galeria de Fotografias do Windows Live
"{10186F1A-6A14-43DF-A404-F0105D09BB07}" = Windows Live Mail
"{110668B7-54C6-47C9-BAC4-1CE77F156AF5}" = Windows Live Mesh
"{11417707-1F72-4279-95A3-01E0B898BBF5}" = Windows Live Mesh
"{11778DA1-0495-4ED9-972F-F9E0B0367CD5}" = Windows Live Writer
"{1203DC60-D9BD-44F9-B372-2B8F227E6094}" = Windows Live Temel Parçalar
"{128133D3-037A-4C62-B1B7-55666A10587A}" = Windows Live UX Platform Language Pack
"{133D9D67-D475-4407-AC3C-D558087B2453}" = Windows Live Movie Maker
"{14B441B7-774D-4170-98EA-A13667AE6218}" = Windows Live Writer Resources
"{14C4C3B6-F1F4-401F-8C86-03E8E19AAC8C}" = clear.fi
"{168E7302-890A-4138-9109-A225ACAF7AD1}" = Windows Live Photo Common
"{17835B63-8308-427F-8CF5-D76E0D5FE457}" = Windows Live Essentials
"{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
"{17F99FCE-8F03-4439-860A-25C5A5434E18}" = Windows Live Essentials
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{198EA334-8A3F-4CB2-9D61-6C10B8168A6F}" = Windows Live Writer
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1A72337E-D126-4BAF-AC89-E6122DB71866}" = Windows Liven valokuvavalikoima
"{1A82AE99-84D3-486D-BAD6-675982603E14}" = Windows Live Writer
"{1D6C2068-807F-4B76-A0C2-62ED05656593}" = Windows Live Writer
"{1DA6D447-C54D-4833-84D4-3EA31CAECE9B}" = Windows Live UX Platform Language Pack
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1EEAEAD7-95F3-489C-AB71-D188D530AFFF}" = Motorola Wireless USB Card
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1FC83EAE-74C8-4C72-8400-2D8E40A017DE}" = Windows Live Writer
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{220C7F8C-929D-4F71-9DC7-F7A6823B38E4}" = Windows Live UX Platform Language Pack
"{249EE21B-8EDD-4F36-8A23-E580E9DBE80A}" = Windows Live Mail
"{24DF33E0-F924-4D0D-9B96-11F28F0D602D}" = Windows Live UX Platform Language Pack
"{2511AAD7-82DF-4B97-B0B3-E1B933317010}" = Windows Live Writer Resources
"{25A381E1-0AB9-4E7A-ACCE-BA49D519CF4E}" = Windows Live Mail
"{25CD4B12-8CC5-433E-B723-C9CB41FA8C5A}" = Windows Live Writer
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
"{26A24AE4-039D-4CA4-87B4-2F83216034FF}" = Java(TM) 6 Update 34
"{26E3C07C-7FF7-4362-9E99-9E49E383CF16}" = Windows Live Writer Resources
"{28B9D2D8-4304-483F-AD71-51890A063A74}" = Windows Live Photo Common
"{29373E24-AC72-424E-8F2A-FB0F9436F21F}" = Windows Live Photo Common
"{2A07C35B-8384-4DA4-9A95-442B6C89A073}" = Windows Live Essentials
"{2BA5FD10-653F-4CAF-9CCD-F685082A1DC1}" = Windows Live Writer
"{2C4E06CC-1F04-4C25-8B3C-93A9049EC42C}" = Windows Live UX Platform Language Pack
"{2C865FB0-051E-4D22-AC62-428E035AEAF0}" = Windows Live Mesh
"{2D3E034E-F76B-410A-A169-55755D2637BB}" = Windows Live Mesh
"{2E50E321-4747-4EB5-9ECB-BBC6C3AC0F31}" = Windows Live Writer Resources
"{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
"{3125D9DE-8D7A-4987-95F3-8A42389833D8}" = Windows Live Writer Resources
"{31A559C1-9E4D-423B-9DD3-34A6C5398752}" = HTC BMP USB Driver
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{370F888E-42A7-4911-9E34-7D74632E17EB}" = Windows Live Photo Common
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{39F15B50-A977-4CA6-B1C3-6A8724CDA025}" = MyWinLocker 4
"{39F95B0B-A0B7-4FA7-BB6C-197DA2546468}" = Windows Live Mesh
"{3B72C1E0-26A1-40F6-8516-D50C651DFB3C}" = Windows Live Essentials
"{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
"{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}" = ANNO 1404
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3F4143A1-9C21-4011-8679-3BC1014C6886}" = Windows Live Mesh
"{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
"{40BFD84C-64CD-42CC-9909-8734C50429C6}" = Windows Live UX Platform Language Pack
"{410DF0AA-882D-450D-9E1B-F5397ACFFA80}" = Windows Live Essentials
"{4264C020-850B-4F08-ACBE-98205D9C336C}" = Windows Live Writer
"{429DF1A0-3610-4E9E-8ACE-3C8AC1BA8FCA}" = Windows Live Photo Gallery
"{43AAE145-83CF-4C96-9A5E-756CEFCE879F}" = clear.fi Client
"{43B43577-2514-4CE0-B14A-7E85C17C0453}" = Windows Live Essentials
"{4444F27C-B1A8-464E-9486-4C37BAB39A09}" = Фотогалерия на Windows Live
"{458F399F-62AC-4747-99F5-499BBF073D29}" = Windows Live Writer Resources
"{4664ED39-C80A-48F7-93CD-EBDCAFAB6CC5}" = Windows Live Writer Resources
"{46872828-6453-4138-BE1C-CE35FBF67978}" = Windows Live Mesh
"{4736B0ED-F6A1-48EC-A1B7-C053027648F1}" = Galeria fotogràfica del Windows Live
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
"{48C0DC5E-820A-44F2-890E-29B68EDD3C78}" = Windows Live Writer
"{48F597DD-D397-4CFA-91A0-4C033A0113BD}" = Windows Live Mail
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A04DB63-8F81-4EF4-9D09-61A2057EF419}" = Windows Live Essentials
"{4B28D47A-5FF0-45F8-8745-11DC2A1C9D0F}" = Windows Live Writer
"{4C378B16-46B7-4DA1-A2CE-2EE676F74680}" = Windows Live UX Platform Language Pack
"{4D141929-141B-4605-95D6-2B8650C1C6DA}" = Windows Live UX Platform Language Pack
"{4D243BA7-9AC4-46D1-90E5-EEB88974F501}" = Microsoft Games for Windows - LIVE
"{4D83F339-5A5C-4B21-8FD3-5D407B981E72}" = Windows Live Photo Common
"{4DF3B8D2-1392-4200-A254-1C5113D19978}" = Mobile Master
"{506FC723-8E6C-4417-9CFF-351F99130425}" = Windows Live UX Platform Language Pack
"{523DF2BB-3A85-4047-9898-29DC8AEB7E69}" = Windows Live UX Platform Language Pack
"{5275D81E-83AD-4DE4-BC2B-6E6BA3A33244}" = Windows Live Writer Resources
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{5495E9A4-501A-4D4C-87C9-E80916CA9478}" = Windows Live UX Platform Language Pack
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{59ABBDF0-E1E5-48AF-85FB-F523A08C3490}" = STREET FIGHTER IV
"{5C2F5C1B-9732-4F81-8FBF-6711627DC508}" = Windows Live Fotogalleri
"{5CF5B1A5-CBC3-42F0-8533-5A5090665862}" = Windows Live Mesh
"{5D273F60-0525-48BA-A5FB-D0CAA4A952AE}" = Windows Live Movie Maker
"{5D2E7BD7-4B6F-4086-BA8A-E88484750624}" = Windows Live Writer Resources
"{5DA7D148-D2D2-4C67-8444-2F0F9BD88A06}" = Windows Live Writer
"{5E627606-53B9-42D1-97E1-D03F6229E248}" = Windows Live UX Platform Language Pack
"{60C3C026-DB53-4DAB-8B97-7C1241F9A847}" = Windows Live Movie Maker
"{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
"{625D45F0-5DCB-48BF-8770-C240A84DAAEB}" = Windows Live Mesh
"{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
"{63CF7D0C-B6E7-4EE9-8253-816B613CC437}" = Windows Live Mail
"{640798A0-A4FB-4C52-AC72-755134767F1E}" = Windows Live Movie Maker
"{64376910-1860-4CEF-8B34-AA5D205FC5F1}" = Poczta usługi Windows Live
"{644063FA-ABA3-42AC-A8AC-3EDC0706018B}" = Windows Live Mesh
"{6491AB99-A11E-41FD-A5E7-32DE8A097B8E}" = Windows Live Essentials
"{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}" = Windows Live Movie Maker
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{677AAD91-1790-4FC5-B285-0E6A9D65F7DC}" = Windows Live Mail
"{6807427D-8D68-4D30-AF5B-0B38F8F948C8}" = Windows Live Writer Resources
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6965F2F4-1CD2-4F42-A8EF-9EF433F9AA72}" = IPTInstaller
"{69C9C672-400A-43A0-B2DE-9DB38C371282}" = Windows Live Writer
"{69CAC24D-B1DC-4B97-A1BE-FE21843108FE}" = Windows Live Writer Resources
"{6A4ABCDC-0A49-4132-944E-01FBCCB3465C}" = Windows Live UX Platform Language Pack
"{6ABE832B-A5C7-44C1-B697-3E123B7B4D5B}" = Windows Live Mesh
"{6B556C37-8919-4991-AC34-93D018B9EA49}" = Windows Live Photo Common
"{6CB36609-E3A6-446C-A3C1-C71E311D2B9C}" = Windows Live Movie Maker
"{6D6664A9-3342-4948-9B7E-034EFE366F0F}" = HTC Driver Installer
"{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
"{6EF2BE2C-3121-48B7-B7A6-C56046B3A588}" = Windows Live Movie Maker
"{6F37D92B-41AA-44B7-80D2-457ABDE11896}" = Windows Live Photo Common
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer" = WildTangent Games App
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71527C7C-5289-4CB2-88C9-23344C0FF6C1}" = Windows Live Movie Maker
"{71A81378-79D5-40CC-9BDC-380642D1A87F}" = Windows Live Writer
"{71C95134-F6A9-45E7-B7B3-07CA6012BF2A}" = Windows Live Mesh
"{7272F232-A7E0-4B2B-A5D2-71B7C5E2379C}" = Windows Live Fotótár
"{7327080F-6673-421F-BBD9-B618F357EEB3}" = Windows Live UX Platform Language Pack
"{734104DE-C2BF-412F-BB97-FCCE1EC94229}" = Windows Live Writer Resources
"{7373E17D-18E0-44A7-AC3A-6A3BFB85D3B3}" = Windows Live Movie Maker
"{73FC3510-6421-40F7-9503-EDAE4D0CF70D}" = Windows Live Photo Common
"{7465A996-0FCA-4D2D-A52C-F833B0829B5B}" = Windows Live Movie Maker
"{7496FD31-E5CB-4AE4-82D3-31099558BF6A}" = Windows Live Mesh
"{74E8A7F6-575D-42C7-9178-E87D1B3BEFE8}" = Windows Live UX Platform Language Pack
"{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"{77477AEA-5757-47D8-8B33-939F43D82218}" = Windows Live UX Platform Language Pack
"{77F69CA1-E53D-4D77-8BA3-FA07606CC851}" = Фотоальбом Windows Live
"{78906B56-0E81-42A7-AC25-F54C946E1538}" = Windows Live Photo Common
"{78DAE910-CA72-450E-AD22-772CB1A00678}" = Windows Live Mesh
"{7A9D47BA-6D50-4087-866F-0800D8B89383}" = Podstawowe programy Windows Live
"{7ADFA72D-2A9F-4DEC-80A5-2FAA27E23F0F}" = Windows Live Photo Common
"{7AF8E500-B349-4A77-8265-9854E9A47925}" = Windows Live Movie Maker
"{7BA19818-F717-4DFB-BC11-FAF17B2B8AEE}" = Pošta Windows Live
"{7C2A3479-A5A0-412B-B0E6-6D64CBB9B251}" = Windows Live Photo Common
"{7CB529B2-6C74-4878-9C3F-C29C3C3BBDC6}" = Windows Live Writer Resources
"{7D0DE76C-874E-4BDE-A204-F4240160693E}" = Windows Live Photo Common
"{7D1C7B9F-2744-4388-B128-5C75B8BCCC84}" = Windows Live Essentials
"{7D926AD2-16D6-42C2-8CA1-AB09E96040BA}" = Windows Live Writer Resources
"{7E017923-16F8-4E32-94EF-0A150BD196FE}" = Windows Live Writer
"{7E90B133-FF47-48BB-91B8-36FC5A548FE9}" = Windows Live Writer Resources
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{7FF11E53-C002-4F40-8D68-6BE751E5DD62}" = Windows Live Writer Resources
"{804DE397-F82C-4867-9085-E0AA539A3294}" = Windows Live Writer
"{80AF0300-866F-400F-A350-D53E3C3E34E0}" = FUSSBALL MANAGER 13
"{80E8C65A-8F70-4585-88A2-ABC54BABD576}" = Windows Live Mesh
"{827D3E4A-0186-48B7-9801-7D1E9DD40C07}" = Windows Live Essentials
"{82803FF3-563F-414F-A403-8D4C167D4120}" = Windows Live Mail
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
"{84267681-BF16-40B6-9564-27BC57D7D71C}" = Windows Live Photo Common
"{84A411F9-40A5-4CDA-BF46-E09FBB2BC313}" = Windows Live Essentials
"{85373DA7-834E-4850-8AF5-1D99F7526857}" = Windows Live Photo Common
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{85DF2EED-08BC-46FB-90DA-28B0D0A8E8A8}" = HP Update
"{861B1145-7762-4794-B40C-3FF0A389DFE6}" = Windows Live Photo Gallery
"{885F1BCD-C344-4758-85BD-09640CF449A5}" = Windows Live Photo Gallery
"{8909CFA8-97BF-4077-AC0F-6925243FFE08}" = Windows Liven asennustyökalu
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8CF5D47D-27B7-49D6-A14F-10550B92749D}" = Windows Live UX Platform Language Pack
"{8D797CA6-C708-4541-B731-779CC9863A07}" = FEAR_Installer_Fix
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.SingleImage_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.SingleImage_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.SingleImage_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{924B4D82-1B97-48EB-8F1E-55C4353C22DB}" = Windows Live Mail
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{93E464B3-D075-4989-87FD-A828B5C308B1}" = Windows Live Writer Resources
"{97F77D62-5110-4FA3-A2D3-410B92D31199}" = Windows Live Fotogaléria
"{99BE7F5D-AB52-4404-9E03-4240FFAA7DE9}" = Windows Live Mesh
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BD262D0-B788-4546-A0A5-F4F56EC3834B}" = Windows Live Photo Common
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9CC4840D-EF1C-406F-AF08-3C19EB1335B9}" = Zoo Tycoon 2 - Ultimate Collection
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9DA3F03B-2CEE-4344-838E-117861E61FAF}" = Windows Live Mail
"{9DB90178-B5B0-45BD-B0A7-D40A6A1DF1CA}" = Windows Live Movie Maker
"{9F20CE56-3828-432D-A3C5-3EC6A2ED93C6}" = HP Deskjet 3070 B611 series Hilfe
"{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
"{A0B91308-6666-4249-8FF6-1E11AFD75FE1}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{a0fe116e-9a8a-466f-aee0-625cb7c207e3}" = Microsoft Visual C++ 2005 Redistributable - KB2467175
"{A101F637-2E56-42C0-8E08-F1E9086BFAF3}" = Windows Live Movie Maker
"{A199DB88-E22D-4CE7-90AC-B8BE396D7BF4}" = Windows Live Movie Maker
"{A41A708E-3BE6-4561-855D-44027C1CF0F8}" = Windows Live Photo Common
"{A60B3BF0-954B-42AF-B8D8-2C1D34B613AA}" = Windows Live Photo Gallery
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AB0B2113-5B96-4B95-8AD1-44613384911F}" = Windows Live Mesh
"{AB77DFDE-9949-4AEF-B180-BE322C3E65D0}" = HTC Sync
"{AB78C965-5C67-409B-8433-D7B5BDB12073}" = Windows Live Writer Resources
"{ABD534B7-E951-470E-92C2-CD5AF1735726}" = Windows Live Essentials
"{ABE2F2AA-7ADC-4717-9573-BF3F83C696AC}" = Windows Live Mail
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.3) MUI
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{AD001A69-88CC-4766-B2DB-3C1DFAB9AC72}" = Windows Live Mesh
"{ADE85655-8D1E-4E4B-BF88-5E312FB2C74F}" = Windows Live Mail
"{ADFE4AED-7F8E-4658-8D6E-742B15B9F120}" = Windows Live Photo Common
"{AF01B90A-D25C-4F60-AECD-6EEDF509DC11}" = Windows Live Mesh
"{B0AD205F-60D0-4084-AFB8-34D9A706D9A8}" = Windows Live Essentials
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B2BCA478-EC0F-45EE-A9E9-5EABE87EA72D}" = Windows Live Photo Common
"{B33B61FE-701F-425F-98AB-2B85725CBF68}" = Windows Live Photo Common
"{B3BE54A4-8DFE-4593-8E66-56AB7133B812}" = Windows Live Writer
"{B618C3BF-5142-4630-81DD-F96864F97C7E}" = Windows Live Essentials
"{B63F0CE3-CCD0-490A-9A9C-E1A3B3A17137}" = Почта Windows Live
"{B7B67AA5-12DA-4F01-918D-B1BF66779D8A}" = Windows Live Writer Resources
"{B906C11A-D193-4143-9FA7-E2EE8A5A8F21}" = clear.fi
"{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287
"{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}" = Dolby Advanced Audio v2
"{BD4EBDB5-EB14-4120-BB04-BE0A26C7FB3E}" = Windows Live Photo Common
"{BD695C2F-3EA0-4DA4-92D5-154072468721}" = Windows Live Fotoğraf Galerisi
"{BF022D76-9F72-4203-B8FA-6522DC66DFDA}" = Windows Live Movie Maker
"{BF35168D-F6F9-4202-BA87-86B5E3C9BF7A}" = Windows Live Mesh
"{C00C2A91-6CB3-483F-80B3-2958E29468F1}" = Συλλογή φωτογραφιών του Windows Live
"{C01FCACE-CC3D-49A2-ADC2-583A49857C58}" = Windows Live Essentials
"{C08D5964-C42F-48EE-A893-2396F9562A7C}" = Windows Live Mesh
"{C1C9D199-B4DD-4895-92DD-9A726A2FE341}" = Windows Live Writer
"{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
"{C29FC15D-E84B-4EEC-8505-4DED94414C59}" = Windows Live Writer Resources
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C454280F-3C3E-4929-B60E-9E6CED5717E7}" = Windows Live Mail
"{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}" = TuneUp Utilities 2013
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C8421D85-CA0E-4E93-A9A9-B826C4FB88EA}" = Windows Live Mail
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{CB3F59BB-7858-41A1-A7EA-4B8A6FC7D431}" = Galeria fotografii usługi Windows Live
"{CB66242D-12B1-4494-82D2-6F53A7E024A3}" = Galerie foto Windows Live
"{CB7224D9-6DCA-43F1-8F83-6B1E39A00F92}" = Windows Live Movie Maker
"{CD442136-9115-4236-9C14-278F6A9DCB3F}" = Windows Live Movie Maker
"{CD7CB1E6-267A-408F-877D-B532AD2C882E}" = Windows Live Photo Common
"{CDC39BF2-9697-4959-B893-A2EE05EF6ACB}" = Windows Live Writer
"{CE929F09-3853-4180-BD90-30764BFF7136}" = גלריית התמונות של Windows Live
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CF671BFE-6BA3-44E7-98C1-500D9C51D947}" = Windows Live Photo Gallery
"{D07B1FDA-876B-4914-9E9A-309732B6D44F}" = Windows Live Mail
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D299197D-CDEA-41A6-A363-F532DE4114FD}" = Windows Live UX Platform Language Pack
"{D31169F2-CD71-4337-B783-3E53F29F4CAD}" = Windows Live Mail
"{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"{D3E5A972-9A15-427D-AE78-8181A5FD943C}" = eBay Worldwide
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D588365A-AE39-4F27-BDAE-B4E72C8E900C}" = Windows Live Mail
"{D6CBB3B2-F510-483D-AE0D-1CF3F43CF1EE}" = Windows Live Writer Resources
"{D6F25CF9-4E87-43EB-B324-C12BE9CDD668}" = Windows Live UX Platform Language Pack
"{DA29F644-2420-4448-8128-1331BE588999}" = Windows Live Writer
"{DAEF48AD-89C8-4A93-B1DD-45B7E4FB6071}" = Windows Live Movie Maker
"{DB1208F4-B2FE-44E9-BFE6-8824DBD7891B}" = Windows Live Movie Maker
"{DBAA2B17-D596-4195-A169-BA2166B0D69B}" = Windows Live Mail
"{DCAB6BA7-6533-44BF-9235-E5BF33B7431C}" = Windows Live Writer
"{DDC1E1BD-7615-4186-89E1-F5F43F9B6491}" = Windows Live Movie Maker
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE7C13A6-E4EA-4296-B0D5-5D7E8AD69501}" = Windows Live Writer
"{DE8F99FD-2FC7-4C98-AA67-2729FDE1F040}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DEF91E0F-D266-453D-B6F2-1BA002B40CB6}" = Windows Live Essentials
"{DF71ABBB-B834-41C0-BB58-80B0545D754C}" = Windows Live UX Platform Language Pack
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E5377D46-83C5-445A-A1F1-830336B42A10}" = Windows Live Galerija fotografija
"{E55E0C35-AC3C-4683-BA2F-834348577B80}" = Windows Live Writer
"{E59969EA-3B5B-4B24-8B94-43842A7FBFE9}" = Fotogalerija Windows Live
"{E5DD4723-FE0B-436E-A815-DC23CF902A0B}" = Windows Live UX Platform Language Pack
"{E62E0550-C098-43A2-B54B-03FB1E634483}" = Windows Live Writer
"{E727A662-AF9F-4DEE-81C5-F4A1686F3DFC}" = Windows Live Writer Resources
"{E83DC314-C926-4214-AD58-147691D6FE9F}" = Основные компоненты Windows Live
"{E8524B28-3BBB-4763-AC83-0E83FE31C350}" = Windows Live Writer
"{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}" = Galería fotográfica de Windows Live
"{E9D98402-21AB-4E9F-BF6B-47AF36EF7E97}" = Windows Live Writer Resources
"{EA777812-4905-4C08-8F6E-13BDCC734609}" = Windows Live UX Platform Language Pack
"{ED16B700-D91F-44B0-867C-7EB5253CA38D}" = Raccolta foto di Windows Live
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{EEF99142-3357-402C-B298-DEC303E12D92}" = Windows Live 影像中心
"{EF7EAB13-46FC-49DD-8E3C-AAF8A286C5BB}" = Windows Live 程式集
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F0F5D89A-197C-495B-827E-3E98B811CD2E}" = Windows Live Photo Common
"{F0F9505B-3ACF-4158-9311-D0285136AA00}" = Windows Live Essentials
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F4811919-F252-4B25-9AB2-8859A85810B5}" = TuneUp Utilities Language Pack (de-DE)
"{F4BEA6C1-AAC3-4810-AAEA-588E26E0F237}" = Windows Live UX Platform Language Pack
"{F52C5BE7-3F57-464E-8A54-908402E43CE8}" = Windows Live Writer Resources
"{F7A46527-DF1F-4B0F-9637-98547E189442}" = Windows Live Galeria de Fotos
"{F7E80BA7-A09D-4DD1-828B-C4A0274D4720}" = Windows Live Mesh
"{F80E5450-3EF3-4270-B26C-6AC53BEC5E76}" = Windows Live Movie Maker
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FA6CF94F-DACF-4FE7-959D-55C421B91B17}" = Windows Live Mail
"{FB3D07AE-73D0-47A9-AC12-6F50BF8B6202}" = Windows Live Movie Maker
"{FB79FDB7-4DE1-453D-99FE-9A880F57380E}" = Windows Live Fotogalerie
"{FBCA06D2-4642-4F33-B20A-A7AB3F0D2E69}" = معرض صور Windows Live
"{FCDE76CB-989D-4E32-9739-6A272D2B0ED7}" = Windows Live Mesh
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}" = Windows Live Essentials
"{FEEF7F78-5876-438B-B554-C4CC426A4302}" = Windows Live Essentials
"{FF105207-8423-4E13-B0B1-50753170B245}" = Windows Live Movie Maker
"{FF3DFA01-1E98-46B4-A065-DA8AD47C9598}" = Windows Live Movie Maker
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"{FF737490-5A2D-4269-9D82-97DB2F7C0B09}" = Windows Live Movie Maker
"5513-1208-7298-9440" = JDownloader 0.9
"7-Zip" = 7-Zip 9.20
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Afterburner" = MSI Afterburner 2.3.1
"Applian FLV and Media Player" = Applian FLV and Media Player 3.1.1.12
"ArtMoney SE_is1" = ArtMoney SE v7.35.1
"Avira AntiVir Desktop" = Avira Antivirus Premium
"AviraSpeedup" = Avira System Speedup
"Canon MG3100 series Benutzerregistrierung" = Canon MG3100 series Benutzerregistrierung
"Canon MG3100 series On-screen Manual" = Canon MG3100 series On-screen Manual
"Canon_IJ_Network_Scanner_Selector_EX" = Canon IJ Network Scanner Selector EX
"Canon_IJ_Network_UTILITY" = Canon IJ Network Tool
"CANONIJPLM100" = Canon Inkjet Printer/Scanner/Fax Extended Survey Program
"CanonSolutionMenuEX" = Canon Solution Menu EX
"casinoclassic" = Casino Classic
"DAEMON Tools Lite" = DAEMON Tools Lite
"Easy-WebPrint EX" = Canon Easy-WebPrint EX
"FLV Player" = FLV Player 2.0 (build 25)
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.12.3.610
"FUSSBALL MANAGER 12" = FUSSBALL MANAGER 12
"Google Chrome" = Google Chrome
"HP Photo Creations" = HP Photo Creations
"Identity Card" = Identity Card
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
"InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Acer Backup Manager
"InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
"InstallShield_{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Mobile Master" = Mobile Master 7.9.16
"Mozilla Firefox 24.0 (x86 en-US)" = Mozilla Firefox 24.0 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MP Navigator EX 5.0" = Canon MP Navigator EX 5.0
"Notepad++" = Notepad++
"NP_SO_2012" = SolothurnTax 2012 12.3.23
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"Origin" = Origin
"Pro Cycling Manager 2011_is1" = Tour de France 2011 - Der offizielle Radsport-Manager Version 1
"Pro Cycling Manager 2012_is1" = Tour de France 2012 - Der offizielle Radsport-Manager Version 1
"Pro Cycling Manager 2013_is1" = Tour de France 2013 - Der offizielle Radsport-Manager Version 1
"ProtectDisc Driver 10" = ProtectDisc Helper Driver 10
"Riding Star 3" = Riding Star 3
"SimpleOCR 3.1" = SimpleOCR 3.1
"Steam App 207890" = Football Manager 2013
"Steam App 71270" = Football Manager 2012
"Steam App 71400" = Football Manager 2012 Editor
"Steam App 71410" = Football Manager 2012 Resource Archiver
"TuneUp Utilities 2013" = TuneUp Utilities 2013
"WildTangent acer Master Uninstall" = Acer Games
"WinLiveSuite" = Windows Live Essentials
"WTA-1550e994-6a35-42e9-ac04-8bbe316c66ef" = Virtual Villagers 4 - The Tree of Life
"WTA-36e7a554-5cd8-4782-bb3c-bd00edbd76d1" = Final Drive: Nitro
"WTA-43bff694-3e2e-4d32-bda3-0a66cd611db9" = Agatha Christie - Death on the Nile
"WTA-4e19487e-983c-4715-bc44-18504f4caeca" = Jewel Quest Solitaire
"WTA-6dfeac5f-1a2c-4322-8cbd-8e4e22c6b327" = Bejeweled 2 Deluxe
"WTA-6fdec019-be87-4c0d-9b2f-2aef13bebaec" = Wedding Dash
"WTA-7682670d-dc3a-4ec7-933e-77c96fa588a5" = Insaniquarium Deluxe
"WTA-8dc37d2d-b04c-4a7f-8052-a87bd2787b7f" = Torchlight
"WTA-99c4cbd9-bc5a-4573-ae55-10d3b7ae7fc4" = Penguins!
"WTA-b112216e-fd04-4479-9068-343b665c94af" = Zuma Deluxe
"WTA-be6a7cca-a253-469d-b186-0e1aa3f87f69" = FATE
"WTA-c1785776-1d0f-485d-991e-1df1065de9bc" = Slingo Deluxe
"WTA-dce6a0ca-e9b5-4cf7-9134-180d271f6a60" = John Deere Drive Green
"WTA-deb6075f-0586-4c96-9785-0f5c6fe1b135" = Crazy Chicken Kart 2
"WTA-e6022fd4-9d61-4beb-85ca-4c4701f89164" = Polar Bowler
"WTA-ef5d4cc9-aac3-4c68-8194-e74d5b98346c" = Chuzzle Deluxe
"WTA-efeae637-1418-4082-b434-888e19a71a87" = Mystery of Mortlake Mansion
"WTA-f0170656-d99e-4967-a857-eed48e45de12" = Jewel Match 3
"WTA-ff966cb5-2707-4c56-a052-d0e7648d2161" = Plants vs. Zombies - Game of the Year
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"FLV Player" = FLV Player
"Swiss Casino" = Swiss Casino
 
< End of report >


schrauber 06.11.2013 14:53


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme? :)

doro89 09.11.2013 02:16

Hi Nein im Moment habe ich keine Probleme mehr. Danke für deine bisherige Hilfe, auch FRST funktioniert wieder. Nur der ESET Log ist extrem kurz hoffe ich habe da nichts falsch gemacht.

Code:

ESETSmartInstaller@High as downloader log:
all ok

Code:

Results of screen317's Security Check version 0.99.74 
 Windows 7 Service Pack 1 x64 (UAC is enabled) 
 Internet Explorer 10 
``````````````Antivirus/Firewall Check:``````````````
 Windows Security Center service is not running! This report may not be accurate!
Avira Desktop 
 Antivirus out of date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
 Malwarebytes Anti-Malware Version 1.75.0.1300 
 TuneUp Utilities 2013 
 TuneUp Utilities Language Pack (de-DE)
 Java(TM) 6 Update 34 
 Java version out of Date!
 Adobe Reader 10.1.3 Adobe Reader out of Date! 
 Mozilla Firefox (24.0)
 Google Chrome 30.0.1599.101 
````````Process Check: objlist.exe by Laurent```````` 
 Avira Antivir avgnt.exe
 Avira Antivir avguard.exe
`````````````````System Health check`````````````````
 Total Fragmentation on Drive C: 
````````````````````End of Log``````````````````````


FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-06-2013 (ATTENTION: FRST version is 158 days old)
Ran by d-ro (administrator) on 09-11-2013 02:07:36
Running from C:\Users\d-ro\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Windows\runservice.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Ralink Technology, Corp.) C:\Windows\SysWOW64\MotWirelessSvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Dolby Laboratories Inc.) C:\Dolby PCEE4\pcee4.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PMMUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
() C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil64_11_9_900_117_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Don HO don.h@free.fr) C:\Program Files (x86)\Notepad++\notepad++.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPNetworkCommunicator.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" [4526 2010-11-29] ()
HKLM\...\Run: [ETDCtrl] %ProgramFiles%\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [12673128 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4  [2277480 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Nvtmru] "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [1012000 2013-05-16] (NVIDIA Corporation)
HKCU\...\Run: [MMAgent] C:\Program Files (x86)\Mobile Master\MMAgent.exe                                                                                                                                                                                                                          [1400672 2012-04-20] (Jumping Bytes)
HKCU\...\Run: [Steam] "C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe" -silent [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [AviraSpeedup] "C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe" -autorun [4856296 2012-11-05] (Avira)
HKCU\...\Run: [HP Deskjet 3070 B611 series (NET)] "C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN1A5371TN05MQ:NW" -scfn "HP Deskjet 3070 B611 series (NET)" -AutoStart 1                                                                                                      [2676584 2011-06-08] (Hewlett-Packard Co.)
HKCU\...\Run: [Google Update]  [x]
HKCU\...\Run: [bitssc] rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify [74240 2013-10-20] ()
HKCU\...\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun [3481408 2012-02-13] (DT Soft Ltd)
HKCU\...\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21432 2012-07-10] ()
HKCU\...\Run: [WindowsHost] C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe [166713 2013-10-10] ()
MountPoints2: F - F:\autorun.exe
MountPoints2: {0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {a37e3778-674d-11e2-ae25-90a03642cea8} - F:\autorun.exe
MountPoints2: {a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353af6-6897-11e2-9b6a-bd8b8507a0e1} - F:\autorun.exe
MountPoints2: {f5353e87-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353e9e-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
HKLM-x32\...\Run: [SuiteTray] "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [341360 2011-06-21] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe                                                                                                                                                                                                      [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] "C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k [297280 2011-04-24] (NTI Corporation)
HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] "C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] "C:\Dolby PCEE4\pcee4.exe" -autostart [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe" [177448 2011-08-26] (CyberLink Corp.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE /logon                                                                                                                                                                                                        [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE                                                                                                                                                                                            [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [345144 2013-07-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [HTC Sync Loader] "C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" -startup                                                                                                                                                                                                      [651264 2012-04-17] ()
HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [154144 2010-07-29] ()
AppInit_DLLs:  C:\PROGRA~2\MOVIES~1\SAFETY~1\x64\SAFETY~2.DLL  [154144 2010-07-29] ()
IMEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\agatha christie - death on the nile-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bejeweled 2 deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bitguard.exe: [Debugger] tasklist.exe
IMEO\bprotect.exe: [Debugger] tasklist.exe
IMEO\browsemngr.exe: [Debugger] tasklist.exe
IMEO\browserdefender.exe: [Debugger] tasklist.exe
IMEO\browsermngr.exe: [Debugger] tasklist.exe
IMEO\browserprotect.exe: [Debugger] tasklist.exe
IMEO\bundlesweetimsetup.exe: [Debugger] tasklist.exe
IMEO\cc_kart2-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\chuzzle deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cltmngsvc.exe: [Debugger] tasklist.exe
IMEO\cnmnsst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsu.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnsemain.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\delta babylon.exe: [Debugger] tasklist.exe
IMEO\delta tb.exe: [Debugger] tasklist.exe
IMEO\delta2.exe: [Debugger] tasklist.exe
IMEO\deltainstaller.exe: [Debugger] tasklist.exe
IMEO\deltasetup.exe: [Debugger] tasklist.exe
IMEO\deltatb.exe: [Debugger] tasklist.exe
IMEO\deltatb_2501-c733154b.exe: [Debugger] tasklist.exe
IMEO\devicesetup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetuplauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\drivegreen1-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\fate-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hp deskjet 3070 b611 series.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqdtss.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqlpvwr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpscan.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\htcupctloader.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\iminentsetup.exe: [Debugger] tasklist.exe
IMEO\insaniquarium deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewel quest solitaire-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewelmatch3-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\mysteryofmortlakemansion-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\nobuclient.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\penguins-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\photoproduct.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\plantsvszombies-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\polar-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\provider.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\racing-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\rjatydimofu.exe: [Debugger] tasklist.exe
IMEO\skype.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\slingo deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\sweetimsetup.exe: [Debugger] tasklist.exe
IMEO\tbdelta.exetoolbar783881609.exe: [Debugger] tasklist.exe
IMEO\torchlight-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\virtualvillagers4thetreeoflife-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\wedding dash-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zuma deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zune.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> fgjrfllw.plz,GL300 (No File)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
HKCU SearchScopes: DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
PDF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 19 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 01 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 02 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 03 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 04 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 05 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 06 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 07 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 08 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 19 C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_34 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\6\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4
CHR RestoreOnStartup: "hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4", "hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=r9602-156&t=4"
CHR Extension: (Google Drive) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1

==================== Services (Whitelisted) =================

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [371768 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 appdrvrem01; C:\Windows\System32\appdrvrem01.exe [551896 2012-02-20] (Protection Technology)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 LicCtrlService; C:\Windows\runservice.exe [2560 2012-04-30] ()
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2012-10-08] ()
R2 RaAutoInstSrv_Motorola; C:\Windows\SysWOW64\MotWirelessSvc.exe [20480 2008-09-11] (Ralink Technology, Corp.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
R1 appdrv01; C:\Windows\System32\Drivers\appdrv01.sys [3852976 2012-02-20] (Protection Technology)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-09-17] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-03-27] (DT Soft Ltd)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-09-17] ()
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ZG760_64; C:\Windows\System32\DRIVERS\WlanGZ64.SYS [870912 2009-04-17] (ZyDAS Technology Corporation)
R2 avgntflt; system32\DRIVERS\avgntflt.sys [x]
R1 avipbb; system32\DRIVERS\avipbb.sys [x]
R1 avkmgr; system32\DRIVERS\avkmgr.sys [x]
S3 b57xdbd; \SystemRoot\system32\drivers\b57xdbd.sys [x]
S3 b57xdmp; \SystemRoot\system32\drivers\b57xdmp.sys [x]
S3 bScsiMSa; \SystemRoot\system32\drivers\bScsiMSa.sys [x]
S3 bScsiSDa; system32\DRIVERS\bScsiSDa.sys [x]
S3 HTCAND64; System32\Drivers\ANDROIDUSB.sys [x]
S3 k57nd60a; system32\DRIVERS\k57nd60a.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-09 01:59 - 2013-11-09 01:59 - 00891167 ____A C:\Users\d-ro\Desktop\SecurityCheck.exe
2013-11-08 16:53 - 2013-11-08 16:53 - 02347384 ____A (ESET) C:\Users\d-ro\Desktop\esetsmartinstaller_enu.exe
2013-11-08 16:53 - 2013-11-08 16:53 - 00000000 ____D C:\Program Files (x86)\ESET
2013-11-06 02:21 - 2013-11-06 02:21 - 00137688 ____A C:\Users\d-ro\Desktop\OTL.Txt
2013-11-06 02:21 - 2013-11-06 02:21 - 00133366 ____A C:\Users\d-ro\Desktop\Extras.Txt
2013-11-06 01:49 - 2013-11-06 01:50 - 01034531 ____A (Thisisu) C:\Users\d-ro\Desktop\JRT.exe
2013-11-06 01:39 - 2013-11-06 01:40 - 01073262 ____A C:\Users\d-ro\Desktop\adwcleaner.exe
2013-11-04 02:10 - 2013-11-04 02:10 - 00001204 ____A C:\Users\Public\Desktop\PDFArchitect.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00001035 ____A C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-11-04 02:10 - 2012-09-11 16:51 - 00065024 ____A (pdfforge GbR) C:\Windows\System32\pdfcmon.dll
2013-11-04 02:10 - 1998-07-06 17:56 - 00125712 ____A (Microsoft Corporation) C:\Windows\SysWOW64\VB6DE.DLL
2013-11-04 02:10 - 1998-07-06 01:00 - 00023552 ____A (Microsoft Corporation) C:\Windows\SysWOW64\MSMPIDE.DLL
2013-11-04 02:10 - 1998-06-24 00:00 - 00137000 ____A (Microsoft Corporation) C:\Windows\SysWOW64\MSMAPI32.OCX
2013-11-03 01:02 - 2013-11-03 01:02 - 01110476 ____A C:\Users\d-ro\Desktop\7z920.exe
2013-11-03 01:02 - 2013-11-03 01:02 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-11-03 00:33 - 2013-11-03 00:35 - 00602112 ____A (OldTimer Tools) C:\Users\d-ro\Desktop\OTL.exe
2013-11-03 00:30 - 2013-11-03 00:31 - 01916712 ____A (Farbar) C:\Users\d-ro\Desktop\FRST64.exe
2013-10-28 02:59 - 2013-10-28 02:59 - 00001055 ____A C:\Users\UpdatusUser\Desktop\Notepad++.lnk
2013-10-28 02:59 - 2013-10-28 02:59 - 00001055 ____A C:\Users\d-ro\Desktop\Notepad++.lnk
2013-10-27 15:15 - 2013-10-27 15:15 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt(1).reg
2013-10-27 15:14 - 2013-10-27 15:14 - 00001151 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Local\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\ProgramData\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-27 15:13 - 2013-10-27 15:13 - 00281640 ____A (Mozilla) C:\Users\d-ro\Downloads\Firefox Setup Stub 24.0.exe
2013-10-27 14:50 - 2013-10-27 14:50 - 01956160 ____A (Farbar) C:\Users\d-ro\Downloads\FRST64.exe
2013-10-27 14:48 - 2013-10-27 14:49 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST (1).exe
2013-10-27 14:48 - 2013-10-27 14:48 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST.exe
2013-10-25 23:49 - 2013-10-25 23:49 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt.reg
2013-10-25 23:48 - 2013-11-09 01:59 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-25 23:48 - 2013-11-09 00:59 - 00001102 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-25 23:48 - 2013-10-25 23:48 - 00002259 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-25 23:48 - 2013-10-25 23:48 - 00000000 ____D C:\Program Files (x86)\Google
2013-10-25 23:47 - 2013-10-25 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\Deployment
2013-10-25 23:47 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Apps\2.0
2013-10-23 18:23 - 2013-10-23 18:23 - 00010214 ____A C:\Users\d-ro\Desktop\Games,DVD Liste.xlsx
2013-10-21 22:36 - 2013-10-21 22:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 00:03 - 2013-10-21 21:55 - 01577984 ___AT C:\ProgramData\wllfrjgf.fki
2013-10-20 23:43 - 2013-10-20 23:43 - 00074240 ____A C:\Windows\System32\convlder64.dll
2013-10-20 23:37 - 2013-10-25 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-20 23:37 - 2013-10-20 23:52 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-16 18:09 - 2013-10-16 18:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 17:56 - 2013-11-06 01:42 - 00000000 ____D C:\AdwCleaner
2013-10-15 23:51 - 2013-10-15 23:51 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 23:51 - 2013-04-04 13:50 - 00025928 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2013-10-15 23:50 - 2013-10-15 23:50 - 10285040 ____A (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 21:57 - 2013-09-04 13:12 - 00343040 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbhub.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00325120 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbport.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbccgp.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00052736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbehci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbuhci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00025600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbohci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00007808 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbd.sys
2013-10-15 09:50 - 2013-10-22 15:53 - 00000000 ____D C:\FRST
2013-10-13 00:49 - 2013-07-17 15:42 - 00000034 ____A C:\Users\d-ro\Downloads\PS.txt
2013-10-12 22:04 - 2013-09-23 00:28 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-12 22:04 - 2013-09-23 00:28 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 14335488 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 13761024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 02876928 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 02048512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-10-12 22:04 - 2013-09-22 23:54 - 19252224 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 03959296 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 02647552 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-10-12 22:04 - 2013-09-21 04:38 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-10-12 22:04 - 2013-09-21 04:30 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-12 22:04 - 2013-09-21 03:48 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-10-12 22:04 - 2013-09-21 03:39 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-11 14:41 - 2013-10-11 14:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 14:22 - 2013-10-11 14:23 - 00262144 ____A C:\Windows\Minidump\101113-24164-01.dmp
2013-10-11 03:41 - 2013-10-11 03:43 - 00000476 ____A C:\Users\d-ro\Desktop\videos.lnk
2013-10-10 17:43 - 2013-09-13 12:39 - 00001791 ____A C:\Users\d-ro\Downloads\Support Me.htm
2013-10-10 16:32 - 2013-04-27 04:22 - 00000908 ____A C:\Users\d-ro\Downloads\uploaded by drpcdoki.txt
2013-10-10 01:54 - 2013-07-04 13:50 - 00633856 ____A (Microsoft Corporation) C:\Windows\System32\comctl32.dll
2013-10-10 01:54 - 2013-07-04 12:50 - 00530432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 01:53 - 2013-06-06 06:50 - 00041472 ____A (Microsoft Corporation) C:\Windows\System32\lpk.dll
2013-10-10 01:53 - 2013-06-06 06:49 - 00100864 ____A (Microsoft Corporation) C:\Windows\System32\fontsub.dll
2013-10-10 01:53 - 2013-06-06 06:49 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\dciman32.dll
2013-10-10 01:53 - 2013-06-06 06:47 - 00046080 ____A (Adobe Systems) C:\Windows\System32\atmlib.dll
2013-10-10 01:53 - 2013-06-06 05:57 - 00025600 ____A (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 01:53 - 2013-06-06 05:51 - 00070656 ____A (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 01:53 - 2013-06-06 05:50 - 00010240 ____A (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 01:53 - 2013-06-06 04:30 - 00368128 ____A (Adobe Systems Incorporated) C:\Windows\System32\atmfd.dll
2013-10-10 01:53 - 2013-06-06 04:01 - 00295424 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 01:53 - 2013-06-06 04:01 - 00034304 ____A (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 01:52 - 2013-07-12 11:41 - 00185344 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbvideo.sys
2013-10-10 01:52 - 2013-07-12 11:41 - 00100864 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbcir.sys
2013-10-10 01:52 - 2013-06-25 23:55 - 00785624 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\Wdf01000.sys
2013-10-10 01:51 - 2013-09-14 02:10 - 00497152 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\afd.sys
2013-10-10 01:51 - 2013-09-08 03:30 - 01903552 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-10-10 01:51 - 2013-09-08 03:27 - 00327168 ____A (Microsoft Corporation) C:\Windows\System32\mswsock.dll
2013-10-10 01:51 - 2013-09-08 03:03 - 00231424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 01:51 - 2013-07-04 13:57 - 00259584 ____A (Microsoft Corporation) C:\Windows\System32\WebClnt.dll
2013-10-10 01:51 - 2013-07-04 13:50 - 00102400 ____A (Microsoft Corporation) C:\Windows\System32\davclnt.dll
2013-10-10 01:51 - 2013-07-04 12:57 - 00205824 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 01:51 - 2013-07-04 12:51 - 00081920 ____A (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 01:51 - 2013-07-04 11:11 - 00140800 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mrxdav.sys
2013-10-10 01:51 - 2013-07-03 05:40 - 00042496 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbscan.sys
2013-10-10 01:51 - 2013-07-03 05:05 - 00076800 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidclass.sys
2013-10-10 01:51 - 2013-07-03 05:05 - 00032896 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidparse.sys
2013-10-10 01:50 - 2013-11-09 00:07 - 00000000 __SHD C:\Users\d-ro\AppData\Roaming\WinHost
2013-10-10 01:50 - 2013-08-29 03:17 - 05549504 ____A (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2013-10-10 01:50 - 2013-08-29 03:16 - 01732032 ____A (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2013-10-10 01:50 - 2013-08-29 03:16 - 00859648 ____A (Microsoft Corporation) C:\Windows\System32\tdh.dll
2013-10-10 01:50 - 2013-08-29 03:16 - 00243712 ____A (Microsoft Corporation) C:\Windows\System32\wow64.dll
2013-10-10 01:50 - 2013-08-29 03:13 - 00878080 ____A (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2013-10-10 01:50 - 2013-08-29 02:51 - 03969472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 01:50 - 2013-08-29 02:51 - 03914176 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 01:50 - 2013-08-29 02:50 - 01292192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 01:50 - 2013-08-29 02:50 - 00619520 ____A (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 01:50 - 2013-08-29 02:50 - 00005120 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 01:50 - 2013-08-29 02:48 - 00640512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 01:50 - 2013-08-29 01:49 - 00025600 ____A (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 01:50 - 2013-08-29 01:49 - 00014336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 01:50 - 2013-08-29 01:49 - 00007680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 01:50 - 2013-08-29 01:49 - 00002048 ____A (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 01:50 - 2013-08-28 02:21 - 03155968 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2013-10-10 01:48 - 2013-08-01 13:09 - 00983488 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys
2013-10-10 01:48 - 2013-07-20 11:33 - 00124112 ____A (Microsoft Corporation) C:\Windows\System32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 01:48 - 2013-07-20 11:33 - 00102608 ____A (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 01:47 - 2013-08-28 02:12 - 00461312 ____A (Microsoft Corporation) C:\Windows\System32\scavengeui.dll

==================== One Month Modified Files and Folders =======

2013-11-09 02:04 - 2012-04-26 10:28 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-09 01:59 - 2013-11-09 01:59 - 00891167 ____A C:\Users\d-ro\Desktop\SecurityCheck.exe
2013-11-09 01:59 - 2013-10-25 23:48 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-09 01:59 - 2011-11-06 15:20 - 02039329 ____A C:\Windows\WindowsUpdate.log
2013-11-09 01:02 - 2012-03-11 18:52 - 00001134 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
2013-11-09 00:59 - 2013-10-25 23:48 - 00001102 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-09 00:07 - 2013-10-10 01:50 - 00000000 __SHD C:\Users\d-ro\AppData\Roaming\WinHost
2013-11-08 16:53 - 2013-11-08 16:53 - 02347384 ____A (ESET) C:\Users\d-ro\Desktop\esetsmartinstaller_enu.exe
2013-11-08 16:53 - 2013-11-08 16:53 - 00000000 ____D C:\Program Files (x86)\ESET
2013-11-08 15:31 - 2009-07-14 05:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-08 15:31 - 2009-07-14 05:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-08 15:20 - 2013-01-23 02:11 - 00033502 ____A C:\Windows\setupact.log
2013-11-08 15:20 - 2012-04-30 23:28 - 00000833 __ASH C:\Windows\SysWOW64\mmf.sys
2013-11-08 15:20 - 2012-02-18 17:29 - 00000000 ____D C:\ProgramData\clear.fi
2013-11-08 15:20 - 2009-07-14 06:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-11-07 22:02 - 2012-03-11 18:52 - 00001112 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
2013-11-07 21:05 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\NDF
2013-11-07 19:42 - 2013-01-04 19:55 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Applian FLV and Media Player
2013-11-07 19:30 - 2013-08-29 20:57 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\vlc
2013-11-07 16:24 - 2009-07-14 06:08 - 00032632 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-06 02:21 - 2013-11-06 02:21 - 00137688 ____A C:\Users\d-ro\Desktop\OTL.Txt
2013-11-06 02:21 - 2013-11-06 02:21 - 00133366 ____A C:\Users\d-ro\Desktop\Extras.Txt
2013-11-06 01:50 - 2013-11-06 01:49 - 01034531 ____A (Thisisu) C:\Users\d-ro\Desktop\JRT.exe
2013-11-06 01:42 - 2013-10-16 17:56 - 00000000 ____D C:\AdwCleaner
2013-11-06 01:40 - 2013-11-06 01:39 - 01073262 ____A C:\Users\d-ro\Desktop\adwcleaner.exe
2013-11-06 01:34 - 2013-03-14 16:30 - 00373888 ____A C:\Windows\PFRO.log
2013-11-04 02:10 - 2013-11-04 02:10 - 00001204 ____A C:\Users\Public\Desktop\PDFArchitect.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00001035 ____A C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-11-03 01:02 - 2013-11-03 01:02 - 01110476 ____A C:\Users\d-ro\Desktop\7z920.exe
2013-11-03 01:02 - 2013-11-03 01:02 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-11-03 00:35 - 2013-11-03 00:33 - 00602112 ____A (OldTimer Tools) C:\Users\d-ro\Desktop\OTL.exe
2013-11-03 00:31 - 2013-11-03 00:30 - 01916712 ____A (Farbar) C:\Users\d-ro\Desktop\FRST64.exe
2013-11-01 16:17 - 2013-04-19 20:13 - 555120120 ____A C:\Windows\MEMORY.DMP
2013-11-01 16:17 - 2012-10-30 19:01 - 00000000 ____D C:\Windows\Minidump
2013-10-31 22:45 - 2011-11-06 16:00 - 00697098 ____A C:\Windows\System32\perfh007.dat
2013-10-31 22:45 - 2011-11-06 16:00 - 00148362 ____A C:\Windows\System32\perfc007.dat
2013-10-31 22:45 - 2009-07-14 06:13 - 01613412 ____A C:\Windows\System32\PerfStringBackup.INI
2013-10-30 01:37 - 2013-01-02 17:00 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\HpUpdate
2013-10-28 02:59 - 2013-10-28 02:59 - 00001055 ____A C:\Users\UpdatusUser\Desktop\Notepad++.lnk
2013-10-28 02:59 - 2013-10-28 02:59 - 00001055 ____A C:\Users\d-ro\Desktop\Notepad++.lnk
2013-10-28 02:59 - 2012-08-17 13:40 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Notepad++
2013-10-27 15:15 - 2013-10-27 15:15 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt(1).reg
2013-10-27 15:14 - 2013-10-27 15:14 - 00001151 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Local\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\ProgramData\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-27 15:14 - 2012-07-22 23:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-27 15:13 - 2013-10-27 15:13 - 00281640 ____A (Mozilla) C:\Users\d-ro\Downloads\Firefox Setup Stub 24.0.exe
2013-10-27 14:50 - 2013-10-27 14:50 - 01956160 ____A (Farbar) C:\Users\d-ro\Downloads\FRST64.exe
2013-10-27 14:49 - 2013-10-27 14:48 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST (1).exe
2013-10-27 14:48 - 2013-10-27 14:48 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST.exe
2013-10-25 23:49 - 2013-10-25 23:49 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt.reg
2013-10-25 23:48 - 2013-10-25 23:48 - 00002259 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-25 23:48 - 2013-10-25 23:48 - 00000000 ____D C:\Program Files (x86)\Google
2013-10-25 23:48 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Deployment
2013-10-25 23:48 - 2013-10-20 23:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-25 23:47 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Apps\2.0
2013-10-23 18:23 - 2013-10-23 18:23 - 00010214 ____A C:\Users\d-ro\Desktop\Games,DVD Liste.xlsx
2013-10-22 15:53 - 2013-10-15 09:50 - 00000000 ____D C:\FRST
2013-10-21 22:36 - 2013-10-21 22:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 21:55 - 2013-10-21 00:03 - 01577984 ___AT C:\ProgramData\wllfrjgf.fki
2013-10-20 23:52 - 2013-10-20 23:37 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-20 23:43 - 2013-10-20 23:43 - 00074240 ____A C:\Windows\System32\convlder64.dll
2013-10-16 18:09 - 2013-10-16 18:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 17:58 - 2013-06-22 19:18 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Uniblue
2013-10-16 17:58 - 2013-06-22 19:18 - 00000000 ____D C:\Program Files (x86)\Uniblue
2013-10-16 17:47 - 2013-06-07 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\DoNotTrackPlus
2013-10-15 23:51 - 2013-10-15 23:51 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 23:50 - 2013-10-15 23:50 - 10285040 ____A (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-13 00:52 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 22:10 - 2009-07-14 05:45 - 00364288 ____A C:\Windows\System32\FNTCACHE.DAT
2013-10-12 22:06 - 2012-03-01 18:34 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 22:02 - 2012-05-13 11:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 22:02 - 2011-08-12 09:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-12 22:01 - 2013-06-23 01:49 - 01591306 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2013-10-11 14:41 - 2013-10-11 14:41 - 00000000 ____D C:\be9b450fd522e3262c5851da355f06
2013-10-11 14:41 - 2013-08-15 04:11 - 00000000 ____D C:\Windows\System32\MRT
2013-10-11 14:41 - 2013-01-14 01:38 - 80541720 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-10-11 14:23 - 2013-10-11 14:22 - 00262144 ____A C:\Windows\Minidump\101113-24164-01.dmp
2013-10-11 03:43 - 2013-10-11 03:41 - 00000476 ____A C:\Users\d-ro\Desktop\videos.lnk
2013-10-10 01:32 - 2012-04-26 10:28 - 00692616 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-10 01:32 - 2011-08-12 09:54 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


Last Boot: 2013-10-21 01:36

==================== End Of Log ============================

--- --- ---

schrauber 09.11.2013 18:06

Java und Adobe updaten.

Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.



doro89 10.11.2013 01:45

Code:

Farbar Service Scanner Version: 09-01-2013
Ran by d-ro (administrator) on 10-11-2013 at 01:42:54
Running from "C:\Users\d-ro\Desktop"
Microsoft Windows 7 Home Premium  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============

wscsvc Service is not running. Checking service configuration:
The start type of wscsvc service is set to Disabled. The default start type is Auto.
The ImagePath of wscsvc service is OK.
The ServiceDll of wscsvc service is OK.


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Disabled. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys
[2013-10-10 01:51] - [2013-09-14 02:10] - 0497152 ____A (Microsoft Corporation) 314C17917AC8523EC77A710215012A65

C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys
[2013-10-10 01:51] - [2013-09-08 03:30] - 1903552 ____A (Microsoft Corporation) 40AF23633D197905F03AB5628C558C51

C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****


schrauber 10.11.2013 15:54

Downloade dir bitte Windows Repair (All In One) von hier.

Frsiches FSS und FRST log bitte. Noch Probleme?

doro89 11.11.2013 03:04

Nur zwei kleine Probleme wenn ich das Notebook starte und dann auf den Desktop komme steht, Windows Explorer reagiert nicht. Dann klicke ich auf Programm schliessen und dann funktioniert es wieder. Und ebenfalls nach dem Starten kommt jeweils folgende Meldung:

Problem beim starten von fgjrfllw.plz das angegebene Modul wurde nicht gefunden.
Code:

Farbar Service Scanner Version: 09-01-2013
Ran by d-ro (administrator) on 11-11-2013 at 03:01:11
Running from "C:\Users\d-ro\Desktop"
Microsoft Windows 7 Home Premium  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys
[2013-10-10 01:51] - [2013-09-14 02:10] - 0497152 ____A (Microsoft Corporation) 314C17917AC8523EC77A710215012A65

C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys
[2013-10-10 01:51] - [2013-09-08 03:30] - 1903552 ____A (Microsoft Corporation) 40AF23633D197905F03AB5628C558C51

C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****

FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-06-2013 (ATTENTION: FRST version is 160 days old)
Ran by d-ro (administrator) on 11-11-2013 03:02:46
Running from C:\Users\d-ro\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Windows\runservice.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Ralink Technology, Corp.) C:\Windows\SysWOW64\MotWirelessSvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\ComUpdatus.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil64_11_9_900_117_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PMMUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPNetworkCommunicator.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" [4526 2010-11-29] ()
HKLM\...\Run: [ETDCtrl] %ProgramFiles%\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [12673128 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4  [2277480 2011-08-16] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Nvtmru] "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe" [1012000 2013-05-16] (NVIDIA Corporation)
HKCU\...\Run: [MMAgent] C:\Program Files (x86)\Mobile Master\MMAgent.exe                                                                                                                                                                                                                          [1400672 2012-04-20] (Jumping Bytes)
HKCU\...\Run: [Steam] "C:\Program Files (x86)\Dominik\Games\SEGA\Football Manager 2012\steam.exe" -silent [1813928 2013-10-09] (Valve Corporation)
HKCU\...\Run: [AviraSpeedup] "C:\Program Files (x86)\AviraSpeedup\AviraSpeedup.exe" -autorun [4856296 2012-11-05] (Avira)
HKCU\...\Run: [HP Deskjet 3070 B611 series (NET)] "C:\Program Files\HP\HP Deskjet 3070 B611 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN1A5371TN05MQ:NW" -scfn "HP Deskjet 3070 B611 series (NET)" -AutoStart 1                                                                                                      [2676584 2011-06-08] (Hewlett-Packard Co.)
HKCU\...\Run: [Google Update]  [x]
HKCU\...\Run: [bitssc] rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify [74240 2013-10-20] ()
HKCU\...\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun [3481408 2012-02-13] (DT Soft Ltd)
HKCU\...\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [21432 2012-07-10] ()
HKCU\...\Run: [WindowsHost] C:\Users\d-ro\AppData\Roaming\WinHost\svchost.exe [166713 2013-10-10] ()
MountPoints2: F - F:\autorun.exe
MountPoints2: {0ac49cc8-a7eb-11e1-9d5d-806e6f6e6963} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {a37e3778-674d-11e2-ae25-90a03642cea8} - F:\autorun.exe
MountPoints2: {a7736ea2-b2f6-11e1-b9ba-dc0ea10f05ff} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353af6-6897-11e2-9b6a-bd8b8507a0e1} - F:\autorun.exe
MountPoints2: {f5353e87-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
MountPoints2: {f5353e9e-6897-11e2-9b6a-bd8b8507a0e1} - F:\HTC_Sync_Manager_PC.exe
HKLM-x32\...\Run: [SuiteTray] "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [341360 2011-06-21] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe                                                                                                                                                                                                      [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] "C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k [297280 2011-04-24] (NTI Corporation)
HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [1103440 2011-07-01] (Dritek System Inc.)
HKLM-x32\...\Run: [NUSB3MON] "C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] "C:\Dolby PCEE4\pcee4.exe" -autostart [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe" [177448 2011-08-26] (CyberLink Corp.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE /logon                                                                                                                                                                                                        [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE                                                                                                                                                                                            [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [345144 2013-07-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [HTC Sync Loader] "C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" -startup                                                                                                                                                                                                      [651264 2012-04-17] ()
HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [154144 2010-07-29] ()
AppInit_DLLs:  C:\PROGRA~2\MOVIES~1\SAFETY~1\x64\SAFETY~2.DLL  [154144 2010-07-29] ()
IMEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\agatha christie - death on the nile-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bejeweled 2 deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\bitguard.exe: [Debugger] tasklist.exe
IMEO\bprotect.exe: [Debugger] tasklist.exe
IMEO\browsemngr.exe: [Debugger] tasklist.exe
IMEO\browserdefender.exe: [Debugger] tasklist.exe
IMEO\browsermngr.exe: [Debugger] tasklist.exe
IMEO\browserprotect.exe: [Debugger] tasklist.exe
IMEO\bundlesweetimsetup.exe: [Debugger] tasklist.exe
IMEO\cc_kart2-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\chuzzle deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cltmngsvc.exe: [Debugger] tasklist.exe
IMEO\cnmnsst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnmnsu.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\cnsemain.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\delta babylon.exe: [Debugger] tasklist.exe
IMEO\delta tb.exe: [Debugger] tasklist.exe
IMEO\delta2.exe: [Debugger] tasklist.exe
IMEO\deltainstaller.exe: [Debugger] tasklist.exe
IMEO\deltasetup.exe: [Debugger] tasklist.exe
IMEO\deltatb.exe: [Debugger] tasklist.exe
IMEO\deltatb_2501-c733154b.exe: [Debugger] tasklist.exe
IMEO\devicesetup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\devicesetuplauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\drivegreen1-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\fate-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hp deskjet 3070 b611 series.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqdtss.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpqlpvwr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\hpscan.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\htcupctloader.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\iminentsetup.exe: [Debugger] tasklist.exe
IMEO\insaniquarium deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewel quest solitaire-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\jewelmatch3-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\mysteryofmortlakemansion-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\nobuclient.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\penguins-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\photoproduct.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\plantsvszombies-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\polar-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\provider.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\racing-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\rjatydimofu.exe: [Debugger] tasklist.exe
IMEO\skype.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\slingo deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\sweetimsetup.exe: [Debugger] tasklist.exe
IMEO\tbdelta.exetoolbar783881609.exe: [Debugger] tasklist.exe
IMEO\torchlight-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\virtualvillagers4thetreeoflife-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\wedding dash-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zuma deluxe-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IMEO\zune.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3070 B611 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3070 B611 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> fgjrfllw.plz,GL300 (No File)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
HKCU SearchScopes: DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
PDF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\d-ro\AppData\Roaming\Mozilla\Firefox\Profiles\3fkzruso.default
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_34 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\6\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4
CHR RestoreOnStartup: "hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=n9602-149&t=4", "hxxp://www.search.ask.com/?o=APN10640A&gct=hp&d=473-103&v=r9602-156&t=4"
CHR Extension: (Google Drive) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Google Wallet) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\d-ro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1

==================== Services (Whitelisted) =================

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe [371768 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-07-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-01] (Avira Operations GmbH & Co. KG)
S2 appdrvrem01; C:\Windows\System32\appdrvrem01.exe [551896 2012-02-20] (Protection Technology)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 LicCtrlService; C:\Windows\runservice.exe [2560 2012-04-30] ()
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256832 2011-04-24] (NTI Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2012-10-08] ()
R2 RaAutoInstSrv_Motorola; C:\Windows\SysWOW64\MotWirelessSvc.exe [20480 2008-09-11] (Ralink Technology, Corp.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [277904 2013-03-25] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [228000 2013-03-25] (Protect Software GmbH)
R1 appdrv01; C:\Windows\System32\Drivers\appdrv01.sys [3852976 2012-02-20] (Protection Technology)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2013-09-17] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-03-27] (DT Soft Ltd)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2013-09-17] ()
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ZG760_64; C:\Windows\System32\DRIVERS\WlanGZ64.SYS [870912 2009-04-17] (ZyDAS Technology Corporation)
R2 avgntflt; system32\DRIVERS\avgntflt.sys [x]
R1 avipbb; system32\DRIVERS\avipbb.sys [x]
R1 avkmgr; system32\DRIVERS\avkmgr.sys [x]
S3 b57xdbd; \SystemRoot\system32\drivers\b57xdbd.sys [x]
S3 b57xdmp; \SystemRoot\system32\drivers\b57xdmp.sys [x]
S3 bScsiMSa; \SystemRoot\system32\drivers\bScsiMSa.sys [x]
S3 bScsiSDa; system32\DRIVERS\bScsiSDa.sys [x]
S3 HTCAND64; System32\Drivers\ANDROIDUSB.sys [x]
S3 k57nd60a; system32\DRIVERS\k57nd60a.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-11 03:01 - 2013-11-11 03:01 - 00002280 ____A C:\Users\d-ro\Desktop\FSS.txt
2013-11-11 02:15 - 2013-11-11 02:47 - 00181064 ____A (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-11-11 01:39 - 2013-11-11 01:39 - 00003288 ____N C:\bootsqm.dat
2013-11-11 01:18 - 2013-11-11 01:19 - 00000000 ____D C:\Users\d-ro\Desktop\windows repair
2013-11-11 01:16 - 2013-11-11 01:17 - 02804572 ____A C:\Users\d-ro\Desktop\tweaking.com_windows_repair_aio.zip
2013-11-10 01:41 - 2013-11-10 01:41 - 00360773 ____A (Farbar) C:\Users\d-ro\Desktop\FSS.exe
2013-11-09 01:59 - 2013-11-09 01:59 - 00891167 ____A C:\Users\d-ro\Desktop\SecurityCheck.exe
2013-11-06 01:49 - 2013-11-06 01:50 - 01034531 ____A (Thisisu) C:\Users\d-ro\Desktop\JRT.exe
2013-11-06 01:39 - 2013-11-06 01:40 - 01073262 ____A C:\Users\d-ro\Desktop\adwcleaner.exe
2013-11-04 02:10 - 2013-11-04 02:10 - 00001204 ____A C:\Users\Public\Desktop\PDFArchitect.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00001035 ____A C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-11-04 02:10 - 2012-09-11 16:51 - 00065024 ____A (pdfforge GbR) C:\Windows\System32\pdfcmon.dll
2013-11-04 02:10 - 1998-07-06 17:56 - 00125712 ____A (Microsoft Corporation) C:\Windows\SysWOW64\VB6DE.DLL
2013-11-04 02:10 - 1998-07-06 01:00 - 00023552 ____A (Microsoft Corporation) C:\Windows\SysWOW64\MSMPIDE.DLL
2013-11-04 02:10 - 1998-06-24 00:00 - 00137000 ____A (Microsoft Corporation) C:\Windows\SysWOW64\MSMAPI32.OCX
2013-11-03 01:02 - 2013-11-03 01:02 - 01110476 ____A C:\Users\d-ro\Desktop\7z920.exe
2013-11-03 01:02 - 2013-11-03 01:02 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-11-03 00:33 - 2013-11-03 00:35 - 00602112 ____A (OldTimer Tools) C:\Users\d-ro\Desktop\OTL.exe
2013-11-03 00:30 - 2013-11-03 00:31 - 01916712 ____A (Farbar) C:\Users\d-ro\Desktop\FRST64.exe
2013-10-27 15:15 - 2013-10-27 15:15 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt(1).reg
2013-10-27 15:14 - 2013-11-10 23:26 - 00000000 ____D C:\Users\d-ro\AppData\Local\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00001151 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\ProgramData\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-27 15:13 - 2013-10-27 15:13 - 00281640 ____A (Mozilla) C:\Users\d-ro\Downloads\Firefox Setup Stub 24.0.exe
2013-10-27 14:50 - 2013-10-27 14:50 - 01956160 ____A (Farbar) C:\Users\d-ro\Downloads\FRST64.exe
2013-10-27 14:48 - 2013-10-27 14:49 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST (1).exe
2013-10-27 14:48 - 2013-10-27 14:48 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST.exe
2013-10-25 23:49 - 2013-10-25 23:49 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt.reg
2013-10-25 23:48 - 2013-11-11 02:59 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-25 23:48 - 2013-11-11 02:49 - 00001102 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-25 23:48 - 2013-10-25 23:48 - 00002259 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-25 23:48 - 2013-10-25 23:48 - 00000000 ____D C:\Program Files (x86)\Google
2013-10-25 23:47 - 2013-10-25 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\Deployment
2013-10-25 23:47 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Apps\2.0
2013-10-23 18:23 - 2013-10-23 18:23 - 00010214 ____A C:\Users\d-ro\Desktop\Games,DVD Liste.xlsx
2013-10-21 22:36 - 2013-10-21 22:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 00:03 - 2013-10-21 21:55 - 01577984 ___AT C:\ProgramData\wllfrjgf.fki
2013-10-20 23:43 - 2013-10-20 23:43 - 00074240 ____A C:\Windows\System32\convlder64.dll
2013-10-20 23:37 - 2013-10-25 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-20 23:37 - 2013-10-20 23:52 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-16 18:09 - 2013-10-16 18:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 17:56 - 2013-11-06 01:42 - 00000000 ____D C:\AdwCleaner
2013-10-15 23:51 - 2013-10-15 23:51 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 23:51 - 2013-04-04 13:50 - 00025928 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2013-10-15 23:50 - 2013-10-15 23:50 - 10285040 ____A (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-15 21:57 - 2013-09-04 13:12 - 00343040 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbhub.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00325120 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbport.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbccgp.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00052736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbehci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbuhci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00025600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbohci.sys
2013-10-15 21:57 - 2013-09-04 13:11 - 00007808 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbd.sys
2013-10-15 09:50 - 2013-10-22 15:53 - 00000000 ____D C:\FRST
2013-10-13 00:49 - 2013-07-17 15:42 - 00000034 ____A C:\Users\d-ro\Downloads\PS.txt
2013-10-12 22:04 - 2013-09-23 00:28 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-12 22:04 - 2013-09-23 00:28 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 14335488 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 13761024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 02876928 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 02048512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-12 22:04 - 2013-09-23 00:27 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-10-12 22:04 - 2013-09-22 23:55 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-10-12 22:04 - 2013-09-22 23:54 - 19252224 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 03959296 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 02647552 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-10-12 22:04 - 2013-09-22 23:54 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-10-12 22:04 - 2013-09-21 04:38 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-10-12 22:04 - 2013-09-21 04:30 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-12 22:04 - 2013-09-21 03:48 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-10-12 22:04 - 2013-09-21 03:39 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe

==================== One Month Modified Files and Folders =======

2013-11-11 03:01 - 2013-11-11 03:01 - 00002280 ____A C:\Users\d-ro\Desktop\FSS.txt
2013-11-11 03:01 - 2012-08-17 13:40 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Notepad++
2013-11-11 02:59 - 2013-10-25 23:48 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-11 02:56 - 2012-02-18 17:29 - 00000000 ____D C:\ProgramData\clear.fi
2013-11-11 02:55 - 2011-11-06 16:00 - 00683236 ____A C:\Windows\System32\perfh007.dat
2013-11-11 02:55 - 2011-11-06 16:00 - 00144192 ____A C:\Windows\System32\perfc007.dat
2013-11-11 02:55 - 2009-07-14 06:13 - 01613412 ____A C:\Windows\System32\PerfStringBackup.INI
2013-11-11 02:54 - 2009-07-14 05:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-11 02:54 - 2009-07-14 05:45 - 00016976 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-11 02:49 - 2013-10-25 23:48 - 00001102 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-11 02:49 - 2012-04-30 23:28 - 00000833 __ASH C:\Windows\SysWOW64\mmf.sys
2013-11-11 02:49 - 2010-11-21 08:16 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-11-11 02:49 - 2009-07-14 06:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-11-11 02:49 - 2009-07-14 05:45 - 00364288 ____A C:\Windows\System32\FNTCACHE.DAT
2013-11-11 02:48 - 2013-03-14 16:30 - 00375430 ____A C:\Windows\PFRO.log
2013-11-11 02:48 - 2013-01-23 02:11 - 00033950 ____A C:\Windows\setupact.log
2013-11-11 02:47 - 2013-11-11 02:15 - 00181064 ____A (Sysinternals) C:\Windows\PSEXESVC.EXE
2013-11-11 02:47 - 2011-11-06 15:20 - 01171778 ____A C:\Windows\WindowsUpdate.log
2013-11-11 02:46 - 2009-07-14 03:34 - 00000471 ____A C:\Windows\win.ini
2013-11-11 02:04 - 2012-04-26 10:28 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-11 01:39 - 2013-11-11 01:39 - 00003288 ____N C:\bootsqm.dat
2013-11-11 01:19 - 2013-11-11 01:18 - 00000000 ____D C:\Users\d-ro\Desktop\windows repair
2013-11-11 01:17 - 2013-11-11 01:16 - 02804572 ____A C:\Users\d-ro\Desktop\tweaking.com_windows_repair_aio.zip
2013-11-11 01:02 - 2012-03-11 18:52 - 00001134 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001UA.job
2013-11-10 23:26 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Local\Mozilla
2013-11-10 13:28 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\NDF
2013-11-10 01:41 - 2013-11-10 01:41 - 00360773 ____A (Farbar) C:\Users\d-ro\Desktop\FSS.exe
2013-11-09 01:59 - 2013-11-09 01:59 - 00891167 ____A C:\Users\d-ro\Desktop\SecurityCheck.exe
2013-11-09 00:07 - 2013-10-10 01:50 - 00000000 __SHD C:\Users\d-ro\AppData\Roaming\WinHost
2013-11-07 22:02 - 2012-03-11 18:52 - 00001112 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3054353935-986533666-2989170981-1001Core.job
2013-11-07 19:42 - 2013-01-04 19:55 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Applian FLV and Media Player
2013-11-07 19:30 - 2013-08-29 20:57 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\vlc
2013-11-07 16:24 - 2009-07-14 06:08 - 00032632 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-06 01:50 - 2013-11-06 01:49 - 01034531 ____A (Thisisu) C:\Users\d-ro\Desktop\JRT.exe
2013-11-06 01:42 - 2013-10-16 17:56 - 00000000 ____D C:\AdwCleaner
2013-11-06 01:40 - 2013-11-06 01:39 - 01073262 ____A C:\Users\d-ro\Desktop\adwcleaner.exe
2013-11-04 02:10 - 2013-11-04 02:10 - 00001204 ____A C:\Users\Public\Desktop\PDFArchitect.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00001035 ____A C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-04 02:10 - 2013-11-04 02:10 - 00000000 ____D C:\Program Files (x86)\PDFCreator
2013-11-03 01:02 - 2013-11-03 01:02 - 01110476 ____A C:\Users\d-ro\Desktop\7z920.exe
2013-11-03 01:02 - 2013-11-03 01:02 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-11-03 00:35 - 2013-11-03 00:33 - 00602112 ____A (OldTimer Tools) C:\Users\d-ro\Desktop\OTL.exe
2013-11-03 00:31 - 2013-11-03 00:30 - 01916712 ____A (Farbar) C:\Users\d-ro\Desktop\FRST64.exe
2013-11-01 16:17 - 2013-04-19 20:13 - 555120120 ____A C:\Windows\MEMORY.DMP
2013-11-01 16:17 - 2012-10-30 19:01 - 00000000 ____D C:\Windows\Minidump
2013-10-30 01:37 - 2013-01-02 17:00 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\HpUpdate
2013-10-27 15:15 - 2013-10-27 15:15 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt(1).reg
2013-10-27 15:14 - 2013-10-27 15:14 - 00001151 ____A C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\ProgramData\Mozilla
2013-10-27 15:14 - 2013-10-27 15:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-27 15:14 - 2012-07-22 23:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-27 15:13 - 2013-10-27 15:13 - 00281640 ____A (Mozilla) C:\Users\d-ro\Downloads\Firefox Setup Stub 24.0.exe
2013-10-27 14:50 - 2013-10-27 14:50 - 01956160 ____A (Farbar) C:\Users\d-ro\Downloads\FRST64.exe
2013-10-27 14:49 - 2013-10-27 14:48 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST (1).exe
2013-10-27 14:48 - 2013-10-27 14:48 - 01089001 ____A (Farbar) C:\Users\d-ro\Downloads\FRST.exe
2013-10-25 23:49 - 2013-10-25 23:49 - 00002634 ____A C:\Users\d-ro\Downloads\Winmgmt.reg
2013-10-25 23:48 - 2013-10-25 23:48 - 00002259 ____A C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-25 23:48 - 2013-10-25 23:48 - 00000000 ____D C:\Program Files (x86)\Google
2013-10-25 23:48 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Deployment
2013-10-25 23:48 - 2013-10-20 23:37 - 00000000 ____D C:\Users\d-ro\AppData\Local\Google
2013-10-25 23:47 - 2013-10-25 23:47 - 00000000 ____D C:\Users\d-ro\AppData\Local\Apps\2.0
2013-10-23 18:23 - 2013-10-23 18:23 - 00010214 ____A C:\Users\d-ro\Desktop\Games,DVD Liste.xlsx
2013-10-22 15:53 - 2013-10-15 09:50 - 00000000 ____D C:\FRST
2013-10-21 22:36 - 2013-10-21 22:36 - 00000000 ____D C:\Users\d-ro\Desktop\schnurrli
2013-10-21 21:55 - 2013-10-21 00:03 - 01577984 ___AT C:\ProgramData\wllfrjgf.fki
2013-10-20 23:52 - 2013-10-20 23:37 - 00000000 ____D C:\ProgramData\lnDan373
2013-10-20 23:43 - 2013-10-20 23:43 - 00074240 ____A C:\Windows\System32\convlder64.dll
2013-10-16 18:09 - 2013-10-16 18:09 - 00000000 ____D C:\Windows\ERUNT
2013-10-16 17:58 - 2013-06-22 19:18 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Uniblue
2013-10-16 17:58 - 2013-06-22 19:18 - 00000000 ____D C:\Program Files (x86)\Uniblue
2013-10-16 17:47 - 2013-06-07 23:48 - 00000000 ____D C:\Users\d-ro\AppData\Local\DoNotTrackPlus
2013-10-15 23:51 - 2013-10-15 23:51 - 00001113 ____A C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Users\d-ro\AppData\Roaming\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-15 23:51 - 2013-10-15 23:51 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-15 23:50 - 2013-10-15 23:50 - 10285040 ____A (Malwarebytes Corporation                                    ) C:\Users\d-ro\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-13 00:52 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 22:06 - 2012-03-01 18:34 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 22:02 - 2012-05-13 11:28 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 22:02 - 2011-08-12 09:34 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-12 22:01 - 2013-06-23 01:49 - 01591306 ____A C:\Windows\SysWOW64\PerfStringBackup.INI

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


Last Boot: 2013-10-21 01:36

==================== End Of Log ============================

--- --- ---

schrauber 11.11.2013 12:52

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:

HKCU\...\Run: [Google Update]  [x]
HKCU\...\Run: [bitssc] rundll32 "C:\Windows\system32\convlder64.dll",CreateProcessNotify [74240 2013-10-20] ()
IMEO\bitguard.exe: [Debugger] tasklist.exe
IMEO\bprotect.exe: [Debugger] tasklist.exe
IMEO\browsemngr.exe: [Debugger] tasklist.exe
IMEO\browserdefender.exe: [Debugger] tasklist.exe
IMEO\browsermngr.exe: [Debugger] tasklist.exe
IMEO\browserprotect.exe: [Debugger] tasklist.exe
IMEO\bundlesweetimsetup.exe: [Debugger] tasklist.exe
IMEO\cltmngsvc.exe: [Debugger] tasklist.exe
IMEO\delta babylon.exe: [Debugger] tasklist.exe
IMEO\delta tb.exe: [Debugger] tasklist.exe
IMEO\delta2.exe: [Debugger] tasklist.exe
IMEO\deltainstaller.exe: [Debugger] tasklist.exe
IMEO\deltasetup.exe: [Debugger] tasklist.exe
IMEO\deltatb.exe: [Debugger] tasklist.exe
IMEO\deltatb_2501-c733154b.exe: [Debugger] tasklist.exe
IMEO\iminentsetup.exe: [Debugger] tasklist.exe
IMEO\rjatydimofu.exe: [Debugger] tasklist.exe
IMEO\sweetimsetup.exe: [Debugger] tasklist.exe
IMEO\tbdelta.exetoolbar783881609.exe: [Debugger] tasklist.exe
Startup: C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk
ShortcutTarget: wllfrjgf.lnk -> fgjrfllw.plz,GL300 (No File)


Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Noch Probleme? :)

doro89 12.11.2013 00:51

Code:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 04-06-2013
Ran by d-ro at 2013-11-12 00:48:49 Run:6
Running from C:\Users\d-ro\Desktop
Boot Mode: Normal
==============================================

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\Google Update => Value not found.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\bitssc => Value deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\bitguard.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\bprotect.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\browsemngr.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\browserdefender.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\browsermngr.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\browserprotect.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\bundlesweetimsetup.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\cltmngsvc.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\delta babylon.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\delta tb.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\delta2.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\deltainstaller.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\deltasetup.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\deltatb.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\deltatb_2501-c733154b.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\iminentsetup.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\rjatydimofu.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\sweetimsetup.exe => Key deleted successfully.
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\tbdelta.exetoolbar783881609.exe => Key deleted successfully.
C:\Users\d-ro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wllfrjgf.lnk => Moved successfully.
ShortcutTarget: wllfrjgf.lnk -> fgjrfllw.plz,GL300 (No File) not found.

==== End of Fixlog ====

Nur die vorher genannten Problemchen

schrauber 12.11.2013 12:37

Mindestens das zweite problem/Meldung muss weg sein jetzt.

doro89 12.11.2013 23:33

Ja stimmt sorry, es sind sogar beide Meldungen weg. Ja ein weiteres Problem habe ich noch und zwar startet mein Avira Antivirus nicht mehr, seit ich das Windows repair tool habe laufen lassen. Es kommt immer die Meldung dass das Programm nicht reagiert.

schrauber 13.11.2013 10:18

Neu installieren, oder noch besser:

Lesestoff:
Warum wir Avira nicht mehr empfehlen
Avira liefert seit einiger Zeit mit der Standardinstallation die Ask Toolbar mit aus. Diese Toolbar ist Voraussetzung dafür, dass der Webguard zuverlässig funktioniert. Die Ask Toolbar ist dafür bekannt, dass sie das Surfverhalten des Benutzers ausspioniert, um damit in letzter Konsequenz Geld zu verdienen. Daher wird von uns auf diesem Board als "schädlich" eingestuft. Mehr Informationen.

Eine Sicherheitsfirma, die dem Benutzer praktisch ungefragt schädliche Software "unterjubelt", scheidet für uns daher aus. Wir empfehlen daher allen Nutzern von Avira aufgrund dieser Geschäftspraktik, der teilweise äußerst schlechten Erkennungsrate und der überaus nervtötenden Werbung Avira zu deinstallieren und auf ein alternatives Produkt auszuweichen.

Solltest du dich zu einem Wechsel entscheiden, empfehlen wir dir nach der Deinstallation mit dem Avira-Cleaner alle Reste zu entfernen.

doro89 14.11.2013 02:24

Ok kannst du mir denn ein anderes gutes kostenloses Programm empfehlen?

schrauber 14.11.2013 13:44

gut und kostenlos beißt sich ein wenig ;)

Wenn unbedingt kostenlos, dann Avast.

doro89 18.11.2013 19:24

Ok nochmals ganz vielen Dank für deine bisherige Hilfe. Ich habe noch ein kleines Problem und zwar kommt es etwa bei jedem dritten Start des Notebooks vor, das mein Wlan nicht funktioniert, dann steht jeweils das kein Treiber gefunden wurde. Habe auch schon nach einem neueren Treiber über den Gerätemanager gesucht aber der hat keinen neuen gefunden.

schrauber 19.11.2013 10:56

Kannste mir von der Meldung mal nen Screenshot machen? ebenso dann bitte in der Systemsteuerung\netzwerk\Adaptereinstellungen einen Screenshot sowie vom gerätemanager?

doro89 20.11.2013 01:06

Jap habe ich gemacht.

Hier die Screens

hxxp://www.myimg.de/?img=screenNetzwerkadapter24dd7.jpg

Hier beim ersten Screen des Gerätemanagers, wird der Netzwerkadpter nicht gelistet.
hxxp://www.myimg.de/?img=screenGertemanager57a06.jpg

Nach dem ich das Notebook mehrmals neu gestartet habe erscheint der Adapter auch wieder im Gerätemanager
hxxp://www.myimg.de/?img=screengertemanager266077.jpg

hxxp://www.myimg.de/?img=Adaptereinstellungen7094f.jpg

schrauber 20.11.2013 13:13

Schau mal beim Hersteller des Notebooks im Internet, was die an Treibern anbieten.


Alle Zeitangaben in WEZ +1. Es ist jetzt 09:03 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129