Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Virus eingefangen - keine Ahnung wo!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 07.08.2013, 22:43   #1
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Hi,

Ich habe ein Problem, angefangen mit dem Threadtitel den ich nicht richtig benennen kann. Ich habe mir einen Virus Trojaner whatever eingefangen. Mein PC ist abgestürtzt und habe ihn dann wieder neu gestartet, bin aber nicht reingekommen, bzw. nur bis zur Passworteingabe, vom Desktop war nichts zu sehen. Bin dann in einen anderen Benutzer rein und habe alle Dateien deinstalliert, die ich heute heruntergeladen habe. So kam ich dann wieder in meinen Hauptbenutzer rein. Der Virus ist meiner Meinung nach immer noch drauf, da ich dauernd komische Fehlermeldungen (per Ton) bekomme ohne dass ich etwas mache. Wäre mega klasse, wenn einer weiß was nun zu tun ist.

AntiVir Log hänge ich mit an! Mein HijackThis-Bericht kopiere ich hier auch rein, bevor ich diesen allerdings erhielt, brachte mir das Programm folgende Meldung:



Ich erhielt den Bericht dann allerdings ohne etwas zu tun!

Dann habe ich den "MalwareRemover" gestartet und hier die Logfile dazu!

---EDIT SORRY DER MALWARE-REMOVER BRINGT EINE ZU GROßE LOGFILE!!


Hier der HijackThis-Bericht!

HiJackthis Logfile:
Code:
ATTFilter
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 23:19:53, on 07.08.2013
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Unable to get Internet Explorer version!
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Google\Drive\googledrivesync.exe
C:\Windows\SysWOW64\rundll32.exe
C:\Program Files (x86)\Media Finder\Media Finder.exe
C:\Program Files (x86)\ASUS\EPU\EPU.exe
C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe
C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Google\Drive\googledrivesync.exe
C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Users\Luca\Downloads\HiJackThis204.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = 
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = 
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = 
R3 - URLSearchHook: SearchHook Class - {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\AddressBarSearch.dll
R3 - URLSearchHook: (no name) - {40c3cc16-7269-4b32-9531-17f2950fb06f} - (no file)
R3 - URLSearchHook: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: DVDVideoSoftTB - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll
O2 - BHO: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office14\URLREDIR.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O3 - Toolbar: (no name) - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - (no file)
O3 - Toolbar: (no name) - !{10EDB994-47F8-43F7-AE96-F2EA63E9F90F} - (no file)
O3 - Toolbar: (no name) - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
O3 - Toolbar: (no name) - !{98889811-442D-49dd-99D7-DC866BE87DBC} - (no file)
O4 - HKLM\..\Run: [Six Engine] "C:\Program Files (x86)\ASUS\EPU\EPU.exe" -b
O4 - HKLM\..\Run: [BCU] "C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe"
O4 - HKLM\..\Run: [AVMWlanClient] C:\Program Files (x86)\avmwlanstick\wlangui.exe
O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
O4 - HKLM\..\Run: [LifeCam] "C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [NetworkSaver] C:\Windows\Temp\temp17.exe
O4 - HKLM\..\Run: [TrojanScanner] C:\Program Files (x86)\Trojan Remover\Trjscan.exe /boot
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [Google Update] "C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - HKCU\..\Run: [GoogleDriveSync] "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
O4 - HKCU\..\Run: [NTRedirect] C:\Windows\SysWOW64\rundll32.exe "C:\Users\Luca\AppData\Roaming\BabSolution\Shared\NTRedirect.dll",Run
O4 - HKCU\..\Run: [Media Finder] "C:\Program Files (x86)\Media Finder\Media Finder.exe" /opentotray
O4 - Startup: OpenOffice.org 3.4.1.lnk = C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Download with &Media Finder - C:\Program Files (x86)\Media Finder\hook.html
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Luca\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000
O9 - Extra button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Avira Planer (AntiVirSchedulerService) - Avira Operations GmbH & Co. KG - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
O23 - Service: Avira Echtzeit-Scanner (AntiVirService) - Avira Operations GmbH & Co. KG - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: AVM WLAN Connection Service - AVM Berlin - C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
O23 - Service: Browser Configuration Utility Service (BCUService) - DeviceVM, Inc. - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe
O23 - Service: Dienst "Bonjour" (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Update-Dienst (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update-Dienst (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Norton PC Checkup Application Launcher - Symantec Corporation - C:\Program Files (x86)\Norton PC Checkup 3.0\SymcPCCULaunchSvc.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: NVIDIA Update Service Daemon (nvUpdatusService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
O23 - Service: TuneUp Utilities Service (TuneUp.UtilitiesSvc) - TuneUp Software - C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 12311 bytes
         
--- --- ---

Geändert von Luca33 (07.08.2013 um 23:11 Uhr)

Alt 07.08.2013, 23:14   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Hallo und

Bevor wir uns an die Arbeit machen, möchte ich dich bitten, folgende Punkte vollständig und
aufmerksam zu lesen.
  • Lies dir meine Anleitungen, die ich im Laufe dieses Strangs hier posten werde, aufmerksam durch. Frag umgehend nach, wenn dir irgendetwas unklar sein sollte, bevor du anfängst meine Anleitungen umzusetzen.

  • Solltest du bei einem Schritt Probleme haben, stoppe dort und beschreib mir das Problem so gut du kannst. Manchmal erfordert ein Schritt den vorhergehenden.

  • Bitte nur Scans durchführen zu denen du von einem Helfer aufgefordert wurdest! Installiere / Deinstalliere keine Software ohne Aufforderung!

  • Poste die Logfiles direkt in deinen Thread (bitte in CODE-Tags) und nicht als Anhang, ausser du wurdest dazu aufgefordert. Logs in Anhängen erschweren mir das Auswerten!

  • Die Logs der aufgegebenen Tools wie zB Malwarebytes sind immer zu posten - egal ob ein Fund dabei war oder nicht!

  • Beachte bitte auch => Löschen von Logfiles und andere Anfragen

Note:
Sollte ich drei Tage nichts von mir hören lassen, so melde dich bitte in diesem Strang => Erinnerung an meinem Thread.
Nervige "Wann geht es weiter" Nachrichten enden mit Schließung deines Themas. Auch ich habe ein Leben abseits des Trojaner-Boards.


Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 07.08.2013, 23:21   #3
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



jap, sorry, thread kann zu, ich befolge jetzt alle schritte und mache einen neuen auf, bitte thread nicht löschen, da ich sachen für meinen neuen thread dann hier nachlesen muss!!

edit:

achso, du bist mein helfer? ok, dann mache ich jetzt genau die schritte, die du in deinem post gerade geschrieben hast, oder?
__________________

Alt 07.08.2013, 23:22   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Nein, mach keinen neuen Thread auf, was soll das?!
Poste alles hier rein!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.08.2013, 23:26   #5
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



ok, also alles in den startpost? also logs etc?


Alt 07.08.2013, 23:35   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Wieso denn in den Startpost, einfach in die nächsten Antworten rein
__________________
--> Virus eingefangen - keine Ahnung wo!

Alt 07.08.2013, 23:36   #7
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-08-2013
Ran by Luca (administrator) on 08-08-2013 00:29:09
Running from C:\Users\Luca\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(DeviceVM, Inc.) C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCUService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Microsoft LifeCam\MSCamS64.exe
(Symantec Corporation) C:\Program Files (x86)\Norton PC Checkup 3.0\SymcPCCULaunchSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(
ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\EPU\EPU.exe
(DeviceVM, Inc.) C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\sysWOW64\wbem\wmiprvse.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(
ASUSTeK Computer Inc.) C:\Program Files\ASUS\GPU Boost Driver\GpuBoostServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Media Finder) C:\Program Files (x86)\Media Finder\Media Finder.exe
(
ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\EPU\EPU.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(DeviceVM, Inc.) C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
(Simply Super Software) C:\Program Files (x86)\Trojan Remover\Rmvtrjan.exe
(Simply Super Software) C:\Program Files (x86)\Trojan Remover\Rmvtrjan.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKCU\...\Run: [Google Update] - C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-09-15] (Google Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKCU\...\Run: [GoogleDriveSync] - C:\Program Files (x86)\Google\Drive\googledrivesync.exe [19676256 2013-06-06] (Google)
HKCU\...\Run: [NTRedirect] - C:\Users\Luca\AppData\Roaming\BabSolution\Shared\NTRedirect.dll [121856 2013-07-18] () <===== ATTENTION
HKCU\...\Run: [Media Finder] - C:\Program Files (x86)\Media Finder\Media Finder.exe [9177600 2013-02-27] (Media Finder)
HKLM-x32\...\Run: [Six Engine] - C:\Program Files (x86)\ASUS\EPU\EPU.exe [5309056 2010-06-14] (
ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [BCU] - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\BCU.exe [411864 2010-03-05] (DeviceVM, Inc.)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [LifeCam] - C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe [119152 2010-05-20] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-02-20] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [NetworkSaver] - C:\Windows\Temp\temp17.exe [1221269 2012-10-02] (Microsoft Corporation)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1655568 2013-07-19] (Simply Super Software)
HKU\UpdatusUser\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1635752 2013-05-04] (Valve Corporation)
HKU\UpdatusUser\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKU\UpdatusUser\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\UpdatusUser\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [x]
HKU\UpdatusUser\...\Run: [DriverBoost] - C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe /applicationMode:systemTray /showWelcome:false [x]
AppInit_DLLs:                      [0 ] ()
Startup: C:\Users\Luca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
URLSearchHook: SearchHook Class - {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files (x86)\DeviceVM\Browser Configuration Utility\AddressBarSearch64.dll (DeviceVM, Inc.)
URLSearchHook: (No Name) - {40c3cc16-7269-4b32-9531-17f2950fb06f} -  No File
URLSearchHook: (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://search.qvo6.com/web/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://search.qvo6.com/web/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=392&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://search.qvo6.com/web/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://search.qvo6.com/web/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=392&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=C259001C4AFAB2EF&affID=121564&tsp=4958
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://search.qvo6.com/web/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
SearchScopes: HKCU - {400C787A-D626-4b41-9DAF-605A9EE34767} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=EGMB
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=392&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxp://int.search-results.com/web?q={SEARCHTERMS}&o=15527&l=dis&prt=NIS&chn=retail&geo=DE&ver=19
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - !{10EDB994-47F8-43F7-AE96-F2EA63E9F90F} -  No File
Toolbar: HKLM - No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM-x32 - No Name - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} -  No File
Toolbar: HKLM-x32 - No Name - !{10EDB994-47F8-43F7-AE96-F2EA63E9F90F} -  No File
Toolbar: HKLM-x32 - No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM-x32 - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default
FF user.js: detected! => C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\user.js
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.122.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.122.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Luca\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Luca\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Luca\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\searchplugins\browsemngr.xml
FF SearchPlugin: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\searchplugins\delta.xml
FF SearchPlugin: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\searchplugins\safesearch.xml
FF SearchPlugin: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\searchplugins\sweetim.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\qvo6.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Search_Results.xml
FF Extension: No Name - C:\Users\Luca\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\ich@maltegoetz.de
FF Extension: firebug - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\firebug@software.joehewitt.com.xpi
FF Extension: pagehacker-nico - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\pagehacker-nico@nc.xpi
FF Extension: No Name - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi
FF Extension: No Name - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: QuickStores-Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\quickstores@quickstores.de
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Mozilla Firefox\firefox.exe hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593

Chrome: 
=======
CHR Extension: (Google Drive) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Delta Toolbar) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde\1.4_0
CHR Extension: (AdBlock) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.2_0
CHR Extension: (Gmail) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [dednnpigldgdbpgcdpfppmlcnnbjciel] - C:\Users\Luca\AppData\Roaming\Media Finder\Extensions\gencrawler_gc.crx
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Luca\AppData\Roaming\BabSolution\CR\Delta.crx
CHR HKLM-x32\...\Chrome\Extension: [jcdgjdiieiljkfkdcloehkohchhpekkn] - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\External Extensions\{EEE6C373-6118-11DC-9C72-001320C79847}\SweetFB.crx
CHR HKLM-x32\...\Chrome\Extension: [lpmkgpnbiojfaoklbkpfneikocaobfai] - C:\Users\Luca\AppData\Roaming\Media Finder\Extensions\mf_plugin_gc.crx
CHR StartMenuInternet: Google Chrome - C:\Users\Luca\AppData\Local\Google\Chrome\Application\chrome.exe hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
R2 Norton PC Checkup Application Launcher; C:\Program Files (x86)\Norton PC Checkup 3.0\SymcPCCULaunchSvc.exe [132056 2012-07-17] (Symantec Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2012-07-02] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2009-08-04] ()
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2009-08-04] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-28] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 cpuz135; C:\Windows\system32\drivers\cpuz135_x64.sys [21992 2011-09-21] (CPUID)
R3 fwlanusbn; C:\Windows\System32\DRIVERS\fwlanusbn.sys [714368 2010-10-22] (AVM GmbH)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-17] ()
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ALSysIO; \??\C:\Users\Luca\AppData\Local\Temp\ALSysIO64.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-08 00:28 - 2013-08-08 00:28 - 01790059 _____ (Farbar) C:\Users\Luca\Downloads\FRST64.exe
2013-08-08 00:28 - 2013-08-08 00:28 - 00000000 ____D C:\FRST
2013-08-07 23:26 - 2013-08-07 23:26 - 00001916 _____ C:\Users\Luca\Documents\Ereignisse.txt
2013-08-07 23:19 - 2013-08-07 23:35 - 00012405 _____ C:\Users\Luca\Downloads\hijackthis.log
2013-08-07 23:14 - 2013-08-07 23:14 - 00388608 _____ (Trend Micro Inc.) C:\Users\Luca\Downloads\HiJackThis204.exe
2013-08-07 22:39 - 2013-08-07 22:39 - 00000000 ____D C:\Users\Luca2\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\ProgramData\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Program Files (x86)\Trojan Remover
2013-08-07 22:37 - 2013-08-07 22:37 - 23334896 _____ (Simply Super Software                                       ) C:\Users\Luca2\Documents\trjsetup_688.exe
2013-08-07 22:28 - 2013-08-07 22:28 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\TuneUp Software
2013-08-07 22:25 - 2013-08-07 22:25 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\Iminent
2013-08-07 22:25 - 2013-08-07 22:25 - 00000000 ____D C:\Users\Luca\AppData\Local\{862A652C-6E0E-41CE-AEF9-BF56E32F8984}
2013-08-07 22:24 - 2013-08-07 22:24 - 00092560 _____ C:\Users\Luca2\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-07 22:24 - 2013-08-07 22:24 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\Avira
2013-08-07 22:22 - 2013-08-07 22:22 - 00000000 ____D C:\Users\Luca2\AppData\LocalGoogle
2013-08-07 22:18 - 2013-08-07 22:18 - 00266320 _____ C:\Windows\Minidump\080713-37034-01.dmp
2013-08-07 22:14 - 2013-08-07 22:14 - 00002209 _____ C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2013-08-07 22:14 - 2013-08-07 22:14 - 00002189 _____ C:\Users\Public\Desktop\TuneUp Utilities 2013.lnk
2013-08-07 22:14 - 2013-01-28 14:19 - 00035104 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2013-08-07 22:14 - 2013-01-28 14:19 - 00026400 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2013-08-07 22:14 - 2013-01-28 14:19 - 00021792 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2013-08-07 22:13 - 2013-08-07 22:14 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-08-07 22:12 - 2013-08-07 22:13 - 28211040 _____ (TuneUp Software) C:\Users\Luca\Downloads\TuneUpUtilities2013_de-DE.exe
2013-08-07 22:07 - 2013-08-07 22:07 - 00000839 _____ C:\Users\Public\Desktop\Total Uninstall 6.lnk
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\ProgramData\Martau
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\Program Files\Total Uninstall 6
2013-08-07 22:05 - 2013-08-07 22:06 - 17165208 _____ (Gavrila Martau                                              ) C:\Users\Luca\Downloads\Total-Uninstall_6.3.2.exe
2013-08-07 22:04 - 2013-08-07 22:04 - 00003086 _____ C:\Windows\System32\Tasks\{E5C07BA9-CB2C-4E82-A26A-F708F0B9EC8C}
2013-08-07 22:02 - 2013-08-07 22:27 - 00000866 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-08-07 22:01 - 2013-08-07 22:32 - 00000000 ____D C:\ProgramData\eSafe
2013-08-07 22:01 - 2013-08-07 22:30 - 00000000 ____D C:\Users\Luca\AppData\Local\SwvUpdater
2013-08-07 21:59 - 2013-08-07 22:53 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Media Finder
2013-08-07 21:59 - 2013-08-07 22:32 - 00000000 ____D C:\Program Files (x86)\Media Finder
2013-08-07 21:59 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\Desktop\Download
2013-08-07 21:59 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\AppData\Roaming\eIntaller
2013-08-07 21:58 - 2013-08-07 21:58 - 03766352 _____ (                                                            ) C:\Users\Luca\Downloads\andrea_sawatzki_playboy_fotos.exe
2013-08-06 23:42 - 2013-08-06 23:43 - 00000000 ____D C:\Users\Luca\AppData\Local\{8D3764CA-1238-47A9-BAD8-F8083837B38B}
2013-08-05 23:45 - 2013-08-05 23:45 - 00000000 ____D C:\Users\Luca\AppData\Local\{3122E906-3786-4510-89C1-3BC69DB16833}
2013-08-05 13:22 - 2013-08-05 13:22 - 00000000 ____D C:\Users\Luca\AppData\Local\{278359CD-9A53-41AF-9CA9-14F32F1A5F07}
2013-08-04 13:13 - 2013-08-04 13:13 - 00000000 ____D C:\Users\Luca\AppData\Local\{460BD1AB-6387-4DE1-A1B5-53A48D161847}
2013-08-03 14:29 - 2013-08-03 14:29 - 00000000 ____D C:\Users\Luca\AppData\Local\{FC4C353D-1FE3-4FBD-BD3D-72B69FE9762C}
2013-08-02 13:46 - 2013-08-02 13:46 - 00000000 ____D C:\Users\Luca\AppData\Local\{93120E12-8566-4DA7-BA99-ABB15E64346D}
2013-08-01 15:03 - 2013-08-01 15:03 - 00000000 ____D C:\Users\Luca\AppData\Local\{AE44457A-53E9-4C72-80F8-DEB866928C40}
2013-07-31 14:31 - 2013-07-31 12:29 - 00120782 _____ C:\Users\Luca\Downloads\Dateien
2013-07-31 14:29 - 2013-07-31 14:29 - 00068531 _____ C:\Users\Luca\Downloads\Dateien.zip
2013-07-31 13:40 - 2013-07-31 13:40 - 00000000 ____D C:\Users\Luca\AppData\Local\{0570B918-AB6D-4693-A9A1-E3C0F7F2E5C9}
2013-07-30 00:40 - 2013-07-30 00:41 - 00003382 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-30 00:40 - 2013-07-30 00:41 - 00000000 ____D C:\Users\Luca\AppData\Roaming\BabSolution
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-07-30 00:38 - 2013-07-30 00:38 - 01211408 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\Luca\Downloads\FreeYouTubeDownload-3.2.9.725.exe
2013-07-29 23:29 - 2013-07-30 00:33 - 579389815 _____ C:\Users\Luca\Downloads\20130430-RMA-DOR-UCL_1SDE.mkv
2013-07-29 22:35 - 2013-07-29 22:35 - 00000000 ____D C:\Users\Luca\AppData\Local\{78B685BA-5286-48E3-AD72-1E0001F51160}
2013-07-28 17:44 - 2013-07-28 17:44 - 00006418 _____ C:\Users\Luca\AppData\Local\recently-used.xbel
2013-07-28 14:36 - 2013-07-28 14:36 - 00000000 ____D C:\Users\Luca\AppData\Local\{2A2322E0-F60F-40C7-AA5D-8D368A883623}
2013-07-27 22:33 - 2013-07-27 22:33 - 03058326 _____ C:\Users\Luca\Downloads\lewa lol.bmp
2013-07-27 11:44 - 2013-07-27 11:44 - 00000000 ____D C:\Users\Luca\AppData\Local\{91D5690D-A641-4CCE-88F7-775AD12BF540}
2013-07-26 01:51 - 2013-07-26 01:51 - 00000000 ____D C:\Users\Luca\AppData\Local\{882DE679-3E91-4635-9BEB-B1B0C2CF2C3C}
2013-07-25 10:16 - 2013-07-25 10:16 - 00000000 ____D C:\Users\Luca\AppData\Local\{E0002C65-C4D6-4DD7-8A29-42FFCA8F3269}
2013-07-25 00:53 - 2013-07-25 00:55 - 00000000 ____D C:\Windows\system32\MRT
2013-07-24 14:11 - 2013-07-24 14:12 - 00000000 ____D C:\Users\Luca\AppData\Local\{47179DCF-8BCE-4951-BE96-8649E6D5332E}
2013-07-24 12:25 - 2013-07-24 12:25 - 00000000 ____D C:\Users\Luca\AppData\Local\{10596AC9-0A17-4A3A-B8C1-A847520CFC0D}
2013-07-22 22:23 - 2013-07-22 22:23 - 00000000 ____D C:\Users\Luca\AppData\Local\{3E724D6B-DDD7-4E49-99C4-A23F3BD2AD7F}
2013-07-21 18:57 - 2013-07-21 18:57 - 00000000 ____D C:\Users\Luca\AppData\Local\{03141D74-B0DF-4C89-9D4F-40E3EEAFDD8F}
2013-07-20 21:16 - 2013-07-22 23:46 - 00000000 ____D C:\Users\Luca\AppData\Local\NVIDIA
2013-07-20 21:15 - 2013-07-20 21:15 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-20 21:01 - 2013-07-20 21:02 - 229594432 _____ (NVIDIA Corporation) C:\Users\Luca\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-20 20:57 - 2013-07-20 20:58 - 00000000 ____D C:\Users\Luca\AppData\Local\{84CED2FB-72FE-42A5-9E26-3260FBAEB1F7}
2013-07-20 20:55 - 2013-07-20 20:55 - 00459672 _____ C:\Windows\Minidump\072013-25459-01.dmp
2013-07-20 12:18 - 2013-07-20 12:18 - 00000000 ____D C:\Users\Luca\AppData\Local\{B6A3C697-A3F4-4518-887B-08599680E28E}
2013-07-20 00:08 - 2013-07-20 00:08 - 01067456 _____ (Solid State Networks) C:\Users\Luca\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-07-19 23:12 - 2013-07-19 23:12 - 00000000 ____D C:\Users\Luca\AppData\Local\{1BB353F5-388A-4C81-91CA-7B05D4C94848}
2013-07-18 12:56 - 2013-07-18 12:56 - 00000000 ____D C:\Users\Luca\AppData\Local\{34F5687B-50B3-417C-8D54-ABAF7AD04F22}
2013-07-17 16:01 - 2013-07-17 16:01 - 00000000 ____D C:\Users\Luca\AppData\Local\{8803C679-F501-4EE0-AE7F-85E8FE896DDB}
2013-07-16 13:37 - 2013-07-16 13:37 - 00000000 ____D C:\Users\Luca\AppData\Local\{73AB66A2-E624-419B-991F-DB5E6C4CB05D}
2013-07-15 16:03 - 2013-07-15 16:04 - 00000000 ____D C:\Users\Luca\AppData\Local\{AAC89D24-D800-4485-A043-7B632F979BCD}
2013-07-14 14:30 - 2013-07-14 14:30 - 00000000 ____D C:\Users\Luca\AppData\Local\{E55AB6AA-5A56-48B2-B830-D201298F0EDD}
2013-07-13 15:05 - 2013-07-13 15:05 - 00000000 ____D C:\Users\Luca\burn notice papa
2013-07-13 14:37 - 2013-07-13 14:37 - 00000000 ____D C:\Users\Luca\AppData\Local\{DB44CC03-B83F-4750-B2C4-E43B1DA3FAAC}
2013-07-13 02:41 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-13 02:41 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-13 02:41 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-13 02:41 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-13 02:41 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-13 02:41 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-13 02:41 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-12 17:45 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-12 17:45 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-12 17:45 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-12 17:45 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-12 17:45 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-12 17:44 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-12 17:44 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-12 17:40 - 2013-07-12 17:41 - 00000000 ____D C:\Users\Luca\AppData\Local\{27517FDC-2B7A-4DA6-B870-6AF8AE3D5647}
2013-07-11 15:32 - 2013-07-11 15:50 - 00028652 _____ C:\Users\Luca\Documents\lateingfs6.odt
2013-07-11 15:16 - 2013-07-11 15:16 - 02607613 _____ C:\Users\Luca\Documents\lateingfs5.odg
2013-07-11 13:39 - 2013-07-11 13:39 - 00020388 _____ C:\Users\Luca\Documents\lateingfs4.odt
2013-07-11 12:45 - 2013-07-11 12:45 - 00000000 ____D C:\Users\Luca\AppData\Local\{7DEB2652-BA87-4DAE-862D-E68C64FBEE3A}
2013-07-10 21:17 - 2013-07-11 14:47 - 00012167 _____ C:\Users\Luca\Documents\Lateingfs3.odt
2013-07-10 17:10 - 2013-07-10 17:10 - 00008569 _____ C:\Users\Luca\Documents\latein gfs 2.odt
2013-07-10 16:50 - 2013-07-11 22:28 - 00013732 _____ C:\Users\Luca\Documents\lateingfs1.odt
2013-07-09 19:39 - 2013-07-09 19:40 - 00617472 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis klaus geh nach haus.ppt
2013-07-09 18:59 - 2013-07-09 18:59 - 00613888 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis gay.ppt
2013-07-09 17:16 - 2013-07-09 19:48 - 03792896 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis.ppt
150

==================== One Month Modified Files and Folders =======

2013-08-08 00:29 - 2012-03-24 16:57 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Skype
2013-08-08 00:28 - 2013-08-08 00:28 - 01790059 _____ (Farbar) C:\Users\Luca\Downloads\FRST64.exe
2013-08-08 00:28 - 2013-08-08 00:28 - 00000000 ____D C:\FRST
2013-08-08 00:04 - 2012-09-26 15:38 - 00001116 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000UA.job
2013-08-07 23:56 - 2013-05-09 22:40 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-07 23:47 - 2012-04-06 20:31 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-07 23:35 - 2013-08-07 23:19 - 00012405 _____ C:\Users\Luca\Downloads\hijackthis.log
2013-08-07 23:26 - 2013-08-07 23:26 - 00001916 _____ C:\Users\Luca\Documents\Ereignisse.txt
2013-08-07 23:15 - 2012-03-24 15:04 - 00000000 ____D C:\Users\Luca\AppData\Local\VirtualStore
2013-08-07 23:14 - 2013-08-07 23:14 - 00388608 _____ (Trend Micro Inc.) C:\Users\Luca\Downloads\HiJackThis204.exe
2013-08-07 22:53 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Media Finder
2013-08-07 22:53 - 2013-05-09 22:41 - 00000000 ___SD C:\Users\Luca\Google Drive
2013-08-07 22:53 - 2012-07-31 13:50 - 00000000 ____D C:\Users\Luca\Tracing
2013-08-07 22:53 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-07 22:53 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-07 22:51 - 2013-05-09 22:40 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-07 22:45 - 2012-03-24 15:44 - 00000000 ____D C:\ProgramData\NVIDIA
2013-08-07 22:45 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-07 22:45 - 2009-07-14 06:51 - 00085123 _____ C:\Windows\setupact.log
2013-08-07 22:44 - 2012-03-24 22:00 - 02004389 _____ C:\Windows\WindowsUpdate.log
2013-08-07 22:44 - 2010-11-21 05:47 - 01515472 _____ C:\Windows\PFRO.log
2013-08-07 22:39 - 2013-08-07 22:39 - 00000000 ____D C:\Users\Luca2\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\ProgramData\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Program Files (x86)\Trojan Remover
2013-08-07 22:37 - 2013-08-07 22:37 - 23334896 _____ (Simply Super Software                                       ) C:\Users\Luca2\Documents\trjsetup_688.exe
2013-08-07 22:32 - 2013-08-07 22:01 - 00000000 ____D C:\ProgramData\eSafe
2013-08-07 22:32 - 2013-08-07 21:59 - 00000000 ____D C:\Program Files (x86)\Media Finder
2013-08-07 22:30 - 2013-08-07 22:01 - 00000000 ____D C:\Users\Luca\AppData\Local\SwvUpdater
2013-08-07 22:28 - 2013-08-07 22:28 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\TuneUp Software
2013-08-07 22:27 - 2013-08-07 22:02 - 00000866 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-08-07 22:25 - 2013-08-07 22:25 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\Iminent
2013-08-07 22:25 - 2013-08-07 22:25 - 00000000 ____D C:\Users\Luca\AppData\Local\{862A652C-6E0E-41CE-AEF9-BF56E32F8984}
2013-08-07 22:24 - 2013-08-07 22:24 - 00092560 _____ C:\Users\Luca2\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-07 22:24 - 2013-08-07 22:24 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\Avira
2013-08-07 22:22 - 2013-08-07 22:22 - 00000000 ____D C:\Users\Luca2\AppData\LocalGoogle
2013-08-07 22:19 - 2012-03-24 15:48 - 00092560 _____ C:\Users\Luca\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-07 22:18 - 2013-08-07 22:18 - 00266320 _____ C:\Windows\Minidump\080713-37034-01.dmp
2013-08-07 22:18 - 2012-12-03 16:34 - 00000000 ____D C:\Windows\Minidump
2013-08-07 22:18 - 2009-07-14 06:45 - 00371592 _____ C:\Windows\system32\FNTCACHE.DAT
2013-08-07 22:17 - 2012-12-03 16:34 - 559094962 _____ C:\Windows\MEMORY.DMP
2013-08-07 22:14 - 2013-08-07 22:14 - 00002209 _____ C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2013-08-07 22:14 - 2013-08-07 22:14 - 00002189 _____ C:\Users\Public\Desktop\TuneUp Utilities 2013.lnk
2013-08-07 22:14 - 2013-08-07 22:13 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-08-07 22:13 - 2013-08-07 22:12 - 28211040 _____ (TuneUp Software) C:\Users\Luca\Downloads\TuneUpUtilities2013_de-DE.exe
2013-08-07 22:07 - 2013-08-07 22:07 - 00000839 _____ C:\Users\Public\Desktop\Total Uninstall 6.lnk
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\ProgramData\Martau
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\Program Files\Total Uninstall 6
2013-08-07 22:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system
2013-08-07 22:06 - 2013-08-07 22:05 - 17165208 _____ (Gavrila Martau                                              ) C:\Users\Luca\Downloads\Total-Uninstall_6.3.2.exe
2013-08-07 22:04 - 2013-08-07 22:04 - 00003086 _____ C:\Windows\System32\Tasks\{E5C07BA9-CB2C-4E82-A26A-F708F0B9EC8C}
2013-08-07 22:00 - 2012-06-07 17:31 - 00001385 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-07 22:00 - 2012-03-24 16:48 - 00002559 _____ C:\Users\Luca\Desktop\Google Chrome.lnk
2013-08-07 22:00 - 2012-03-24 15:04 - 00001671 _____ C:\Users\Luca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-08-07 21:59 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\Desktop\Download
2013-08-07 21:59 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\AppData\Roaming\eIntaller
2013-08-07 21:58 - 2013-08-07 21:58 - 03766352 _____ (                                                            ) C:\Users\Luca\Downloads\andrea_sawatzki_playboy_fotos.exe
2013-08-07 21:06 - 2012-03-25 20:36 - 00000000 ____D C:\Users\Luca\Documents\FIFA 12
2013-08-07 18:38 - 2012-09-11 17:16 - 00000000 ____D C:\Users\Luca\Documents\FIFA 13
2013-08-07 15:04 - 2012-09-26 15:38 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000Core.job
2013-08-07 14:48 - 2012-03-24 19:30 - 00000000 ____D C:\Users\Luca\AppData\Local\CrashDumps
2013-08-07 14:47 - 2012-03-25 11:44 - 00000000 ____D C:\Program Files (x86)\Origin
2013-08-06 23:43 - 2013-08-06 23:42 - 00000000 ____D C:\Users\Luca\AppData\Local\{8D3764CA-1238-47A9-BAD8-F8083837B38B}
2013-08-05 23:45 - 2013-08-05 23:45 - 00000000 ____D C:\Users\Luca\AppData\Local\{3122E906-3786-4510-89C1-3BC69DB16833}
2013-08-05 13:22 - 2013-08-05 13:22 - 00000000 ____D C:\Users\Luca\AppData\Local\{278359CD-9A53-41AF-9CA9-14F32F1A5F07}
2013-08-04 14:50 - 2012-05-04 16:03 - 00000000 ____D C:\Users\Luca\AppData\Roaming\vlc
2013-08-04 13:13 - 2013-08-04 13:13 - 00000000 ____D C:\Users\Luca\AppData\Local\{460BD1AB-6387-4DE1-A1B5-53A48D161847}
2013-08-03 14:29 - 2013-08-03 14:29 - 00000000 ____D C:\Users\Luca\AppData\Local\{FC4C353D-1FE3-4FBD-BD3D-72B69FE9762C}
2013-08-02 13:46 - 2013-08-02 13:46 - 00000000 ____D C:\Users\Luca\AppData\Local\{93120E12-8566-4DA7-BA99-ABB15E64346D}
2013-08-01 15:03 - 2013-08-01 15:03 - 00000000 ____D C:\Users\Luca\AppData\Local\{AE44457A-53E9-4C72-80F8-DEB866928C40}
2013-07-31 14:29 - 2013-07-31 14:29 - 00068531 _____ C:\Users\Luca\Downloads\Dateien.zip
2013-07-31 13:40 - 2013-07-31 13:40 - 00000000 ____D C:\Users\Luca\AppData\Local\{0570B918-AB6D-4693-A9A1-E3C0F7F2E5C9}
2013-07-31 12:29 - 2013-07-31 14:31 - 00120782 _____ C:\Users\Luca\Downloads\Dateien
2013-07-30 13:24 - 2012-03-25 11:45 - 00000000 ____D C:\Users\Luca\AppData\Local\Origin
2013-07-30 13:24 - 2012-03-25 11:44 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Origin
2013-07-30 00:41 - 2013-07-30 00:40 - 00003382 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-30 00:41 - 2013-07-30 00:40 - 00000000 ____D C:\Users\Luca\AppData\Roaming\BabSolution
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-07-30 00:39 - 2012-06-26 14:27 - 00000000 ____D C:\Users\Luca\AppData\Roaming\TuneUp Software
2013-07-30 00:39 - 2012-06-26 14:27 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-07-30 00:39 - 2012-06-26 14:26 - 00000000 ____D C:\Users\Luca\AppData\Roaming\OpenCandy
2013-07-30 00:39 - 2012-03-31 13:54 - 00000000 ____D C:\Users\Luca\AppData\Roaming\DVDVideoSoft
2013-07-30 00:38 - 2013-07-30 00:38 - 01211408 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\Luca\Downloads\FreeYouTubeDownload-3.2.9.725.exe
2013-07-30 00:33 - 2013-07-29 23:29 - 579389815 _____ C:\Users\Luca\Downloads\20130430-RMA-DOR-UCL_1SDE.mkv
2013-07-29 22:35 - 2013-07-29 22:35 - 00000000 ____D C:\Users\Luca\AppData\Local\{78B685BA-5286-48E3-AD72-1E0001F51160}
2013-07-28 17:45 - 2012-07-05 14:51 - 00000000 ____D C:\Users\Luca\.gimp-2.6
2013-07-28 17:44 - 2013-07-28 17:44 - 00006418 _____ C:\Users\Luca\AppData\Local\recently-used.xbel
2013-07-28 14:36 - 2013-07-28 14:36 - 00000000 ____D C:\Users\Luca\AppData\Local\{2A2322E0-F60F-40C7-AA5D-8D368A883623}
2013-07-27 22:33 - 2013-07-27 22:33 - 03058326 _____ C:\Users\Luca\Downloads\lewa lol.bmp
2013-07-27 11:47 - 2012-04-21 10:31 - 00000000 ____D C:\Users\Luca\AppData\Local\Adobe
2013-07-27 11:46 - 2012-04-06 20:31 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-07-27 11:46 - 2012-04-06 20:31 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-07-27 11:46 - 2012-03-24 16:45 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-07-27 11:44 - 2013-07-27 11:44 - 00000000 ____D C:\Users\Luca\AppData\Local\{91D5690D-A641-4CCE-88F7-775AD12BF540}
2013-07-26 01:51 - 2013-07-26 01:51 - 00000000 ____D C:\Users\Luca\AppData\Local\{882DE679-3E91-4635-9BEB-B1B0C2CF2C3C}
2013-07-25 10:16 - 2013-07-25 10:16 - 00000000 ____D C:\Users\Luca\AppData\Local\{E0002C65-C4D6-4DD7-8A29-42FFCA8F3269}
2013-07-25 00:55 - 2013-07-25 00:53 - 00000000 ____D C:\Windows\system32\MRT
2013-07-24 15:53 - 2012-10-08 06:09 - 00000000 ____D C:\Users\Luca2
2013-07-24 15:53 - 2012-03-25 11:45 - 00000000 ____D C:\ProgramData\Origin
2013-07-24 15:53 - 2012-03-24 15:54 - 00000000 ____D C:\ProgramData\DeviceVm
2013-07-24 15:53 - 2012-03-24 15:43 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2013-07-24 15:53 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\security
2013-07-24 15:53 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2013-07-24 15:52 - 2012-03-24 15:44 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-07-24 15:52 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-07-24 15:51 - 2013-03-06 22:13 - 00000000 ____D C:\Program Files (x86)\Java
2013-07-24 14:54 - 2012-03-24 15:04 - 00000000 ____D C:\Users\Luca
2013-07-24 14:12 - 2013-07-24 14:11 - 00000000 ____D C:\Users\Luca\AppData\Local\{47179DCF-8BCE-4951-BE96-8649E6D5332E}
2013-07-24 12:25 - 2013-07-24 12:25 - 00000000 ____D C:\Users\Luca\AppData\Local\{10596AC9-0A17-4A3A-B8C1-A847520CFC0D}
2013-07-22 23:46 - 2013-07-20 21:16 - 00000000 ____D C:\Users\Luca\AppData\Local\NVIDIA
2013-07-22 23:46 - 2012-03-24 15:43 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-07-22 22:23 - 2013-07-22 22:23 - 00000000 ____D C:\Users\Luca\AppData\Local\{3E724D6B-DDD7-4E49-99C4-A23F3BD2AD7F}
2013-07-21 18:57 - 2013-07-21 18:57 - 00000000 ____D C:\Users\Luca\AppData\Local\{03141D74-B0DF-4C89-9D4F-40E3EEAFDD8F}
2013-07-20 21:15 - 2013-07-20 21:15 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-20 21:02 - 2013-07-20 21:01 - 229594432 _____ (NVIDIA Corporation) C:\Users\Luca\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-20 20:58 - 2013-07-20 20:57 - 00000000 ____D C:\Users\Luca\AppData\Local\{84CED2FB-72FE-42A5-9E26-3260FBAEB1F7}
2013-07-20 20:55 - 2013-07-20 20:55 - 00459672 _____ C:\Windows\Minidump\072013-25459-01.dmp
2013-07-20 12:18 - 2013-07-20 12:18 - 00000000 ____D C:\Users\Luca\AppData\Local\{B6A3C697-A3F4-4518-887B-08599680E28E}
2013-07-20 00:08 - 2013-07-20 00:08 - 01067456 _____ (Solid State Networks) C:\Users\Luca\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-07-19 23:12 - 2013-07-19 23:12 - 00000000 ____D C:\Users\Luca\AppData\Local\{1BB353F5-388A-4C81-91CA-7B05D4C94848}
2013-07-18 12:56 - 2013-07-18 12:56 - 00000000 ____D C:\Users\Luca\AppData\Local\{34F5687B-50B3-417C-8D54-ABAF7AD04F22}
2013-07-17 16:01 - 2013-07-17 16:01 - 00000000 ____D C:\Users\Luca\AppData\Local\{8803C679-F501-4EE0-AE7F-85E8FE896DDB}
2013-07-16 13:37 - 2013-07-16 13:37 - 00000000 ____D C:\Users\Luca\AppData\Local\{73AB66A2-E624-419B-991F-DB5E6C4CB05D}
2013-07-15 16:04 - 2013-07-15 16:03 - 00000000 ____D C:\Users\Luca\AppData\Local\{AAC89D24-D800-4485-A043-7B632F979BCD}
2013-07-14 21:28 - 2012-07-05 14:08 - 00000000 ____D C:\Users\Luca\Downloads\TS!
2013-07-14 16:17 - 2012-11-21 21:08 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-14 16:17 - 2012-03-25 21:37 - 00000000 ____D C:\ProgramData\Skype
2013-07-14 14:30 - 2013-07-14 14:30 - 00000000 ____D C:\Users\Luca\AppData\Local\{E55AB6AA-5A56-48B2-B830-D201298F0EDD}
2013-07-13 15:05 - 2013-07-13 15:05 - 00000000 ____D C:\Users\Luca\burn notice papa
2013-07-13 14:59 - 2012-09-26 15:38 - 00004084 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000UA
2013-07-13 14:59 - 2012-09-26 15:38 - 00003688 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000Core
2013-07-13 14:51 - 2013-05-09 22:40 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-13 14:51 - 2013-05-09 22:40 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-13 14:37 - 2013-07-13 14:37 - 00000000 ____D C:\Users\Luca\AppData\Local\{DB44CC03-B83F-4750-B2C4-E43B1DA3FAAC}
2013-07-13 14:35 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-13 14:35 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-13 14:35 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-13 14:34 - 2013-03-13 23:44 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-13 14:34 - 2013-03-13 23:44 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-13 02:46 - 2012-05-19 10:52 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-12 17:41 - 2013-07-12 17:40 - 00000000 ____D C:\Users\Luca\AppData\Local\{27517FDC-2B7A-4DA6-B870-6AF8AE3D5647}
2013-07-11 22:28 - 2013-07-10 16:50 - 00013732 _____ C:\Users\Luca\Documents\lateingfs1.odt
2013-07-11 15:50 - 2013-07-11 15:32 - 00028652 _____ C:\Users\Luca\Documents\lateingfs6.odt
2013-07-11 15:16 - 2013-07-11 15:16 - 02607613 _____ C:\Users\Luca\Documents\lateingfs5.odg
2013-07-11 14:47 - 2013-07-10 21:17 - 00012167 _____ C:\Users\Luca\Documents\Lateingfs3.odt
2013-07-11 13:39 - 2013-07-11 13:39 - 00020388 _____ C:\Users\Luca\Documents\lateingfs4.odt
2013-07-11 12:45 - 2013-07-11 12:45 - 00000000 ____D C:\Users\Luca\AppData\Local\{7DEB2652-BA87-4DAE-862D-E68C64FBEE3A}
2013-07-10 17:10 - 2013-07-10 17:10 - 00008569 _____ C:\Users\Luca\Documents\latein gfs 2.odt
2013-07-09 19:50 - 2011-04-12 09:43 - 01625154 _____ C:\Windows\system32\perfh007.dat
2013-07-09 19:50 - 2011-04-12 09:43 - 00455570 _____ C:\Windows\system32\perfc007.dat
2013-07-09 19:50 - 2009-07-14 07:13 - 00006280 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-09 19:48 - 2013-07-09 17:16 - 03792896 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis.ppt
2013-07-09 19:40 - 2013-07-09 19:39 - 00617472 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis klaus geh nach haus.ppt
2013-07-09 18:59 - 2013-07-09 18:59 - 00613888 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis gay.ppt

Files to move or delete:
====================
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\NTRedirect.dll
C:\Users\Luca\fifa13.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-02 14:37

==================== End Of Log ============================
         
--- --- ---


[/CODE]



ADDITION


Code:
ATTFilter
 Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-08-2013
Ran by Luca at 2013-08-08 00:32:28
Running from C:\Users\Luca\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Apple Application Support (x32 Version: 2.3.3)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
ArtMoney SE v7.38 (x32 Version: 7.38)
Asmedia ASM104x USB 3.0 Host Controller Driver (x32 Version: 1.10.0.0)
ASUS nVidia Driver (x32 Version: 1.00.0000)
ATI Catalyst Install Manager (Version: 3.0.762.0)
Auto Clicker - Image Recognizer (x32 Version: 3.0)
Avira Free Antivirus (x32 Version: 13.0.0.3885)
AVM FRITZ!WLAN (x32)
Battlefield 3™ (x32 Version: 1.0.0.0)
Battlelog Web Plugins (x32 Version: 2.1.2)
Bonjour (Version: 3.0.0.10)
Browser Configuration Utility (x32 Version: 1.0.12.1)
Call of Duty: Black Ops - Multiplayer (x32)
Call of Duty: Modern Warfare 3 - Multiplayer (x32)
Camtasia Studio 7 (x32 Version: 7.0.1)
Canon MX420 series MP Drivers
Cheat Engine 6.2 (x32)
Core Temp 1.0 RC3 (Version: 1.0)
D3DX10 (x32 Version: 15.4.2368.0902)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Delta Chrome Toolbar (x32)
Die*Sims™*3 (x32 Version: 1.0.631)
Driver Genius Professional Edition (x32 Version: 11.0)
DVDVideoSoftTB Toolbar (x32 Version: 6.8.10.401)
EPU (x32 Version: 1.02.21)
ESN Sonar (x32 Version: 0.70.4)
FIFA 12 (x32 Version: 1.4.0.0)
FIFA 13 (x32 Version: 1.1.0.0)
FIFA 13 Demo (x32 Version: 1.0.0.0)
Fraps (remove only) (x32)
Free MP4 Video Converter version 5.0.23.320 (x32 Version: 5.0.23.320)
Free YouTube Download version 3.2.9.725 (x32 Version: 3.2.9.725)
Free YouTube to MP3 Converter version 3.12.1.320 (x32 Version: 3.12.1.320)
FUT 13 Autobuyer (x32)
GIMP 2.6.12 (Version: 2.6.12)
Google Chrome (HKCU Version: 28.0.1500.95)
Google Drive (x32 Version: 1.10.4769.632)
Google Update Helper (x32 Version: 1.3.21.153)
GPU Boost Driver (x32 Version: 1.01.15)
ID CPU-Z 1.60.1
iTunes (Version: 11.0.2.26)
Java 7 Update 17 (x32 Version: 7.0.170)
Java Auto Updater (x32 Version: 2.1.9.0)
JavaFX 2.1.1 (x32 Version: 2.1.1)
Logitech Gaming Software (x32 Version: 4.40)
Microsoft .NET Framework 4.5 (Version: 4.5.50709)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Corporation (Version: 9.1.0.0)
Microsoft Corporation (x32 Version: 9.1.0.0)
Microsoft LifeCam (Version: 3.22.270.0)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Home and Business 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
MSVCRT (x32 Version: 15.4.2862.0708)
Need for Speed™ The Run (x32 Version: 1.1.0.0)
Norton PC Checkup (x32 Version: 3.0.2.122.0)
NVIDIA 3D Vision Controller Driver (x32 Version: 267.67)
NVIDIA 3D Vision Controller-Treiber 314.22 (Version: 314.22)
NVIDIA 3D Vision Treiber 314.22 (Version: 314.22)
NVIDIA Grafiktreiber 314.22 (Version: 314.22)
NVIDIA HD-Audiotreiber 1.3.23.1 (Version: 1.3.23.1)
NVIDIA Install Application (Version: 2.1002.115.743)
NVIDIA PhysX (x32 Version: 9.12.1031)
NVIDIA PhysX-Systemsoftware 9.12.1031 (Version: 9.12.1031)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1422)
NVIDIA Systemsteuerung 314.22 (Version: 314.22)
NVIDIA Update 1.12.12 (Version: 1.12.12)
NVIDIA Update Components (Version: 1.12.12)
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593)
Opera 11.64 (x32 Version: 11.64.1403)
Origin (x32 Version: 9.1.3.2637)
PunkBuster Services (x32 Version: 0.993)
Realtek Ethernet Controller Driver (x32 Version: 7.41.216.2011)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6662)
Skype™ 6.5 (x32 Version: 6.5.158)
SopCast 3.5.0 (x32 Version: 3.5.0)
Steam (x32 Version: 1.0.0.0)
TeamSpeak 3 Client (Version: 3.0.10.1)
Toolbar Cleaner 1.0 (x32)
Total Uninstall 6.3.2 (Version: 6.3.2)
Trojan Remover 6.8.8 (x32 Version: 6.8.8)
TuneUp Utilities 2013 (x32 Version: 13.0.3020.2)
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2)
Unity Web Player (HKCU Version: )
Unlocker 1.9.1 (x32 Version: 1.9.1)
Unlocker 1.9.1-x64 (Version: 1.9.1)
Update for Microsoft .NET Framework 4.5 (KB2750147) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805221) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805226) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
VLC media player 2.0.2 (x32 Version: 2.0.2)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
WinRAR 4.11 (64-Bit) (Version: 4.11.0)
XSplit (x32 Version: 1.1.1210.3101)

==================== Restore Points  =========================

20-07-2013 11:01:09 Geplanter Prüfpunkt
20-07-2013 19:03:44 Installed Java 7 Update 25
24-07-2013 22:52:01 Windows Update
29-07-2013 22:42:39 TuneUp Utilities 2013 wird entfernt
29-07-2013 22:43:52 TuneUp Utilities Language Pack (de-DE) wird entfernt
07-08-2013 20:13:26 TuneUp Utilities 2013 wird installiert
07-08-2013 21:08:29 Windows Modules Installer

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0F8D0CBB-A621-4AAF-A519-36D4D320B136} - System32\Tasks\EPUpdater => C:\Users\Luca\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe [2013-06-06] ()
Task: {39EEC0E9-529E-4F4E-A3D1-466DF731A17D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000UA => C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-15] (Google Inc.)
Task: {3CDCBDC6-5DA7-489F-AB56-D4D3873205CB} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000Core => C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-15] (Google Inc.)
Task: {582B329C-4125-4E89-912E-990ABF9BF038} - System32\Tasks\{DC8E7B1F-580F-4ADC-B2A0-977A6998638B} => c:\users\luca\appdata\local\google\chrome\application\chrome.exe [2013-07-25] (Google Inc.)
Task: {597F5B77-7B7C-450B-BFFC-658424DD1C62} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {828E9610-A545-4528-8F93-8FF3F95C5F9C} - System32\Tasks\{86817ADB-B280-43E8-87D7-B4DA196982DF} => c:\users\luca\appdata\local\google\chrome\application\chrome.exe [2013-07-25] (Google Inc.)
Task: {89DEC8EC-A41E-4975-9A78-6FEF0EEC8723} - System32\Tasks\{B1B94142-CBA0-49E9-85F7-1D661E982A58} => c:\users\luca\appdata\local\google\chrome\application\chrome.exe [2013-07-25] (Google Inc.)
Task: {8F53F305-ECF2-49C3-AFBE-A550FBEF0C90} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-09] (Google Inc.)
Task: {9B9B81D9-BF5E-4107-A0C2-D39CACEC8FAB} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-07-27] (Adobe Systems Incorporated)
Task: {A79F62F7-2094-4737-82E8-E4F103C98B45} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {C208ADE0-67BA-40A8-A354-3069C30B7345} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-09] (Google Inc.)
Task: {E757F720-CE26-449B-8360-80D2E7C62025} - System32\Tasks\Desk 365 RunAsStdUser => C:\Program Files (x86)\Desk 365\desk365.exe No File
Task: {FB7D8ECC-B9FF-438E-BD47-C56DE095B0E7} - System32\Tasks\ASUS\Gpu Boost Driver => C:\Program Files\ASUS\GPU Boost Driver\GpuBoostServer.exe [2010-03-27] (
ASUSTeK Computer Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000Core.job => C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000UA.job => C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/07/2013 10:46:00 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2013 10:41:48 PM) (Source: Application Hang) (User: )
Description: Programm Trjscan.exe, Version 6.8.8.1326 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 11e8

Startzeit: 01ce93ae2b422adc

Endzeit: 13949

Anwendungspfad: C:\Program Files (x86)\Trojan Remover\Trjscan.exe

Berichts-ID: bb7ccada-ffa1-11e2-847e-001c4afab2ef

Error: (08/07/2013 10:25:09 PM) (Source: Iminent) (User: )
Description: Unexpected exception.

System.ServiceModel.AddressAlreadyInUseException: There is already a listener on IP endpoint 0.0.0.0:808. This could happen if there is another application already listening on this endpoint or if you have multiple service endpoints in your service host with the same IP endpoint but with incompatible binding configurations. ---> System.Net.Sockets.SocketException: Normalerweise darf jede Socketadresse (Protokoll, Netzwerkadresse oder Anschluss) nur jeweils einmal verwendet werden
   at System.Net.Sockets.Socket.DoBind(EndPoint endPointSnapshot, SocketAddress socketAddress)
   at System.Net.Sockets.Socket.Bind(EndPoint localEP)
   at System.ServiceModel.Channels.SocketConnectionListener.Listen()
   --- End of inner exception stack trace ---
   at System.ServiceModel.Channels.SocketConnectionListener.Listen()
   at System.ServiceModel.Channels.BufferedConnectionListener.Listen()
   at System.ServiceModel.Channels.ExclusiveTcpTransportManager.OnOpen()
   at System.ServiceModel.Channels.TransportManager.Open(TransportChannelListener channelListener)
   at System.ServiceModel.Channels.TransportManagerContainer.Open(SelectTransportManagersCallback selectTransportManagerCallback)
   at System.ServiceModel.Channels.TransportChannelListener.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.ConnectionOrientedTransportChannelListener.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.TcpChannelListener`2.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at System.ServiceModel.Dispatcher.ChannelDispatcher.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at System.ServiceModel.ServiceHostBase.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at Iminent.Mediator.Communication.MediatorServiceController.StartServer()
   at Iminent.Mediator.Server.App.OnStartup(StartupEventArgs e)
   at System.Windows.Application.<.ctor>b__1(Object unused)
   at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   at MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (08/07/2013 10:23:20 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2013 10:03:30 PM) (Source: Application Hang) (User: )
Description: Programm desk365.exe, Version 1.12.16.7354 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a4c

Startzeit: 01ce93a8d97ff153

Endzeit: 11

Anwendungspfad: C:\Program Files (x86)\Desk 365\desk365.exe

Berichts-ID: 698c7bc5-ff9c-11e2-9c7c-001c4afab2ef

Error: (08/07/2013 02:47:55 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: fifa13.exe, Version: 1.8.0.0, Zeitstempel: 0x02af0040
Name des fehlerhaften Moduls: fifa13.exe, Version: 1.8.0.0, Zeitstempel: 0x02af0040
Ausnahmecode: 0xc0000005
Fehleroffset: 0x025a228e
ID des fehlerhaften Prozesses: 0xcd4
Startzeit der fehlerhaften Anwendung: 0xfifa13.exe0
Pfad der fehlerhaften Anwendung: fifa13.exe1
Pfad des fehlerhaften Moduls: fifa13.exe2
Berichtskennung: fifa13.exe3

Error: (08/07/2013 02:09:03 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2013 02:33:06 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Native.XSplitBroadcaster.exe,type="win32",version="1.0.0.0"1".
Die abhängige Assemblierung "Native.XSplitBroadcaster.exe,type="win32",version="1.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/06/2013 11:42:22 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/06/2013 09:19:31 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (08/07/2013 10:48:09 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (08/07/2013 10:48:09 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (08/07/2013 10:46:41 PM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (08/07/2013 10:25:31 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (08/07/2013 10:25:31 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (08/07/2013 10:23:46 PM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (08/07/2013 10:22:44 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Wsys Service" wurde nicht richtig gestartet.

Error: (08/07/2013 10:21:16 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎07.‎08.‎2013 um 22:19:52 unerwartet heruntergefahren.

Error: (08/07/2013 10:18:31 PM) (Source: BugCheck) (User: )
Description: 0x0000007a (0xfffff6fc5000aa30, 0xffffffffc000009c, 0x000000001906f880, 0xfffff8a001546fdc)C:\Windows\MEMORY.DMP080713-37034-01

Error: (08/07/2013 10:18:19 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎07.‎08.‎2013 um 22:16:42 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (08/07/2013 10:46:00 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2013 10:41:48 PM) (Source: Application Hang)(User: )
Description: Trjscan.exe6.8.8.132611e801ce93ae2b422adc13949C:\Program Files (x86)\Trojan Remover\Trjscan.exebb7ccada-ffa1-11e2-847e-001c4afab2ef

Error: (08/07/2013 10:25:09 PM) (Source: Iminent)(User: )
Description: Unexpected exception.

System.ServiceModel.AddressAlreadyInUseException: There is already a listener on IP endpoint 0.0.0.0:808. This could happen if there is another application already listening on this endpoint or if you have multiple service endpoints in your service host with the same IP endpoint but with incompatible binding configurations. ---> System.Net.Sockets.SocketException: Normalerweise darf jede Socketadresse (Protokoll, Netzwerkadresse oder Anschluss) nur jeweils einmal verwendet werden
   at System.Net.Sockets.Socket.DoBind(EndPoint endPointSnapshot, SocketAddress socketAddress)
   at System.Net.Sockets.Socket.Bind(EndPoint localEP)
   at System.ServiceModel.Channels.SocketConnectionListener.Listen()
   --- End of inner exception stack trace ---
   at System.ServiceModel.Channels.SocketConnectionListener.Listen()
   at System.ServiceModel.Channels.BufferedConnectionListener.Listen()
   at System.ServiceModel.Channels.ExclusiveTcpTransportManager.OnOpen()
   at System.ServiceModel.Channels.TransportManager.Open(TransportChannelListener channelListener)
   at System.ServiceModel.Channels.TransportManagerContainer.Open(SelectTransportManagersCallback selectTransportManagerCallback)
   at System.ServiceModel.Channels.TransportChannelListener.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.ConnectionOrientedTransportChannelListener.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.TcpChannelListener`2.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at System.ServiceModel.Dispatcher.ChannelDispatcher.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at System.ServiceModel.ServiceHostBase.OnOpen(TimeSpan timeout)
   at System.ServiceModel.Channels.CommunicationObject.Open(TimeSpan timeout)
   at Iminent.Mediator.Communication.MediatorServiceController.StartServer()
   at Iminent.Mediator.Server.App.OnStartup(StartupEventArgs e)
   at System.Windows.Application.<.ctor>b__1(Object unused)
   at System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   at MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (08/07/2013 10:23:20 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2013 10:03:30 PM) (Source: Application Hang)(User: )
Description: desk365.exe1.12.16.7354a4c01ce93a8d97ff15311C:\Program Files (x86)\Desk 365\desk365.exe698c7bc5-ff9c-11e2-9c7c-001c4afab2ef

Error: (08/07/2013 02:47:55 PM) (Source: Application Error)(User: )
Description: fifa13.exe1.8.0.002af0040fifa13.exe1.8.0.002af0040c0000005025a228ecd401ce936c53003fcdC:\Program Files (x86)\Origin Games\FIFA 13\Game\fifa13.exeC:\Program Files (x86)\Origin Games\FIFA 13\Game\fifa13.exe9443f13b-ff5f-11e2-9c7c-001c4afab2ef

Error: (08/07/2013 02:09:03 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2013 02:33:06 AM) (Source: SideBySide)(User: )
Description: Native.XSplitBroadcaster.exe,type="win32",version="1.0.0.0"C:\Program Files (x86)\SplitMediaLabs\XSplit\XSplitBroadcasterSrc.exe

Error: (08/06/2013 11:42:22 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/06/2013 09:19:31 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2012-05-20 18:53:02.311
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:53:02.301
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:53:02.290
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:53:02.278
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:51:57.582
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:51:57.572
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:51:57.561
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:51:57.551
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:51:47.023
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-05-20 18:51:47.012
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Unlocker\UnlockerDriver5.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 54%
Total physical RAM: 4079.05 MB
Available physical RAM: 1876.15 MB
Total Pagefile: 8156.29 MB
Available Pagefile: 5727.77 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:182.04 GB) NTFS (Disk=0 Partition=2)
Drive d: (25 Jun 2013) (CDROM) (Total:4.37 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 7E68B8CD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=466 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 07.08.2013, 23:56   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Zitat:
C:\Users\Luca\fifa13.exe
Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.08.2013, 00:12   #9
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Ich habe die Malwarebytes alles wie beschrieben installiert etc. und auch alle infizierten Dateien wie beschrieben gelöscht. Dann sollte ich einen Neustart machen und das habe ich auch befolgt. Als ich mein Passwort dann kurz nach dem Neustart eingegeben habe, hatte ich einen Blackscreen. Nur oben links stand irgendwas in so einem Kästchen auf Deutsch, irgendwas mit Einstellungen. Ging dann nach kurzer Zeit weg und ich konnte wieder auf mein Desktop zugreifen!! Hier nun die Log-Datei!

MALWAREBYTES!

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.07.08

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16635
Luca :: LUCA-PC [Administrator]

Schutz: Aktiviert

08.08.2013 00:40:10
mbam-log-2013-08-08 (00-40-10).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 277883
Laufzeit: 11 Minute(n), 37 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 1
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\NTRedirect.dll (PUP.Optional.A.BabSolution) -> Löschen bei Neustart.

Infizierte Registrierungsschlüssel: 3
HKCR\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7} (PUP.Optional.SearchQu) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{99079A25-328F-4BD4-BE04-00955ACAA0A7} (PUP.Optional.SearchQu) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|NetworkSaver (Malware.Packer.FMS) -> Daten: C:\Windows\Temp\temp17.exe -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run|NTRedirect (PUP.Optional.A.BabSolution) -> Daten: C:\Windows\SysWOW64\rundll32.exe "C:\Users\Luca\AppData\Roaming\BabSolution\Shared\NTRedirect.dll",Run -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 10
C:\Users\Luca\AppData\Roaming\loadtbs (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca2\AppData\Roaming\Iminent\Mediator (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca2\AppData\Roaming\Iminent\Mediator\Datas (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504} (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Cache (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution (PUP.Optional.BabSolution.A) -> Löschen bei Neustart.
C:\Users\Luca\AppData\Roaming\BabSolution\CR (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared (PUP.Optional.BabSolution.A) -> Löschen bei Neustart.

Infizierte Dateien: 50
C:\Windows\Temp\temp17.exe (Malware.Packer.FMS) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.exe (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\eIntaller\13250588A7754991BF2748BC49C7B925\Desk365.exe (PUP.Optional.E7) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\eIntaller\13250588A7754991BF2748BC49C7B925\eGdpSvc.exe (PUP.Optional.ESafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\ytdl.exe (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\OpenCandy\6D7B93E253714BF3BE350E2A5C9B54B1\DeltaTB.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\addlyrics1030.exe (Trojan.StartPage) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\bundlesweetimsetup.exe (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\mgsqlite3.7z (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\mgsqlite3.dll (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\OptimizerPro.exe (PUP.Optional.OptimizePro.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\Shortcut_bundlesweetimsetup.exe (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\Shortcut_WinRARSDM.exe (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\__rzi_0.444 (PUP.HackTool.Proxy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\__rzi_0.769 (PUP.HackTool.Proxy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\9CF41329-BAB0-7891-A21C-C18BB57E44F0\Latest\MyBabylonTB.exe (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\CD863E60-BAB0-7891-9A5A-41A1F2EAA8B0\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\CD863E60-BAB0-7891-9A5A-41A1F2EAA8B0\Latest\ccp.exe (PUP.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\CD863E60-BAB0-7891-9A5A-41A1F2EAA8B0\Latest\MyDeltaTB.exe (PUP.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\CD863E60-BAB0-7891-9A5A-41A1F2EAA8B0\Latest\Setup.exe (PUP.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\is1070216317\DeltaTB.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\is1070216317\MyBabylonTB.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\tmp2013215832\setup__1382.exe (PUP.Optional.Amonetize) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\tmp2013215832\setup__2071.exe (PUP.Optional.Amonetize) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\Downloads\CheatEngine62.exe (PUP.Optional.Somoto) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\Downloads\VLCMediaPlayerSetup.exe (PUP.Optional.Somoto) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\Downloads\WinRARSDM.exe (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Local\Temp\AppLaunch\Service.exe (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\keyHash.txt (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\config.txt (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\domHash.txt (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\evHash.txt (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\uninstall.exe (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\loadtbs\updateHash.txt (PUP.LoadTubes) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\NTRedirect.dll (PUP.Optional.A.BabSolution) -> Löschen bei Neustart.
C:\Users\Luca2\AppData\Roaming\Iminent\Mediator\Datas\globalcache.dat (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca2\AppData\Roaming\Iminent\Mediator\Datas\user.dat (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.dat (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.ico (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setup.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setupx.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\CR\Delta.crx (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\BUSolution.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\chu.js (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\Delta.ico (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\GUninstaller.exe (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\SetupParams.ini (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Luca\AppData\Roaming\BabSolution\Shared\sqlite3.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Zitat:
Zitat von cosinus Beitrag anzeigen
Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
Ich habe das Spiel bei Origin gekauft!! Was genau stimmt denn da nicht?



Hier unter meinen Origin Games!!

Alt 08.08.2013, 00:15   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Ist nur eine Warnung. "fifa13.exe" kann ein Hinweis auf einen NoCD/DVD Crack oderähnliches sein und wenn wir solche Dinge finden dann gibt es einen entsprechenden Hinweis.

Warum ist das 2x drauf, einmal die Demo und einmal normal?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.08.2013, 00:19   #11
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Zitat:
Zitat von cosinus Beitrag anzeigen
Ist nur eine Warnung. "fifa13.exe" kann ein Hinweis auf einen NoCD/DVD Crack oderähnliches sein und wenn wir solche Dinge finden dann gibt es einen entsprechenden Hinweis.

Warum ist das 2x drauf, einmal die Demo und einmal normal?
Weil die Demo ca. 2 Wochen vor Release der normalen Version erschienen ist um das Spiel anzutesten.

FIFA 13: Demo - Exakte Uhrzeiten für den Xbox 360-, PS3- und PC-Release - GamesAktuell.de - Games. Fun. Entertainment.

Ich habe zwischenzeitlich mal eine zu diesem Zeitpunkt ältere exe heruntergeladen, da die zu diesem Zeitpunkt aktuelle nur Bugs hatte. Als dann das gepatcht wurde bin ich natürlich wieder auf die aktuellste Version umgestiegen!

Alt 08.08.2013, 00:29   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




Im Anschluss:

adwCleaner - Toolbars und ungewollte Start-/Suchseiten entfernen

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



Danach eine Kontrolle mit Farbars Tool bitte:

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.08.2013, 01:08   #13
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!






Scann abgeschlossen, aber seit Scan Anfang im Sekundentakt diese Fehlermeldung!!! Auch jetzt noch!! Ich meine das war eine der Virus-Dateien, die ich per Systemsteuerung ganz am Anfang deinstalliert habe "MediaFinder"

was tun??

JRT Logfile:
Code:
ATTFilter
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.3.8 (08.07.2013:4)
OS: Windows 7 Home Premium x64
Ran by Luca on 08.08.2013 at  1:32:55,10
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-371220827-3999380640-590344112-1000\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\babsolution
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\conduit
Failed to delete: [Registry Key] HKEY_CURRENT_USER\Software\datamngr
Failed to delete: [Registry Key] HKEY_CURRENT_USER\Software\datamngr_toolbar
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\delta
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\delta ltd
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\iminent
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\installcore
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\mediafinder
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\softonic
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\trolltech
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\smartbar
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\toolbar
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\download with &media finder
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Successfully deleted: [Registry Key] "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-371220827-3999380640-590344112-1000\Software\SweetIM"
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\babylon
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\conduit
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\datamngr
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\delta
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\freeze.com
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\iminent
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\qvo6software
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\applications\ilividsetupv1.exe
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\escort.escrtbtn.1
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\mf
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\prod.cap
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\datamngr
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2269050
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2319825
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}



~~~ Files

Successfully deleted: [File] "C:\Windows\syswow64\authuitu.dll"
Successfully disinfected: [Shortcut] C:\Users\Luca\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Successfully disinfected: [Shortcut] C:\Users\Luca\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
Successfully disinfected: [Shortcut] C:\Users\Luca\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk
Successfully disinfected: [Shortcut] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
Successfully disinfected: [Shortcut] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
Successfully disinfected: [Shortcut] C:\Users\Luca\AppData\Roaming\microsoft\windows\start menu\Programs\Internet Explorer.lnk
Successfully disinfected: [Shortcut] C:\Users\Luca\AppData\Roaming\microsoft\windows\start menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
Successfully disinfected: [Shortcut] C:\Users\Luca\AppData\Roaming\microsoft\windows\start menu\Programs\Google Chrome\Google Chrome.lnk
Successfully disinfected: [Shortcut] C:\Users\Public\Desktop\Mozilla Firefox.lnk
Successfully repaired: [Shortcut] C:\Users\Luca\desktop\Google Chrome.lnk



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\babylon"
Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Folder] "C:\ProgramData\esafe"
Successfully deleted: [Folder] "C:\Users\Luca\AppData\Roaming\dvdvideosoftiehelpers"
Successfully deleted: [Folder] "C:\Users\Luca\AppData\Roaming\media finder"
Successfully deleted: [Folder] "C:\Users\Luca\AppData\Roaming\opencandy"
Successfully deleted: [Folder] "C:\Users\Luca\AppData\Roaming\pccustubinstaller"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\local\conduit"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\local\ilivid player"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\local\swvupdater"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\locallow\babylontoolbar"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\locallow\conduit"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\locallow\datamngr"
Successfully deleted: [Folder] "C:\Users\Luca\appdata\locallow\dvdvideosofttb"
Successfully deleted: [Folder] "C:\Program Files (x86)\conduit"
Successfully deleted: [Folder] "C:\Program Files (x86)\driver-soft"
Successfully deleted: [Folder] "C:\Program Files (x86)\dvdvideosofttb"
Failed to delete: [Folder] "C:\Program Files (x86)\media finder"
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{02F80F77-FAF8-4441-8CEC-81885687BBC2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0301FFD4-F6FE-4E28-809F-AF80E5A7D3FE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{03141D74-B0DF-4C89-9D4F-40E3EEAFDD8F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{03FA1FE0-D2ED-4AA7-BD90-91733B17C36C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0407BC0F-50D1-4DDF-AFE6-FB9566ACF41B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0498BB76-E35E-48C4-9E13-8473EAE556B9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{052ADEF1-9024-47F4-AD7C-12E4B77C8F2E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0570B918-AB6D-4693-A9A1-E3C0F7F2E5C9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{05CA809E-5DEB-4BF4-B53C-F3526CA99F53}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{06732C4E-75B3-4B12-8030-AC286B00F61F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{07702AD9-458A-4200-9A53-9E971493F254}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0782F078-978B-4775-BE92-C0107B295F19}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{08071D83-CF99-4AFD-912F-6C5DCF8A7E78}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{08F8472B-B6A6-4FE5-A6F3-ACB80439C140}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{093D7B1D-EDCB-493E-A8D5-F0117BBF4006}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{09D65041-C602-4299-8871-169F20D3D290}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0B1EAAA3-E5B9-4B8F-A5F4-3BCCC0EBE356}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0B81AD8A-B144-4FC0-8E50-881C626C88C0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0CDD4E5A-ADBD-43C3-8C51-CB56AA570613}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0D6BA852-5FAC-4920-86B1-1B8B066EDDE1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0DE9CD05-7D06-4498-9F1B-96708E7BD3E2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0FC39BE7-CA51-42A4-9164-9AB31A9F0802}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{0FE6C521-877A-4CE3-BA66-5DF3FD386AE5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{10596AC9-0A17-4A3A-B8C1-A847520CFC0D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{108FA96D-D092-4470-878F-AAFA4372F388}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{11A724CE-7501-4238-9A57-22D173F78B2C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{11E5793B-434A-457F-BFF3-98F4A29847C9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{129F42F7-6A0F-4453-8831-13CA8BA75980}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{13AD3622-598B-4F39-A578-5323559679BB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{13EDE7B7-0DFA-412C-A5FC-95ECAD5DF7D0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{140DCCA1-3366-40BE-B8BD-A46798C4428D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{14539F52-E57F-44D8-B3C7-9C1C45063054}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1538E707-1565-4D57-B4D9-1666C63FF492}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{15AD38F2-888A-425F-87D5-EE1F4250F301}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1668C72E-D209-4878-866D-09E89FE1B73A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{17087C00-FF46-4392-9CB6-1371E7BDF103}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{17AADB88-1C0A-419B-A89E-F91FE095E231}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{19549EF5-23FD-41B2-9659-A352ACEB08B8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1A4EDD74-7CDE-45A2-AB1F-2145417D23AE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1A8A38C3-6AF8-4AD0-9119-E9C06A1CFF4F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1B2ED383-6A76-4198-BA2F-9227F967E66B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1B417DE2-1BF7-4DC2-95B6-87D6F2ECAB79}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1B5C8A12-F6FD-4666-AAAC-83149B932B16}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1BB353F5-388A-4C81-91CA-7B05D4C94848}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1BCA729F-6926-46BF-A2BE-CFF85B2001FB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1C2FFA2D-2F30-4E8F-B8A6-D3CCFDC80728}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1D68DD68-75E7-4A91-BD6A-F764181F86AE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1F9C19C9-E611-4F96-8A5D-0391929E837E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{1FF6B05F-5143-4533-A937-59CA217696B0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2120639F-3C1D-4A68-A3B6-3F6A5C02A804}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{218B87B3-A572-4E7E-B051-71D923D9437D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{22910DD9-0F72-4BC0-A929-2F01292A8D57}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{22AE6840-BC1B-4A13-8ADB-B0A8BA1A300D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{22B61AB9-1C51-4439-ADB0-7F535914F888}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{235CE39E-D409-4260-BD33-B08433C45936}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{23FA37AD-EAF0-4F15-A09E-6059EEF74EC8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{24259DBF-21FC-4934-B8A0-154306762535}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{24BEBEDF-E505-479E-B798-043C841402C4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{24E9A36C-230C-4497-9FE5-3A84BC47661A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{257C5C29-CD4A-4C2F-B22F-36CEB4F6AF1A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{261E79B9-EBEF-45E8-B88B-AAA5156FC6AE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{26733F94-666E-497F-83BA-43F0E77BBBAE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2685EE24-2E0B-47C1-AA8E-8B7663E4DD7F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2727A62B-396C-4498-9FF9-78475FDED8C4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{27517FDC-2B7A-4DA6-B870-6AF8AE3D5647}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{278359CD-9A53-41AF-9CA9-14F32F1A5F07}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{284CB97E-6162-42B2-A997-B83C61CBEBF3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{29F7629B-20AC-42B7-AAC9-6A2C5FAE5705}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2A2322E0-F60F-40C7-AA5D-8D368A883623}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2AF9EC9B-A0F6-4D2B-BD16-1BD60987B272}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2BDA6F8A-A8BA-4D32-ADBA-96C78C29049C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2D5C628B-E84E-43C6-A3F3-94567C9A541D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2D6582A1-D89B-4D3B-9D1D-B2FC0B6FC88E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2D667CFD-60F5-4240-AFFC-1458771C3AA8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2DC23F0B-8AB0-40CF-9EA9-A463424DFA01}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2E977BDE-920E-4565-B09A-87E10E48190D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{2F7695C6-45DE-4A01-BF1D-64A17A2D0F26}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{30808B5F-5968-4A63-B4EA-74B479C7AD75}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{30824EF8-655B-40BD-91F6-5F1E541AAD09}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{30C3F263-9024-4C25-833B-0DFFE9F66CDF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{30CE25E4-1A38-4E17-A064-357B12DD2D0C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3122E906-3786-4510-89C1-3BC69DB16833}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3139E2A1-8915-483B-A677-21621E165D1F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{316FA414-EF6D-48B3-902E-C25BB75C24E9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{31988F00-9DE6-4D1F-8C70-687C2B15F269}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{31A60592-9C1C-4077-85B0-8B871C4BFCFE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{31C71141-83F7-4FCA-AB3E-278A2E604E7C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3225339C-448D-42DE-AE17-D7E508E81FE5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{33544B69-C29D-41B5-BDDA-807C77D07D32}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{343727DF-7230-47CF-9003-B164684197F2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{349CCCA3-2E21-45AC-B243-DDF74958BA05}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{34A77CF3-333E-46FA-BD25-596E54D4B57E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{34F5687B-50B3-417C-8D54-ABAF7AD04F22}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{351544C3-299D-48AB-8899-F4DBAA7C3E51}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{35CB581D-9427-4321-B3EA-F8E752620888}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{361B0498-FB23-4320-9A7E-FDD5DE72D90B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{365B848C-9F54-46D1-91B9-01DB490AB144}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3717D370-1D4A-4EEB-9C55-BAFB4DCB73B9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{37D2FAF5-E543-407F-9901-AAD7F5188A4D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{380BC1B1-7107-4DB2-818C-4D6BD8E041F8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{38A5F4A4-3B26-4A28-A162-0BF2BE7D9D9A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{39151131-54C7-45D8-9AD0-6169D25E6B0C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3939D758-3DE6-40FB-8E7C-94064CB93B37}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3A67779C-08F7-4015-A190-4B3C26E42127}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3BC5AABD-6682-46B0-85E9-F53048C1C8D1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3BD1CD32-1E8A-4C4D-9110-F8B3FB527AEA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3BF25E53-9D46-4D91-B3A4-240DC0067D5E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3E38B9BD-3F4C-4A2C-86E1-5CBDF7AB1504}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{3E724D6B-DDD7-4E49-99C4-A23F3BD2AD7F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{40F27FEE-0E0D-4B3C-B166-073A04095168}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{417DAD36-0299-46D7-822F-52BFC7DBD97B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{418876FE-DDC2-487D-AC54-BCE094CB6E77}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{42B89698-BDF9-43D1-B88F-CC37ED8D21CD}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4396B7C4-A719-40E5-922B-1868004C42BC}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{43DEEC0E-252D-46CB-8AAC-6C8590CFAD07}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{445854DC-7690-48EC-A817-FB9C21386FEA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{44C89FD9-43BA-40BC-ADA1-F91E9667F9B8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{456F659F-7617-4C02-BB5D-F35A47C269C3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{460BD1AB-6387-4DE1-A1B5-53A48D161847}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{47179DCF-8BCE-4951-BE96-8649E6D5332E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{473A3B74-DB56-42E5-A469-2A6258CCB81B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{47C503B1-5CD5-427E-B038-8CF8EC96B300}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{48D16C08-F9DD-4926-B11D-A4CB85361723}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{48E95984-26F1-4D57-97CF-E9E65C10DAEB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{49313A43-FB2B-4417-914C-2F1B45202733}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{49D6661F-78C0-4E16-8775-947E7121AD64}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{49EB87B0-AE29-45F0-9ED8-142726138959}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{49FE5E9E-ED51-464F-AE93-94EB139284E2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4C668989-C595-410D-9957-ADF8B216A0F0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4D084BD7-74F5-4DBA-90DB-C3FF75E4CE3D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4DE1F2A7-1A34-4F90-A8F6-E84BD4D0CEE4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4F5C588A-0528-4A87-8C8A-2257AD34F1CD}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4FC4E516-6652-4D26-89CF-2995F6FFB119}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{4FD76DAC-D80E-4F8D-B656-95DF5A6CCB47}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{50C81B04-20FB-4831-A207-E390A2728605}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{50D40D45-FCA3-4FF3-81AF-C5D0381CE551}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{51E8C5E6-503B-48C1-9547-C6BC5133308F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{520E11C1-216D-4439-A7DF-09291FE3F86C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{538F6003-385F-4FD1-BF69-8F7260C4E5F3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{53D8A211-48B1-4A76-92E2-377E51401F96}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{55502742-9795-4D60-A432-EB427CA16FE3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{55BCB9A5-B2E2-4313-9C4C-456DB68C9FFB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{56EDF797-0D38-419B-94B6-9513F02DFA57}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{578E4E48-3AF8-42D1-80E9-BCCCB8BE22D1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{57C32D98-467D-4B7C-81DE-0EA209EC5931}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5820C3E9-453A-4721-8ED9-B8F8330C2D79}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{587AC2C5-74E6-4956-829D-BD7161923CE9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{58858556-779B-49CC-9469-5FF6AA1240C0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5942C062-6F39-410C-BA2E-0DFE9B9F55AC}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5A25E968-7E82-4174-BC91-25F4CF62029C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5A80AC29-A40A-49D0-964F-B6D32C1DDB80}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5A819287-E6FD-4BF0-A214-E771382BAE59}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5B0D930D-F619-4425-A6C2-8DF5F3F05B62}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5B65B861-83C8-4661-98DF-38ACED51EDF2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5B85532D-B482-4244-B303-1B7E325AEF48}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5B8730A0-59CD-4AA0-BBE4-AE4ED5079611}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5C65DC4D-EF8F-4726-81FA-CE78CBFC5E43}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5D873C72-EB92-45BD-9984-C6EF1F479184}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5D88D313-C5DD-45D1-86B0-DA6588B4E67D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5DFF2F4E-6E56-4ECF-A7E4-0C73F34EE74B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{5F8A39CF-4F04-4D52-95CD-13A52E301B39}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{611057E3-15A4-43CF-B6AB-7A3786B7686C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{611EFD3B-50DC-4532-8708-BAFB5AF84AEF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{61A9A082-AF74-4334-89E9-605B5E702D98}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{61BCB9C9-C15A-4160-B3DD-A9CF6CCB9464}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{628DBC59-517F-4E9E-8440-B11B2C3973A3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{632A101E-3AA3-4F51-ADB3-F643E8EBD728}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{65622CD7-8766-4B70-95A6-3A1EA0990157}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{65BE661A-50E5-4A7F-9A40-4B73D84E6940}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6983B626-F316-4CC0-BEAA-5A16B28C8CE5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{69F8B856-D0DC-47FF-A8CB-3657BFB0CCA4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6A43BD90-9FA3-471D-B0A9-5E52B2380353}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6A4886ED-FA56-4EAF-8937-40A2658C1F48}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6A88B270-AAF8-4FA8-91F1-2480709AB32F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6AD840CC-B277-428F-BF1A-050F0E83D93E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6B5A2C36-5DB1-4B41-946B-34E10C86FBBE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6CE94C51-C81A-4EDD-B741-0594DAF2ADF5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6E6A8F0C-06C8-402B-8D99-CCB1134E4815}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6ECEB176-1229-42C0-95EA-3D17EB9EA97F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6F75C715-D091-471D-9DA3-240DD2AF70DB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{6FFF147B-35D4-4ED2-953F-34F4D89097D2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{706AC90E-D0B2-4F51-A74C-667A75B53900}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{709928FF-97C7-4C0E-BACB-7BCFF3C824EA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{70B8A262-6BA0-4B2C-9D8A-EFC053520003}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{70DCF4AC-D557-4F9F-AA73-A9424EB0249B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{71499ED1-E31B-403D-99DF-1424AE073A76}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{71E0FAB9-0A9B-444F-98EB-755B915806AB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{732A1D7C-29C9-4FD0-925E-D3FC73E53E79}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{73AB66A2-E624-419B-991F-DB5E6C4CB05D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7417C4B9-F138-4888-930A-F7083B5EF564}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{74984520-EB81-41C0-9A76-4077E4FD329D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7536DB5A-CB44-49CE-9CDA-31CDD5553C74}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{76031F8E-1602-4464-8275-26D863B314A2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7798268D-3C81-48F2-9A93-8AD9A750759C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{78B685BA-5286-48E3-AD72-1E0001F51160}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7A3BDF2F-257B-4AF6-B4D0-B39A1D2E8177}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7AB2B4C1-F852-4107-90D5-500F52A85066}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7B10A231-26A5-4620-8951-1F17C0887DBC}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7B8FF7C1-4E43-4EFC-8ECA-B9833D4E3159}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7C47392F-6F53-41BA-9C64-E5367305E69F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7C7D5F8B-289D-4940-B019-311CD5C007C8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7DEB2652-BA87-4DAE-862D-E68C64FBEE3A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7E3FCF0E-92CA-4934-B464-417AB77CD863}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7EC85007-03E1-44E7-9F11-2A54554B91C5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{7F7891E3-393D-464F-9894-7AA23726D831}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{81371C38-05BD-4251-B545-4D3B98E2EAD9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{81565F18-41F7-4E5F-8753-33BFA5B821BE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{816E9119-7D77-4AFC-80F1-7FA5B04D396E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{81A41B94-BEB9-4E7E-8D22-89A34E0C9188}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{83E6FB2E-57D4-4650-AB8A-3CB87E5DB5A6}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{84CED2FB-72FE-42A5-9E26-3260FBAEB1F7}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{84EB1472-372C-4EE8-88B3-75B260BEAF7F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{84FF6615-0581-43AF-BA47-70A520D4D4E7}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{850CE900-59EB-4B93-8D75-4BC9208C2354}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{851DF3FA-274D-4F7F-B0D5-6450ED52590E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{856C8325-FDF9-43D8-8623-F0A2309452E0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{858B8987-2FCC-4359-9324-4FB067AF38C3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{85922CA9-8E0B-4A14-A4B9-87E661015520}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{85A7A364-629B-4D8E-AD43-DC4D2DAD3E6D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{862A652C-6E0E-41CE-AEF9-BF56E32F8984}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{868FA758-EB68-4DC4-B1AC-2B3B286B0DDA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{86E39098-025E-42EB-9675-38678B0A3E40}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8741F458-6C21-4444-BA7A-C589E49451C7}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8803C679-F501-4EE0-AE7F-85E8FE896DDB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{882DE679-3E91-4635-9BEB-B1B0C2CF2C3C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{88533F8D-7662-463A-BC8E-649991CBB2F5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{88F17533-2AEA-4E56-A01E-4B418B24977A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8C03AB22-493E-4984-99DD-9584C86BC49A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8CB2B032-0033-4E3E-844B-071EB37D4481}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8D02E26F-2C25-45E3-B546-57A024A0B43A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8D3764CA-1238-47A9-BAD8-F8083837B38B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8D7C7466-BECE-467A-9A9E-A72F51001490}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8E0C7575-BFBF-45AC-9B0E-21261B638B5C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{8E3A04D6-F7DA-43B1-9668-A4A67CC7E28F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{90CF3931-4E63-4911-8BDA-90EB703D55DB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{90EC89AB-3D2D-47EC-A867-9F7EF643F87F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{91B61A20-B0C2-4C36-B415-F61456B51020}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{91D5690D-A641-4CCE-88F7-775AD12BF540}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{93120E12-8566-4DA7-BA99-ABB15E64346D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{950F83F8-9C4A-4F86-BE41-F2A72410BAE4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{951AA81D-3AEF-4936-8E23-900E7C88FB75}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{96CA1685-6559-415D-BE19-E3BB53E01433}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{989F6620-21EB-4C5A-9F6A-9E3FF4CA7687}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{98CF78A3-3EBB-4AE4-A44A-1C492FFA26BA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{999352DB-E752-45FF-BDD4-0767D31B95F9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{99F146ED-862C-4D32-87D9-B5EF8B021DE9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{9C91B083-8F89-4FE9-AD24-D8AFF7DD8F05}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{9D91DA6F-97C7-4EF6-BE59-44140F3D9C84}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{9F093EC0-1061-4736-BF60-08EC2CDBD43B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{9F6022D5-97B0-4D1F-940A-360594CFF76A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{9F9C20DD-ECA7-46C5-B955-85F1EF7819FF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A09A53FD-43E0-41A6-B3C9-6A6F8A10767D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A0D22BA5-12D7-475B-ABCF-D4EA69907082}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A1EE98F5-BFF8-4CAE-A537-038ECDB6E20A}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A23D4918-763C-4DD5-8B87-5772B14B775F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A24BAAED-EBAD-4015-8EA6-B8BBB88E1C2B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A2D35D7B-38FC-495D-A8CA-3DCA91247083}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A62659F7-DF0B-453D-87E9-EE5A4A86C262}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A67A8ADC-068F-41F1-9DF7-EE33982B6DC4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A6869DB2-DFC6-4A2E-87E5-2E514C9B9DC2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A700C326-1D23-4AC1-8F8E-FC1CE812C10B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A7B2B4B6-8319-4237-9113-A45A72DE7DF5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A8533126-1C65-48C7-9A1B-CEE430EA31A0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A8856BE8-F067-4CD1-AEF2-1FAF66103DC3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A8C08C58-5802-46F9-8009-A1228D5BC1F5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A90A8F95-084B-44F4-9903-BB2CAA1E0D1B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A999148B-9F83-4FCF-B1C7-1B485E8D7AFB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A9AC7E70-20DC-4A33-A25A-94139E3B9C85}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{A9ED1E4A-F083-4D12-95F2-A69469B859A0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AA1A3F02-0719-4C5F-A5D4-C4DD02D48A14}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AA2096A0-7782-4EA4-AE3A-55D063B946FE}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AAC89D24-D800-4485-A043-7B632F979BCD}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AD0C50A4-A23F-4580-94AB-5DFA5BE9814F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{ADAF4F1E-F69D-4C31-BC53-2ED9416CC1A2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AE44457A-53E9-4C72-80F8-DEB866928C40}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AE60077E-5597-47FB-A87A-3C8263068B72}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{AEF2A692-C14E-4EA6-BCCD-72D9EE8B555E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B0C17F3E-1A2E-4E34-9402-6753D0CF9884}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B0E59593-18EB-413D-B1A5-519896AB464C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B11C6E1F-B306-4C20-AE5D-DEBCEBB7D286}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B33A4FD1-36ED-4EAC-8C84-E51E71026969}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B33BD4D3-0A55-44B7-9303-EC1B2B46C55E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B3DF9C4F-700A-4083-932A-44BD229E6BE4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B436FD7A-6715-4B4E-BA82-6B40B8CE0C2D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B55C0C98-D1BD-4FF1-830C-143B1779BF90}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B5D1E7B8-29F9-4B9D-BB99-53B32FDF44A5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B6A3C697-A3F4-4518-887B-08599680E28E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B6BFE03B-35D3-4AE5-8BB5-E91E887FC9B3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B704D9F4-ED2D-4359-B164-CDB42BECCB46}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B90FA266-597F-4A0D-9EAD-BCEE98F57B78}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B9110FD3-BF9E-4164-B5DF-EF0E4DFB2720}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B953BE5A-B01C-45FF-AB79-A4F8ECF4B342}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{B9ED37BA-0661-417A-9154-6A22303CE3A0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{BA220174-AFF9-41BC-8DCE-EC17FB81B192}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{BA53F162-FA4C-4EF1-A4DE-8C72529FDD03}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{BA6E5ADC-A297-4FB3-95A1-1515A13B7FEA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{BB4B4630-79A7-46C4-9530-0C6CD182AC9F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{BBBBC66C-28D9-4874-9A79-4BFAB2493F67}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{BD4AA33D-FE96-43E9-B38D-19C1F8290B33}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C01420F2-731B-4597-9327-2A178E76B4E2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C0CBDFA3-EBE4-4560-816A-D43C2528AC1D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C0E41518-FD67-4EFC-A9A9-B8F878F4F2A0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C10C8239-6DAD-4E11-9420-504051D27739}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C1131BE4-9673-48A7-A2B5-FF361B0435C8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C2526C86-95A9-4AD4-BC44-2AADCA9F102B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C2A201E1-3288-4B7E-A773-8C93CD6FDB79}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C3452CDC-C8B9-4A89-BBFF-A393DD9BEA59}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C3ED6520-CAC6-4190-BDD4-AAA1DF565FD6}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C52D410A-5B67-4BBC-825E-D9DFD87E0656}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C662AA3E-DEFB-48CB-9823-5EB674BF300E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C76A1BA9-1E7A-4123-949A-B453E681011D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{C98AFB16-5EE4-40BD-93B3-096454338A30}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CA11849A-AFF2-474E-A96C-623857DE81CF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CAF05A3B-49D6-495D-B511-ACB17A7CAD4B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CB1BD167-4E53-4004-AFF9-4929349115AB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CB2A0921-60FB-4067-ACC8-C7BDED70F6F8}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CB54A81F-B3A1-4329-9A42-0E98E0079DE4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CD20BC88-D475-4FB8-8A30-4F0065BF93D5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CD3D61A9-BC2E-4C23-8B44-FAE6D867B464}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CDCCAA15-5D91-4AD9-830C-D71B20938AE7}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CE2073F4-97C2-4482-8B6D-56AEA7DB061D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CE55B7AC-5717-4A6D-BAF2-D50B51EB43EF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{CEA79E91-02F5-47D4-9EAA-5F8EA75DDBBA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D090B73E-3DC7-4876-BB81-51F6CA2F61E1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D12A3B2C-3BCA-4C3C-A81A-02CE16913645}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D193B618-33F8-427C-AF1B-CFB783A44E53}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D38D35F8-86F3-4787-8932-18C05A812BDA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D39D6DD5-AD2C-402A-8FD6-0EE001711B0C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D48F2D73-5E20-43CA-9A21-8F04835B27E1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D5003788-3098-4E28-99C7-657B886293D6}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D63F1314-6DA5-4719-8911-1AA921BD94AB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D6EF85F9-45CD-4D5B-9105-7E14E5B443A5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D8B127C2-61E6-49C3-8F3E-60199635CC1E}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D928D89C-46DB-44AF-8F49-31B83858F9F5}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{D99DB5ED-5EE3-4E57-84ED-0A59DC536DD7}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DA4F6EDD-3E00-4DE8-B4ED-C97A23EC950B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DB44CC03-B83F-4750-B2C4-E43B1DA3FAAC}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DB55E525-1AC7-4BF4-BA3C-32CE769C0895}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DBB08566-4541-476D-8E18-5E31092DE33F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DC73EB5A-BBF4-4FCE-A91C-083DD398DEDA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DE616A21-5310-42C9-8CCC-3BD84D84067F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{DEA962A1-FBE6-4EA8-BED6-B2959B69D9E7}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E0002C65-C4D6-4DD7-8A29-42FFCA8F3269}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E2C2B982-E29B-418C-81C6-EBFFC0C1CB4B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E301CAD6-9BCC-4B40-939B-2510E870460F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E3D694D8-549B-4220-8126-4EC0C5B34F84}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E3F3FE6A-E587-4DA4-AA1A-A02C649D56AB}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E50D0841-2B97-44D3-8AE7-1EB5FB75EB0F}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E5147E93-07E5-42D7-ABAC-DCDA29C63EBF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E52908A5-9690-423C-B1F9-F59377921D55}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E55AB6AA-5A56-48B2-B830-D201298F0EDD}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E55E7F60-91E0-4608-AD10-6D16A1ABBFCA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E562AB53-C6CA-48CD-867E-9A3CA95BA35D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E6B8ED92-3F4E-462F-A479-4F07384BB592}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E70D0A1F-A0F7-43AA-AEDD-CB485BC24A00}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E958CF08-42FD-4883-AC42-1A9F46F7A03C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{E98C3818-3365-4A6D-B011-1C2EA833408D}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{EA17197C-0046-44A6-8F78-914C0BB04B82}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{EC1F3493-F43C-4C9A-9180-CC26AB3F5DC0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{EC571694-7A82-49FE-9862-C98D7D2598F1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{ED1009EC-494E-4A46-8E2A-30D9B1C7BDBF}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{EDD58E20-EC48-47F5-9B3D-F104746CC474}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{EE577466-7E32-41EE-A23F-44FA3C8FCEED}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{EE5BBB84-7515-4A52-AB20-0622FA3A0A74}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F18B748B-6B56-4389-9706-A6F32D7A9FC1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F2E0494D-7E85-4BEA-8159-2338292DA2E3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F46789BD-435B-43E3-A051-10F625692FC3}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F4A20176-4D31-4871-95F1-B7BDD493E6C2}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F4F78110-6565-4567-B1E3-07D944B1FC70}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F5E3EEFA-BF20-4B3D-9CD4-8D777522B482}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F63A63AD-016C-4D23-8A29-1A04BEC874C9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F746C94A-65DE-4707-BFF9-F18B341F6794}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F7DB156F-B3D0-49A2-AD7D-74B5DD2DFDFA}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F8160C5B-FA96-4258-8A41-8D6A40E869F9}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F9BC0413-8459-4664-ACEB-98B09C598DD4}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{F9BC6E32-6EF1-4970-9C2D-37CEC48416C0}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FA827C47-77ED-49FE-8A12-B421241608D1}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FB64DE89-BA72-40F6-A27C-9B86BAB0B77B}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FBC73DE4-BB34-4286-B80A-99707DBF0317}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FC4C353D-1FE3-4FBD-BD3D-72B69FE9762C}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FCE3AEED-F13F-4B6C-B843-F4C7318BE991}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FD9F8FC2-7D78-43DC-A752-F462256CB480}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FFD70524-F155-4F9F-9E48-F60D92D5AE95}
Successfully deleted: [Empty Folder] C:\Users\Luca\appdata\local\{FFF1AC74-272F-4674-8A34-B867829FBB10}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Failed to delete: [File] "C:\Program Files (x86)\Mozilla Firefox\searchplugins\qvo6.xml"
Failed to delete: [File] "C:\Program Files (x86)\Mozilla Firefox\searchplugins\search_results.xml"
Successfully deleted: [File] "C:\Program Files (x86)\Mozilla Firefox\searchplugins\qvo6.xml"
Successfully deleted: [File] "C:\Program Files (x86)\Mozilla Firefox\searchplugins\search_results.xml"
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\user.js
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\invalidprefs.js
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\searchplugins\babylon.xml
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\searchplugins\browsemngr.xml
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\searchplugins\delta.xml
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\searchplugins\safesearch.xml
Successfully deleted: [File] C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\searchplugins\sweetim.xml
Successfully deleted: [Folder] "C:\Program Files (x86)\Mozilla Firefox\extensions\quickstores@quickstores.de"
Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions\\{acaa314b-eeba-48e4-ad47-84e31c44796c}
Successfully deleted the following from C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\prefs.js

user_pref("browser.search.order.1", "qvo6");
user_pref("extensions.BabylonToolbar.admin", false);
user_pref("extensions.BabylonToolbar.aflt", "babsst");
user_pref("extensions.BabylonToolbar.appId", "{BDB69379-802F-4eaf-B541-F8DE92DD98DB}");
user_pref("extensions.BabylonToolbar.dfltLng", "en");
user_pref("extensions.BabylonToolbar.excTlbr", false);
user_pref("extensions.BabylonToolbar.id", "c259106c000000000000001c4afab2ef");
user_pref("extensions.BabylonToolbar.instlDay", "15621");
user_pref("extensions.BabylonToolbar.instlRef", "sst");
user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
user_pref("extensions.BabylonToolbar.tlbrId", "tb9");
user_pref("extensions.BabylonToolbar.tlbrSrchUrl", "hxxp://search.babylon.com/?babsrc=TB_def&mntrId=c259106c000000000000001c4afab2ef&q=");
user_pref("extensions.BabylonToolbar.vrsn", "1.8.0.7");
user_pref("extensions.BabylonToolbar.vrsni", "1.8.0.7");
user_pref("extensions.BabylonToolbar_i.newTab", true);
user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://www.delta-search.com/?affID=119370&tt=071012_24_4112_6&babsrc=NT_ss&mntrId=c259106c000000000000001c4afab2ef");
user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.8.0.76:29:16");
user_pref("extensions.delta.admin", false);
user_pref("extensions.delta.aflt", "babsst");
user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
user_pref("extensions.delta.autoRvrt", "false");
user_pref("extensions.delta.dfltLng", "de");
user_pref("extensions.delta.excTlbr", false);
user_pref("extensions.delta.ffxUnstlRst", true);
user_pref("extensions.delta.id", "c259106c000000000000001c4afab2ef");
user_pref("extensions.delta.instlDay", "15915");
user_pref("extensions.delta.instlRef", "sst");
user_pref("extensions.delta.newTab", false);
user_pref("extensions.delta.prdct", "delta");
user_pref("extensions.delta.prtnrId", "delta");
user_pref("extensions.delta.rvrt", "false");
user_pref("extensions.delta.smplGrp", "none");
user_pref("extensions.delta.tlbrId", "base");
user_pref("extensions.delta.tlbrSrchUrl", "");
user_pref("extensions.delta.vrsn", "1.8.22.0");
user_pref("extensions.delta.vrsnTs", "1.8.22.00:40:58");
user_pref("extensions.delta.vrsni", "1.8.22.0");
user_pref("extensions.delta_i.babExt", "");
user_pref("extensions.delta_i.babTrack", "affID=121564&tsp=4958");
user_pref("extensions.delta_i.srcExt", "ss");
Emptied folder: C:\Users\Luca\AppData\Roaming\mozilla\firefox\profiles\slcibg4f.default\minidumps [485 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Luca\appdata\local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\dednnpigldgdbpgcdpfppmlcnnbjciel
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Google\Chrome\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 08.08.2013 at  1:38:33,63
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

Soll ich den ADW Cleaner jetzt laufen lassen? Da steht ja alle Programme schließen..aber wenn dieser MediaFinder dauernd Fehlermeldungen bringt ist das doch nicht geschlossen oder?

Edit habs per taskmanager geschlossen!!!

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v2.306 - Datei am 08/08/2013 um 01:53:57 erstellt
# Aktualisiert am 19/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Luca - LUCA-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Luca\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****

Gestoppt & Gelöscht : BCUService

***** [Dateien / Ordner] *****

Datei Gelöscht : C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_apps.conduit.com_0.localstorage
Datei Gelöscht : C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.conduit.com_0.localstorage
Datei Gelöscht : C:\Users\Luca\AppData\Local\Temp\Uninstall.exe
Datei Gelöscht : C:\Users\Luca\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\QuickStores.url
Datei Gelöscht : C:\Users\Luca\AppData\Roaming\Microsoft\Windows\Start Menu\QuickStores.url
Datei Gelöscht : C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\foxydeal.sqlite
Gelöscht mit Neustart : C:\Program Files (x86)\DeviceVM
Ordner Gelöscht : C:\Program Files (x86)\Media Finder
Ordner Gelöscht : C:\ProgramData\DeviceVM
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Finder
Ordner Gelöscht : C:\Users\Luca\AppData\Roaming\DeviceVM
Ordner Gelöscht : C:\Users\Luca\AppData\Roaming\eIntaller
Ordner Gelöscht : C:\Users\Luca\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\gencrawler@some.com
Ordner Gelöscht : C:\Users\Luca2\AppData\Roaming\DeviceVM
Ordner Gelöscht : C:\Users\Luca2\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Windows\assembly\GAC_MSIL\QuickStoresToolbar

***** [Registrierungsdatenbank] *****

Daten Gelöscht : HKLM\...\StartMenuInternet\FIREFOX.EXE [(Default)] = C:\Program Files (x86)\Mozilla Firefox\firefox.exe hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
Daten Gelöscht : HKLM\...\StartMenuInternet\Google Chrome [(Default)] = "C:\Users\Luca\AppData\Local\Google\Chrome\Application\chrome.exe" hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\DataMngr
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\DeviceVM
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10EDB994-47F8-43F7-AE96-F2EA63E9F90F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\84dbd0b53cea12
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{77AA6435-2488-4A94-9FE5-49519DD2ED9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Desksvc
Schlüssel Gelöscht : HKLM\Software\DeviceVM
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\Software\V9
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\84dbd0b53cea12
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{BC86E1AB-EDA5-4059-938F-CE307B0C6F0A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\lpmkgpnbiojfaoklbkpfneikocaobfai
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{506F721C-831A-4B8A-98AE-2FF7087F0C7D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A9CD14B3-E304-4BD4-83BD-49B8E9C94B2C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{BC86E1AB-EDA5-4059-938F-CE307B0C6F0A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : HKU\S-1-5-21-371220827-3999380640-590344112-1003\Software\Microsoft\Internet Explorer\SearchScopes\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{40C3CC16-7269-4B32-9531-17F2950FB06F}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{BC86E1AB-EDA5-4059-938F-CE307B0C6F0A}]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Media Finder]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [BCU]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{DFEFCDEE-CF1A-4FC8-88AD-129872198372}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [10]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [10]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

Ersetzt : [HKLM\SOFTWARE\Microsoft\Internet Explorer\Main - Start Page] = hxxp://www.qvo6.com/?utm_source=b&utm_medium=amt&from=amt&uid=WDCXWD5000AAKX-001CA0_WD-WCAYUJH4695446954&ts=1375905593 --> hxxp://www.google.com

-\\ Mozilla Firefox v22.0 (de)

Datei : C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v28.0.1500.95

Datei : C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

-\\ Opera v11.64.1403.0

Datei : C:\Users\Luca\AppData\Roaming\Opera\Opera\operaprefs.ini

[OK] Die Datei ist sauber.

Datei : C:\Users\Luca2\AppData\Roaming\Opera\Opera\operaprefs.ini

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [17787 octets] - [08/08/2013 01:53:57]

########## EOF - C:\AdwCleaner[S1].txt - [17848 octets] ##########
         
--- --- ---


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-08-2013
Ran by Luca (administrator) on 08-08-2013 02:01:27
Running from C:\Users\Luca\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Microsoft Corporation) C:\Program Files\Microsoft LifeCam\MSCamS64.exe
(Symantec Corporation) C:\Program Files (x86)\Norton PC Checkup 3.0\SymcPCCULaunchSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(
ASUSTeK Computer Inc.) C:\Program Files\ASUS\GPU Boost Driver\GpuBoostServer.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(
ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\EPU\EPU.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Simply Super Software) C:\Program Files (x86)\Trojan Remover\Trjscan.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Farbar) C:\Users\Luca\Downloads\FRST64(1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-06-12] (Realtek Semiconductor)
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKCU\...\Run: [Google Update] - C:\Users\Luca\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-09-15] (Google Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKCU\...\Run: [GoogleDriveSync] - C:\Program Files (x86)\Google\Drive\googledrivesync.exe [19676256 2013-06-06] (Google)
HKLM-x32\...\Run: [Six Engine] - C:\Program Files (x86)\ASUS\EPU\EPU.exe [5309056 2010-06-14] (
ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\wlangui.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [LifeCam] - C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe [119152 2010-05-20] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-02-20] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1655568 2013-07-19] (Simply Super Software)
HKU\UpdatusUser\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1635752 2013-05-04] (Valve Corporation)
HKU\UpdatusUser\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKU\UpdatusUser\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\UpdatusUser\...\Run: [swg] - "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [x]
HKU\UpdatusUser\...\Run: [DriverBoost] - C:\Program Files (x86)\DriverBoost\DriverBoost\DriverBoost.exe /applicationMode:systemTray /showWelcome:false [x]
AppInit_DLLs:                       [0 ] ()
Startup: C:\Users\Luca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {400C787A-D626-4b41-9DAF-605A9EE34767} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=EGMB
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - !{10EDB994-47F8-43F7-AE96-F2EA63E9F90F} -  No File
Toolbar: HKLM - No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM-x32 - No Name - !{10EDB994-47F8-43F7-AE96-F2EA63E9F90F} -  No File
Toolbar: HKLM-x32 - No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM-x32 - No Name - !{98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default
FF SelectedSearchEngine: Google
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=1.122.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.122.0\npesnlaunch.dll No File
FF Plugin-x32: @esn/esnlaunch,version=1.140.0 - C:\Program Files (x86)\Battlelog Web Plugins\1.140.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.1.2 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Luca\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Luca\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Luca\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Extension: No Name - C:\Users\Luca\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\ich@maltegoetz.de
FF Extension: firebug - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\firebug@software.joehewitt.com.xpi
FF Extension: pagehacker-nico - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\pagehacker-nico@nc.xpi
FF Extension: No Name - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi
FF Extension: No Name - C:\Users\Luca\AppData\Roaming\Mozilla\Firefox\Profiles\slcibg4f.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

Chrome: 
=======
CHR Extension: (Google Drive) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (AdBlock) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.2_0
CHR Extension: (Gmail) - C:\Users\Luca\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 Norton PC Checkup Application Launcher; C:\Program Files (x86)\Norton PC Checkup 3.0\SymcPCCULaunchSvc.exe [132056 2012-07-17] (Symantec Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2012-07-02] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2009-08-04] ()
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2009-08-04] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-28] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 cpuz135; C:\Windows\system32\drivers\cpuz135_x64.sys [21992 2011-09-21] (CPUID)
R3 fwlanusbn; C:\Windows\System32\DRIVERS\fwlanusbn.sys [714368 2010-10-22] (AVM GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-17] ()
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 ALSysIO; \??\C:\Users\Luca\AppData\Local\Temp\ALSysIO64.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-08 01:54 - 2013-08-08 01:55 - 00000099 _____ C:\Windows\DeleteOnReboot.bat
2013-08-08 01:53 - 2013-08-08 01:55 - 00017810 _____ C:\AdwCleaner[S1].txt
2013-08-08 01:53 - 2013-08-08 01:53 - 00666633 _____ C:\Users\Luca\Downloads\adwcleaner.exe
2013-08-08 01:38 - 2013-08-08 01:38 - 00054827 _____ C:\Users\Luca\Desktop\JRT.txt
2013-08-08 01:32 - 2013-08-08 01:32 - 00957230 _____ (Oleg N. Scherbakov) C:\Users\Luca\Downloads\JRT.exe
2013-08-08 01:32 - 2013-08-08 01:32 - 00000000 ____D C:\Windows\ERUNT
2013-08-08 00:38 - 2013-08-08 00:38 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-08 00:38 - 2013-08-08 00:38 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Malwarebytes
2013-08-08 00:38 - 2013-08-08 00:38 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-08 00:38 - 2013-08-08 00:38 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-08 00:38 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-08 00:37 - 2013-08-08 00:37 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Luca\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-08 00:32 - 2013-08-08 00:32 - 00031114 _____ C:\Users\Luca\Downloads\Addition.txt
2013-08-08 00:28 - 2013-08-08 00:28 - 01790059 _____ (Farbar) C:\Users\Luca\Downloads\FRST64.exe
2013-08-08 00:28 - 2013-08-08 00:28 - 00000000 ____D C:\FRST
2013-08-07 23:26 - 2013-08-07 23:26 - 00001916 _____ C:\Users\Luca\Documents\Ereignisse.txt
2013-08-07 23:19 - 2013-08-07 23:35 - 00012405 _____ C:\Users\Luca\Downloads\hijackthis.log
2013-08-07 23:14 - 2013-08-07 23:14 - 00388608 _____ (Trend Micro Inc.) C:\Users\Luca\Downloads\HiJackThis204.exe
2013-08-07 22:39 - 2013-08-07 22:39 - 00000000 ____D C:\Users\Luca2\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\ProgramData\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Program Files (x86)\Trojan Remover
2013-08-07 22:37 - 2013-08-07 22:37 - 23334896 _____ (Simply Super Software                                       ) C:\Users\Luca2\Documents\trjsetup_688.exe
2013-08-07 22:28 - 2013-08-07 22:28 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\TuneUp Software
2013-08-07 22:24 - 2013-08-07 22:24 - 00092560 _____ C:\Users\Luca2\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-07 22:24 - 2013-08-07 22:24 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\Avira
2013-08-07 22:22 - 2013-08-07 22:22 - 00000000 ____D C:\Users\Luca2\AppData\LocalGoogle
2013-08-07 22:18 - 2013-08-07 22:18 - 00266320 _____ C:\Windows\Minidump\080713-37034-01.dmp
2013-08-07 22:14 - 2013-08-07 22:14 - 00002209 _____ C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2013-08-07 22:14 - 2013-08-07 22:14 - 00002189 _____ C:\Users\Public\Desktop\TuneUp Utilities 2013.lnk
2013-08-07 22:14 - 2013-01-28 14:19 - 00035104 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2013-08-07 22:14 - 2013-01-28 14:19 - 00026400 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2013-08-07 22:13 - 2013-08-07 22:14 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-08-07 22:12 - 2013-08-07 22:13 - 28211040 _____ (TuneUp Software) C:\Users\Luca\Downloads\TuneUpUtilities2013_de-DE.exe
2013-08-07 22:07 - 2013-08-07 22:07 - 00000839 _____ C:\Users\Public\Desktop\Total Uninstall 6.lnk
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\ProgramData\Martau
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\Program Files\Total Uninstall 6
2013-08-07 22:05 - 2013-08-07 22:06 - 17165208 _____ (Gavrila Martau                                              ) C:\Users\Luca\Downloads\Total-Uninstall_6.3.2.exe
2013-08-07 22:04 - 2013-08-07 22:04 - 00003086 _____ C:\Windows\System32\Tasks\{E5C07BA9-CB2C-4E82-A26A-F708F0B9EC8C}
2013-08-07 22:02 - 2013-08-07 22:27 - 00000866 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-08-07 21:59 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\Desktop\Download
2013-08-07 21:58 - 2013-08-07 21:58 - 03766352 _____ (                                                            ) C:\Users\Luca\Downloads\andrea_sawatzki_playboy_fotos.exe
2013-07-31 14:31 - 2013-07-31 12:29 - 00120782 _____ C:\Users\Luca\Downloads\Dateien
2013-07-31 14:29 - 2013-07-31 14:29 - 00068531 _____ C:\Users\Luca\Downloads\Dateien.zip
2013-07-30 00:40 - 2013-07-30 00:41 - 00003382 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-07-30 00:38 - 2013-07-30 00:38 - 01211408 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\Luca\Downloads\FreeYouTubeDownload-3.2.9.725.exe
2013-07-29 23:29 - 2013-07-30 00:33 - 579389815 _____ C:\Users\Luca\Downloads\20130430-RMA-DOR-UCL_1SDE.mkv
2013-07-28 17:44 - 2013-07-28 17:44 - 00006418 _____ C:\Users\Luca\AppData\Local\recently-used.xbel
2013-07-27 22:33 - 2013-07-27 22:33 - 03058326 _____ C:\Users\Luca\Downloads\lewa lol.bmp
2013-07-25 00:53 - 2013-07-25 00:55 - 00000000 ____D C:\Windows\system32\MRT
2013-07-20 21:16 - 2013-07-22 23:46 - 00000000 ____D C:\Users\Luca\AppData\Local\NVIDIA
2013-07-20 21:15 - 2013-07-20 21:15 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-20 21:01 - 2013-07-20 21:02 - 229594432 _____ (NVIDIA Corporation) C:\Users\Luca\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-20 20:55 - 2013-07-20 20:55 - 00459672 _____ C:\Windows\Minidump\072013-25459-01.dmp
2013-07-20 00:08 - 2013-07-20 00:08 - 01067456 _____ (Solid State Networks) C:\Users\Luca\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-07-13 15:05 - 2013-07-13 15:05 - 00000000 ____D C:\Users\Luca\burn notice papa
2013-07-13 02:41 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-13 02:41 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-13 02:41 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-13 02:41 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-13 02:41 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-13 02:41 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-13 02:41 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-13 02:41 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-13 02:41 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-13 02:41 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-12 17:45 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-12 17:45 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-12 17:45 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-12 17:45 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-12 17:45 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-12 17:44 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-12 17:44 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-11 15:32 - 2013-07-11 15:50 - 00028652 _____ C:\Users\Luca\Documents\lateingfs6.odt
2013-07-11 15:16 - 2013-07-11 15:16 - 02607613 _____ C:\Users\Luca\Documents\lateingfs5.odg
2013-07-11 13:39 - 2013-07-11 13:39 - 00020388 _____ C:\Users\Luca\Documents\lateingfs4.odt
2013-07-10 21:17 - 2013-07-11 14:47 - 00012167 _____ C:\Users\Luca\Documents\Lateingfs3.odt
2013-07-10 17:10 - 2013-07-10 17:10 - 00008569 _____ C:\Users\Luca\Documents\latein gfs 2.odt
2013-07-10 16:50 - 2013-07-11 22:28 - 00013732 _____ C:\Users\Luca\Documents\lateingfs1.odt
2013-07-09 19:39 - 2013-07-09 19:40 - 00617472 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis klaus geh nach haus.ppt
2013-07-09 18:59 - 2013-07-09 18:59 - 00613888 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis gay.ppt
2013-07-09 17:16 - 2013-07-09 19:48 - 03792896 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis.ppt
135

==================== One Month Modified Files and Folders =======

2013-08-08 02:01 - 2013-08-08 02:00 - 01790059 _____ (Farbar) C:\Users\Luca\Downloads\FRST64(1).exe
2013-08-08 01:57 - 2013-05-09 22:41 - 00000000 ___SD C:\Users\Luca\Google Drive
2013-08-08 01:57 - 2013-05-09 22:40 - 00001102 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-08 01:57 - 2012-07-31 13:50 - 00000000 ____D C:\Users\Luca\Tracing
2013-08-08 01:56 - 2013-05-09 22:40 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-08 01:56 - 2012-03-24 15:44 - 00000000 ____D C:\ProgramData\NVIDIA
2013-08-08 01:56 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-08 01:56 - 2009-07-14 06:51 - 00085235 _____ C:\Windows\setupact.log
2013-08-08 01:55 - 2013-08-08 01:54 - 00000099 _____ C:\Windows\DeleteOnReboot.bat
2013-08-08 01:55 - 2013-08-08 01:53 - 00017810 _____ C:\AdwCleaner[S1].txt
2013-08-08 01:55 - 2012-03-24 22:00 - 02037746 _____ C:\Windows\WindowsUpdate.log
2013-08-08 01:53 - 2013-08-08 01:53 - 00666633 _____ C:\Users\Luca\Downloads\adwcleaner.exe
2013-08-08 01:47 - 2012-04-06 20:31 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-08 01:38 - 2013-08-08 01:38 - 00054827 _____ C:\Users\Luca\Desktop\JRT.txt
2013-08-08 01:38 - 2012-06-07 17:31 - 00001147 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-08 01:38 - 2012-03-24 16:48 - 00002321 _____ C:\Users\Luca\Desktop\Google Chrome.lnk
2013-08-08 01:38 - 2012-03-24 15:04 - 00001421 _____ C:\Users\Luca\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-08-08 01:32 - 2013-08-08 01:32 - 00957230 _____ (Oleg N. Scherbakov) C:\Users\Luca\Downloads\JRT.exe
2013-08-08 01:32 - 2013-08-08 01:32 - 00000000 ____D C:\Windows\ERUNT
2013-08-08 01:10 - 2012-03-24 15:53 - 00000000 ____D C:\Windows\System32\Tasks\Games
2013-08-08 01:04 - 2012-09-26 15:38 - 00001116 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000UA.job
2013-08-08 01:03 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-08 01:03 - 2009-07-14 06:45 - 00021856 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-08 01:00 - 2012-03-24 16:57 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Skype
2013-08-08 00:55 - 2010-11-21 05:47 - 01530432 _____ C:\Windows\PFRO.log
2013-08-08 00:38 - 2013-08-08 00:38 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-08 00:38 - 2013-08-08 00:38 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Malwarebytes
2013-08-08 00:38 - 2013-08-08 00:38 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-08 00:38 - 2013-08-08 00:38 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-08 00:37 - 2013-08-08 00:37 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Luca\Downloads\mbam-setup-1.75.0.1300.exe
2013-08-08 00:32 - 2013-08-08 00:32 - 00031114 _____ C:\Users\Luca\Downloads\Addition.txt
2013-08-08 00:28 - 2013-08-08 00:28 - 01790059 _____ (Farbar) C:\Users\Luca\Downloads\FRST64.exe
2013-08-08 00:28 - 2013-08-08 00:28 - 00000000 ____D C:\FRST
2013-08-07 23:35 - 2013-08-07 23:19 - 00012405 _____ C:\Users\Luca\Downloads\hijackthis.log
2013-08-07 23:26 - 2013-08-07 23:26 - 00001916 _____ C:\Users\Luca\Documents\Ereignisse.txt
2013-08-07 23:15 - 2012-03-24 15:04 - 00000000 ____D C:\Users\Luca\AppData\Local\VirtualStore
2013-08-07 23:14 - 2013-08-07 23:14 - 00388608 _____ (Trend Micro Inc.) C:\Users\Luca\Downloads\HiJackThis204.exe
2013-08-07 22:39 - 2013-08-07 22:39 - 00000000 ____D C:\Users\Luca2\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\Documents\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\ProgramData\Simply Super Software
2013-08-07 22:38 - 2013-08-07 22:38 - 00000000 ____D C:\Program Files (x86)\Trojan Remover
2013-08-07 22:37 - 2013-08-07 22:37 - 23334896 _____ (Simply Super Software                                       ) C:\Users\Luca2\Documents\trjsetup_688.exe
2013-08-07 22:28 - 2013-08-07 22:28 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\TuneUp Software
2013-08-07 22:27 - 2013-08-07 22:02 - 00000866 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-08-07 22:24 - 2013-08-07 22:24 - 00092560 _____ C:\Users\Luca2\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-07 22:24 - 2013-08-07 22:24 - 00000000 ____D C:\Users\Luca2\AppData\Roaming\Avira
2013-08-07 22:22 - 2013-08-07 22:22 - 00000000 ____D C:\Users\Luca2\AppData\LocalGoogle
2013-08-07 22:19 - 2012-03-24 15:48 - 00092560 _____ C:\Users\Luca\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-07 22:18 - 2013-08-07 22:18 - 00266320 _____ C:\Windows\Minidump\080713-37034-01.dmp
2013-08-07 22:18 - 2012-12-03 16:34 - 00000000 ____D C:\Windows\Minidump
2013-08-07 22:18 - 2009-07-14 06:45 - 00371592 _____ C:\Windows\system32\FNTCACHE.DAT
2013-08-07 22:17 - 2012-12-03 16:34 - 559094962 _____ C:\Windows\MEMORY.DMP
2013-08-07 22:14 - 2013-08-07 22:14 - 00002209 _____ C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2013-08-07 22:14 - 2013-08-07 22:14 - 00002189 _____ C:\Users\Public\Desktop\TuneUp Utilities 2013.lnk
2013-08-07 22:14 - 2013-08-07 22:13 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2013
2013-08-07 22:13 - 2013-08-07 22:12 - 28211040 _____ (TuneUp Software) C:\Users\Luca\Downloads\TuneUpUtilities2013_de-DE.exe
2013-08-07 22:07 - 2013-08-07 22:07 - 00000839 _____ C:\Users\Public\Desktop\Total Uninstall 6.lnk
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\ProgramData\Martau
2013-08-07 22:07 - 2013-08-07 22:07 - 00000000 ____D C:\Program Files\Total Uninstall 6
2013-08-07 22:07 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system
2013-08-07 22:06 - 2013-08-07 22:05 - 17165208 _____ (Gavrila Martau                                              ) C:\Users\Luca\Downloads\Total-Uninstall_6.3.2.exe
2013-08-07 22:04 - 2013-08-07 22:04 - 00003086 _____ C:\Windows\System32\Tasks\{E5C07BA9-CB2C-4E82-A26A-F708F0B9EC8C}
2013-08-07 21:59 - 2013-08-07 21:59 - 00000000 ____D C:\Users\Luca\Desktop\Download
2013-08-07 21:58 - 2013-08-07 21:58 - 03766352 _____ (                                                            ) C:\Users\Luca\Downloads\andrea_sawatzki_playboy_fotos.exe
2013-08-07 21:06 - 2012-03-25 20:36 - 00000000 ____D C:\Users\Luca\Documents\FIFA 12
2013-08-07 18:38 - 2012-09-11 17:16 - 00000000 ____D C:\Users\Luca\Documents\FIFA 13
2013-08-07 15:04 - 2012-09-26 15:38 - 00001064 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000Core.job
2013-08-07 14:48 - 2012-03-24 19:30 - 00000000 ____D C:\Users\Luca\AppData\Local\CrashDumps
2013-08-07 14:47 - 2012-03-25 11:44 - 00000000 ____D C:\Program Files (x86)\Origin
2013-08-04 14:50 - 2012-05-04 16:03 - 00000000 ____D C:\Users\Luca\AppData\Roaming\vlc
2013-07-31 14:29 - 2013-07-31 14:29 - 00068531 _____ C:\Users\Luca\Downloads\Dateien.zip
2013-07-31 12:29 - 2013-07-31 14:31 - 00120782 _____ C:\Users\Luca\Downloads\Dateien
2013-07-30 13:24 - 2012-03-25 11:45 - 00000000 ____D C:\Users\Luca\AppData\Local\Origin
2013-07-30 13:24 - 2012-03-25 11:44 - 00000000 ____D C:\Users\Luca\AppData\Roaming\Origin
2013-07-30 00:41 - 2013-07-30 00:40 - 00003382 _____ C:\Windows\System32\Tasks\EPUpdater
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 __SHD C:\ProgramData\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F}
2013-07-30 00:39 - 2013-07-30 00:39 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-07-30 00:39 - 2012-06-26 14:27 - 00000000 ____D C:\Users\Luca\AppData\Roaming\TuneUp Software
2013-07-30 00:39 - 2012-06-26 14:27 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-07-30 00:39 - 2012-03-31 13:54 - 00000000 ____D C:\Users\Luca\AppData\Roaming\DVDVideoSoft
2013-07-30 00:38 - 2013-07-30 00:38 - 01211408 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\Luca\Downloads\FreeYouTubeDownload-3.2.9.725.exe
2013-07-30 00:33 - 2013-07-29 23:29 - 579389815 _____ C:\Users\Luca\Downloads\20130430-RMA-DOR-UCL_1SDE.mkv
2013-07-28 17:45 - 2012-07-05 14:51 - 00000000 ____D C:\Users\Luca\.gimp-2.6
2013-07-28 17:44 - 2013-07-28 17:44 - 00006418 _____ C:\Users\Luca\AppData\Local\recently-used.xbel
2013-07-27 22:33 - 2013-07-27 22:33 - 03058326 _____ C:\Users\Luca\Downloads\lewa lol.bmp
2013-07-27 11:47 - 2012-04-21 10:31 - 00000000 ____D C:\Users\Luca\AppData\Local\Adobe
2013-07-27 11:46 - 2012-04-06 20:31 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-07-27 11:46 - 2012-04-06 20:31 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-07-27 11:46 - 2012-03-24 16:45 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-07-25 00:55 - 2013-07-25 00:53 - 00000000 ____D C:\Windows\system32\MRT
2013-07-24 15:53 - 2012-10-08 06:09 - 00000000 ____D C:\Users\Luca2
2013-07-24 15:53 - 2012-03-25 11:45 - 00000000 ____D C:\ProgramData\Origin
2013-07-24 15:53 - 2012-03-24 15:43 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2013-07-24 15:53 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\security
2013-07-24 15:53 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2013-07-24 15:52 - 2012-03-24 15:44 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-07-24 15:52 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2013-07-24 15:51 - 2013-03-06 22:13 - 00000000 ____D C:\Program Files (x86)\Java
2013-07-24 14:54 - 2012-03-24 15:04 - 00000000 ____D C:\Users\Luca
2013-07-22 23:46 - 2013-07-20 21:16 - 00000000 ____D C:\Users\Luca\AppData\Local\NVIDIA
2013-07-22 23:46 - 2012-03-24 15:43 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2013-07-20 21:15 - 2013-07-20 21:15 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2013-07-20 21:02 - 2013-07-20 21:01 - 229594432 _____ (NVIDIA Corporation) C:\Users\Luca\Downloads\320.49-desktop-win8-win7-winvista-64bit-international-whql.exe
2013-07-20 20:55 - 2013-07-20 20:55 - 00459672 _____ C:\Windows\Minidump\072013-25459-01.dmp
2013-07-20 00:08 - 2013-07-20 00:08 - 01067456 _____ (Solid State Networks) C:\Users\Luca\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-07-14 21:28 - 2012-07-05 14:08 - 00000000 ____D C:\Users\Luca\Downloads\TS!
2013-07-14 16:17 - 2012-11-21 21:08 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-14 16:17 - 2012-03-25 21:37 - 00000000 ____D C:\ProgramData\Skype
2013-07-13 15:05 - 2013-07-13 15:05 - 00000000 ____D C:\Users\Luca\burn notice papa
2013-07-13 14:59 - 2012-09-26 15:38 - 00004084 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000UA
2013-07-13 14:59 - 2012-09-26 15:38 - 00003688 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-371220827-3999380640-590344112-1000Core
2013-07-13 14:51 - 2013-05-09 22:40 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-13 14:51 - 2013-05-09 22:40 - 00003850 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-13 14:35 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-13 14:35 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-13 14:35 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-13 14:34 - 2013-03-13 23:44 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-13 14:34 - 2013-03-13 23:44 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-13 02:46 - 2012-05-19 10:52 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-07-11 22:28 - 2013-07-10 16:50 - 00013732 _____ C:\Users\Luca\Documents\lateingfs1.odt
2013-07-11 15:50 - 2013-07-11 15:32 - 00028652 _____ C:\Users\Luca\Documents\lateingfs6.odt
2013-07-11 15:16 - 2013-07-11 15:16 - 02607613 _____ C:\Users\Luca\Documents\lateingfs5.odg
2013-07-11 14:47 - 2013-07-10 21:17 - 00012167 _____ C:\Users\Luca\Documents\Lateingfs3.odt
2013-07-11 13:39 - 2013-07-11 13:39 - 00020388 _____ C:\Users\Luca\Documents\lateingfs4.odt
2013-07-10 17:10 - 2013-07-10 17:10 - 00008569 _____ C:\Users\Luca\Documents\latein gfs 2.odt
2013-07-09 19:50 - 2011-04-12 09:43 - 01625154 _____ C:\Windows\system32\perfh007.dat
2013-07-09 19:50 - 2011-04-12 09:43 - 00455570 _____ C:\Windows\system32\perfc007.dat
2013-07-09 19:50 - 2009-07-14 07:13 - 00006280 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-09 19:48 - 2013-07-09 17:16 - 03792896 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis.ppt
2013-07-09 19:40 - 2013-07-09 19:39 - 00617472 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis klaus geh nach haus.ppt
2013-07-09 18:59 - 2013-07-09 18:59 - 00613888 _____ C:\Users\Luca\Downloads\Eisschmelze in der Antarktis gay.ppt

Files to move or delete:
====================
C:\Users\Luca\fifa13.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-02 14:37

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---



Ich habe nichts an den Checkboxen geändert, aber Addition.txt war nicht ausgewählt!!

Diese Optionen waren ausgewählt!!



Soll ich nun Addition.txt extra auswählen und den Scan nochmals machen??

Alt 08.08.2013, 08:47   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Sieht ok aus. Wir sollten fast durch sein. Mach bitte zur Kontrolle einen Quickscan mit Malwarebytes Anti-Malware (MBAM)

Hinweis: Denk bitte vorher daran, Malwarebytes Anti-Malware über den Updatebutton zu aktualisieren!

Anschließend über den OnlineScanner von ESET eine zusätzliche Meinung zu holen ist auch nicht verkehrt:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.08.2013, 17:44   #15
Luca33
 
Virus eingefangen - keine Ahnung wo! - Standard

Virus eingefangen - keine Ahnung wo!



Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.08.04

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16635
Luca :: LUCA-PC [Administrator]

Schutz: Aktiviert

08.08.2013 15:34:46
mbam-log-2013-08-08 (15-34-46).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 277529
Laufzeit: 12 Minute(n), 56 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\Luca\AppData\Local\Temp\tmp2013215832\hellopuppy.exe (Trojan.Agent.ED) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=91d5c6fd8acb144096d96f1b69238e84
# engine=14698
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-08 04:35:45
# local_time=2013-08-08 06:35:45 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 96 9963 241403035 3527 0
# compatibility_mode=5893 16776574 100 94 2260837 127609595 0 0
# scanned=180506
# found=3
# cleaned=0
# scan_time=9233
sh=AA00A992DAC13F0B5A43134E8AC87E663BD35B6C ft=1 fh=6d470c023eb7984e vn="multiple threats" ac=I fn="C:\Users\Luca\AppData\Local\Temp\is1070216317\yontoo-c2.exe"
sh=305657C6FB60BC423BBD56B90586BB6AB669BC7A ft=1 fh=313bfcb95c00183a vn="a variant of Win32/Adware.MediaFinder.H application" ac=I fn="C:\Users\Luca\AppData\Local\Temp\tmp2013215832\setup.exe"
sh=A9AA7DC780C2557CD3073CA196C6C5BF4CF25925 ft=1 fh=28a7caf6448069eb vn="a variant of Win32/Adware.MediaFinder.H application" ac=I fn="C:\Users\Luca\Downloads\andrea_sawatzki_playboy_fotos.exe"
         

Antwort

Themen zu Virus eingefangen - keine Ahnung wo!
acrobat update, computer, malware.packer.fms, plug-in, pup.babylon.a, pup.delta.a, pup.hacktool.proxy, pup.loadtubes, pup.optional.a.babsolution, pup.optional.amonetize, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.delta, pup.optional.delta.a, pup.optional.e7, pup.optional.esafe.a, pup.optional.iminent.a, pup.optional.optimizepro.a, pup.optional.searchqu, pup.optional.somoto, pup.optional.sweetim, pup.optional.tarma.a, trojan.agent, trojan.startpage, windows




Ähnliche Themen: Virus eingefangen - keine Ahnung wo!


  1. qvo6 habe ich mir leider eingefangen wie werde ich das wieder los ich hab keine ahnung
    Plagegeister aller Art und deren Bekämpfung - 06.11.2013 (15)
  2. Ich, (weiblich .und habe eigentlich keine Ahnung ;) habe mir Keylogger und änliches eingefangen
    Plagegeister aller Art und deren Bekämpfung - 01.03.2013 (3)
  3. Virus VBS / HEUR VIRUS ! Keine Ahnung was das macht xD
    Plagegeister aller Art und deren Bekämpfung - 05.02.2013 (5)
  4. Windowslizenz abgelaufen Malware eingefangen und keine Ahnung was wie zu tun ist
    Plagegeister aller Art und deren Bekämpfung - 19.05.2012 (7)
  5. Bundespolizei Virus und keine Ahnung wie ich jetzt vorgehen muss
    Plagegeister aller Art und deren Bekämpfung - 29.07.2011 (70)
  6. Hab ein Virus glaub aber keine ahnung was für einen
    Plagegeister aller Art und deren Bekämpfung - 18.01.2010 (1)
  7. Trojaner eingefangen, keine ahnung was ich tun soll
    Plagegeister aller Art und deren Bekämpfung - 17.01.2010 (24)
  8. Virus, Malware, Trojaner und keine Ahnung von Computern.
    Plagegeister aller Art und deren Bekämpfung - 06.01.2010 (41)
  9. Irgendein Virus-- ich hab keine ahnung davon!
    Log-Analyse und Auswertung - 28.12.2009 (1)
  10. Comodo zeigt Virus an, keine Ahnung was ich machen soll (A0004179.exe)
    Plagegeister aller Art und deren Bekämpfung - 27.09.2009 (1)
  11. Virus bitte hilfe hab keine ahnung
    Plagegeister aller Art und deren Bekämpfung - 05.09.2009 (2)
  12. Keine Ahnung
    Plagegeister aller Art und deren Bekämpfung - 21.06.2009 (1)
  13. Virus / Trojaner-Befall -> keine Ahnung wie zu lösen
    Log-Analyse und Auswertung - 26.02.2009 (1)
  14. keine Ahnung von PCs und Virus drauf:(
    Log-Analyse und Auswertung - 20.01.2009 (13)
  15. Ich hab mir nen spyworm.win32 eingefangen, keine Ahnung von Infiz. und brauche Hilfe.
    Plagegeister aller Art und deren Bekämpfung - 22.07.2008 (2)
  16. Habe einen Trojaner/Virus und keine Ahnung von soetwas :( Läst sich nicht entfernen
    Log-Analyse und Auswertung - 22.10.2007 (2)
  17. keine ahnung was ist
    Log-Analyse und Auswertung - 16.02.2005 (5)

Zum Thema Virus eingefangen - keine Ahnung wo! - Hi, Ich habe ein Problem, angefangen mit dem Threadtitel den ich nicht richtig benennen kann. Ich habe mir einen Virus Trojaner whatever eingefangen. Mein PC ist abgestürtzt und habe ihn - Virus eingefangen - keine Ahnung wo!...
Archiv
Du betrachtest: Virus eingefangen - keine Ahnung wo! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.