Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Ungewönlich viele infizierten Objekte gefunden

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 03.01.2014, 13:05   #1
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Hallo beisammen,
ich habe jetzt nach längerer Zeit mal wieder einen Malewarebytes-Quick-Scan gemacht (Virenprogramm hatte ich vorher deaktiviert) und dabei wurden dann erschreckend viele infizierten Objekte gefunden. Da mir die Anzahl der Inifizierungen ziemlich hoch (über einhundert) erschien, habe ich mal sicherheitshalber noch nichts gelöscht und mit den anderen hier empfohlenen Programmen (Defogger, FRST und Gmer) auch Scans durchgeführt und möchte euch nun die Ergebnisse präsentieren, in der Hoffnung, dass ihr mir sagen könnt, was ich mit den gefundenen Objekten tun soll (löschen oder ignorieren?).

Hier ersteinmal der (oder das?) Malewarebytes-Log:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.01.02.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
**** :: ****-PC [Administrator]

02.01.2014 18:08:26
MBAM-log-2014-01-03 (03-52-10).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 244483
Laufzeit: 6 Minute(n), 21 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 33
HKCR\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE} (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCR\escort.escortIEPane.1 (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCR\escort.escortIEPane (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCR\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCR\delta.deltaHlpr.1 (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCR\delta.deltaHlpr (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\TypeLib\{39CB8175-E224-4446-8746-00566302DF8D} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\esrv.deltaESrvc.1 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\esrv.deltaESrvc (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\delta.deltadskBnd.1 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\delta.deltadskBnd (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\Typelib\{4599D05A-D545-4069-BB42-5895B4EAE05B} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\Interface\{1231839B-064E-4788-B865-465A1B5266FD} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\DataMngr_Toolbar (PUP.Optional.DataMngr.A) -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\DELTA\DELTA (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCU\Software\DataMngr (PUP.Optional.DataMngr.A) -> Keine Aktion durchgeführt.
HKCU\Software\BabSolution\Updater (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings (PUP.Optional.BProtector.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Delta\delta\Instl (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\delta.deltaappCore.1 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\delta.deltaappCore (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B} (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKCR\d (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 6
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Daten: Delta Toolbar -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Daten:  -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Delta\Delta|tlbrSrchUrl (PUP.Optional.Delta.A) -> Daten:  -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|bProtector Start Page (PUP.BProtector) -> Daten: hxxp://search.babylon.com/?babsrc=HP_ss_din2g&mntrId=204C00FFD745C751&affID=121563&tt=040713_rdrctful&tsp=4937 -> Keine Aktion durchgeführt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes|bProtectorDefaultScope (PUP.BProtector) -> Daten: {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} -> Keine Aktion durchgeführt.
HKCU\Software\Delta\delta|lastB (PUP.Optional.Delta.A) -> Daten: hxxp://www.yd.delta-search.com/?babsrc=HP_ss&mntrId=204C00FFD745C751&affID=121563&tt=040713_rdrctful&tsp=4937 -> Keine Aktion durchgeführt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 12
C:\Users\****\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\CR (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\bh (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\OpenCandy\98FB419C4DE441CAA46D2040DF980F86 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\OpenCandy\DAA14A6E0DAF484BB8485BF549F4BE65 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.21.5 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.

Infizierte Dateien: 71
C:\Program Files (x86)\Delta\delta\1.8.21.5\bh\delta.dll (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\deltasrv.exe (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\deltaTlbr.dll (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\BabMaint.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\OpenCandy\98FB419C4DE441CAA46D2040DF980F86\DeltaTB.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\$RECYCLE.BIN\S-1-5-21-1129197167-488084488-3586192003-1002\$ROICAI3.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\40F6.tmp (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\jFuReazb.exe.part (PUP.Optional.Softonic) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2030\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2923\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus4A0B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5E84\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5EC3\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus66FD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus6F67\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7281\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus72A0\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus755D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7CBD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7D1B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8390\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus840D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus842C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8516\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8545\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus864E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus866E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus86AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus87E4\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8CA5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus96D2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9BA2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9FC7\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busAB0D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB06A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB2AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB5BB\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB6EF\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBB25\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBDB5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busC503\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCAE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCE75\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD1FE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD4A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busDECA\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busE3F8\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF4E\BUSolution.dll (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF7B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BExternal.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\ccp.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\MyDeltaTB.exe (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\Setup.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\Downloads\Worms_World_Party_NoCD_Patch_by_[RCN]ValdikSS.Zip (PUP.Hacktool.Patcher) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\CR\Delta.crx (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\BUSolution.dll (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\chu.js (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\Delta.ico (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\GUninstaller.exe (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\SetupParams.ini (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\BabSolution\Shared\sqlite3.dll (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\deltaApp.dll (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\deltaEng.dll (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\GUninstaller.exe (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\Delta\delta\1.8.21.5\uninstall.exe (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Roaming\OpenCandy\DAA14A6E0DAF484BB8485BF549F4BE65\speedupmypcDE.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.

(Ende)
         
FRST.txt

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 03-01-2014
Ran by **** (administrator) on ****-PC on 03-01-2014 11:52:15
Running from C:\Users\****\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanNetService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe
() C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
() C:\Users\****\Diverses\Sicherheit\Defogger.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MedionReminder] - C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe [443688 2011-05-26] (CyberLink)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe [472984 2013-09-25] (Adobe Systems Incorporated)
HKLM\...\Run: [Logitech Download Assistant] - C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\WLanGUI.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [VirtualCloneDrive] - C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [AVP] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe [356128 2013-10-10] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM\...\RunOnce: [MedionReminder] - C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe /DeleteRunKey [443688 2011-05-26] (CyberLink)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
MountPoints2: {27df2026-6f7f-11e2-bfff-001a4f48a136} - J:\setup\rsrc\Autorun.exe
MountPoints2: {762d96b1-aa79-11e2-b32c-8c89a57cd01b} - K:\ibs.exe
MountPoints2: {dd71202c-2ef1-11e1-9ca8-742f68a87cfa} - F:\pushinst.exe
HKU\Default\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\Default\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\Default User\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\Default User\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\UpdatusUser\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-12-24] (Google Inc.)
HKU\UpdatusUser\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\UpdatusUser\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
IFEO\tvdtray.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.babylon.com/?babsrc=HP_ss_din2g&mntrId=204C00FFD745C751&affID=121563&tt=040713_rdrctful&tsp=4937
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://search.babylon.com/?babsrc=HP_ss_din2g&mntrId=204C00FFD745C751&affID=121563&tt=040713_rdrctful&tsp=4937
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.yd.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=204C00FFD745C751&affID=121563&tt=040713_rdrctful&tsp=4937
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Partner BHO Class - {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - C:\ProgramData\Partner\Partner64.dll (Google Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Partner BHO Class - {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - C:\ProgramData\Partner\Partner.dll (Google Inc.)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: delta Helper Object - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files (x86)\Delta\delta\1.8.21.5\bh\delta.dll (Delta-search.com)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.21.5\deltaTlbr.dll (Delta-search.com)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: ipp\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default
FF user.js: detected! => C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\user.js
FF NewTab: user_pref("browser.newtab.url", "");
FF SearchEngineOrder.user_pref("browser.search.order.1", "");: user_pref("browser.search.order.1", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Acrobat - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF SearchPlugin: C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Unblock YouTube - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\Extensions\ich@maltegoetz.de
FF Extension: DownloadHelper - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: Adblock Plus - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\url_advisor@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\virtual_keyboard@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\content_blocker@kaspersky.com
FF Extension: Content Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\content_blocker@kaspersky.com

==================== Services (Whitelisted) =================

R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe [356128 2013-10-10] (Kaspersky Lab ZAO)
R2 DokanMounter; C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe [14848 2011-01-10] ()
S4 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [70144 2011-10-07] ()

==================== Drivers (Whitelisted) ====================

S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 Dokan; C:\Windows\system32\drivers\dokan.sys [120408 2011-01-10] (Windows (R) Win 7 DDK provider)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2013-12-11] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [626272 2013-10-10] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-12-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2013-10-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-10] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-24] (Kaspersky Lab ZAO)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [90208 2013-04-24] (Kaspersky Lab ZAO)
S0 nvpciflt; system32\DRIVERS\nvpciflt.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-01-03 11:52 - 2014-01-03 11:53 - 00021853 _____ C:\Users\****\Desktop\FRST.txt
2014-01-03 11:51 - 2014-01-03 11:51 - 00000000 ____D C:\FRST
2014-01-03 11:50 - 2014-01-03 11:51 - 01931750 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-01-03 11:30 - 2014-01-03 11:30 - 00000000 ____D C:\Users\****\AppData\Local\{BA3DD301-A395-4406-9568-B2AB877E21ED}
2014-01-02 18:04 - 2014-01-02 18:04 - 00000037 _____ C:\Users\****\Desktop\Filme.txt
2014-01-02 03:05 - 2014-01-02 03:05 - 00000000 ____D C:\Users\****\AppData\Local\{FE1E2781-85ED-46D9-BB6A-09C5A1380F33}
2013-12-31 14:40 - 2013-12-31 14:40 - 00000000 ____D C:\Users\****\AppData\Local\{E1AAD4B4-6282-4E3C-81DD-455931DAF60A}
2013-12-30 17:00 - 2013-12-30 17:00 - 00000000 ____D C:\Users\****\AppData\Local\{6E1A9A0B-E740-4C42-979A-8D332E2DC5AB}
2013-12-28 20:01 - 2013-12-28 20:01 - 00000000 ____D C:\Users\****\AppData\Local\{29F3BAA6-93D1-44F1-8DF7-A3590DF8D23D}
2013-12-26 18:59 - 2013-12-26 18:59 - 00000000 ____D C:\Users\****\AppData\Local\{31051B28-65AD-49A8-8AAD-1C80D1FA5445}
2013-12-26 02:38 - 2013-12-26 02:38 - 00000000 ____D C:\Users\****\AppData\Local\{806A74A7-3844-4AC8-9C8A-F030E10E7855}
2013-12-25 11:52 - 2013-12-25 11:52 - 00000000 ____D C:\Users\****\AppData\Local\{39BDBA9A-5A0B-4948-8F5E-A982DEFFCC96}
2013-12-25 11:44 - 2013-12-25 11:44 - 00000000 ____D C:\Users\****\AppData\Local\{74D6462B-1E0F-468D-B87F-562BB653E0AB}
2013-12-24 13:51 - 2013-12-24 13:51 - 00000000 ____D C:\Users\****\AppData\Local\{04C253A5-85FA-4FED-A81D-C6C04A83A2D0}
2013-12-23 20:58 - 2013-12-23 20:59 - 00000000 ____D C:\Users\****\AppData\Local\{915079DD-87BE-45B7-AB0C-65D9D3827E1E}
2013-12-23 13:01 - 2013-12-23 13:01 - 00000000 ____D C:\Users\****\AppData\Local\{4DBD91A5-EA77-4F36-A01C-E80483AA0D02}
2013-12-22 16:35 - 2013-12-22 16:35 - 00000000 ____D C:\Users\****\AppData\Local\{B3902DD1-2BA3-424C-921B-A8AEB373FE69}
2013-12-20 12:12 - 2013-12-20 12:12 - 00000000 ____D C:\Users\****\AppData\Local\{B76CCE7A-6B26-4B28-AC13-65743F68EA2B}
2013-12-18 13:37 - 2013-12-18 13:37 - 00000000 ____D C:\Users\****\AppData\Local\{7C6A1912-8F30-4272-87D1-DE3C7B8BDC76}
2013-12-18 00:22 - 2013-12-18 00:22 - 00000000 ____D C:\Users\****\AppData\Local\{BC0583B7-00CA-4410-AE3A-A925E4912022}
2013-12-17 12:07 - 2013-12-17 12:07 - 00000000 ____D C:\Users\****\AppData\Local\{761F76B1-F8DF-48A7-8D9F-7391574C4003}
2013-12-16 18:09 - 2013-12-16 18:09 - 00000000 ____D C:\Users\****\AppData\Local\{90AD728D-8E1F-4194-A771-9DE6D46C06C0}
2013-12-15 20:04 - 2013-12-15 20:04 - 00303744 _____ C:\Windows\Minidump\121513-20607-01.dmp
2013-12-15 16:28 - 2013-12-15 16:29 - 00000000 ____D C:\Users\****\AppData\Local\{81915B7B-67FD-48E9-AB8F-404D51AE68C0}
2013-12-15 13:09 - 2013-12-15 13:14 - 32129976 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\****\Downloads\FreeYouTubeDownload(1).exe
2013-12-14 12:01 - 2013-12-14 12:01 - 00000000 ____D C:\Users\****\AppData\Local\{27B3B2AE-596E-4F1D-BAEA-277A2A4622F3}
2013-12-13 17:56 - 2013-12-13 17:56 - 00000000 ____D C:\Users\****\AppData\Local\{BD7A339B-DD44-4946-848E-BB265C539F56}
2013-12-13 15:27 - 2013-12-13 15:27 - 00000000 ____D C:\Users\****\AppData\Local\{C1577339-12E0-4BB4-847D-6665918403F6}
2013-12-13 15:13 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-13 15:13 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-13 15:13 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2013-12-13 15:13 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2013-12-13 15:11 - 2013-11-26 12:54 - 23183360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-13 15:11 - 2013-11-26 11:19 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-13 15:11 - 2013-11-26 11:18 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-13 15:11 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-13 15:11 - 2013-11-26 10:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-13 15:11 - 2013-11-26 10:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-13 15:11 - 2013-11-26 10:41 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-13 15:11 - 2013-11-26 10:29 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-13 15:11 - 2013-11-26 10:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-13 15:11 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-13 15:11 - 2013-11-26 10:21 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-13 15:11 - 2013-11-26 10:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-13 15:11 - 2013-11-26 10:18 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-13 15:11 - 2013-11-26 10:16 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-13 15:11 - 2013-11-26 09:57 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-13 15:11 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-13 15:11 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-13 15:11 - 2013-11-26 09:35 - 05769216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-13 15:11 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-13 15:11 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-13 15:11 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-13 15:11 - 2013-11-26 09:02 - 01995264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-13 15:11 - 2013-11-26 08:48 - 12996608 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-13 15:11 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-13 15:11 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-13 15:11 - 2013-11-26 08:07 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-13 15:11 - 2013-11-26 07:40 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-13 15:11 - 2013-11-26 07:34 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-13 15:11 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-13 15:11 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-13 15:11 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-12 16:26 - 2013-12-12 16:26 - 00000000 ____D C:\Users\****\AppData\Local\{92A9F395-3461-458D-816D-0D408BDF76B9}
2013-12-12 15:44 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2013-12-12 15:44 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-12 15:44 - 2013-11-12 03:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-12 15:44 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-12-12 15:44 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-12 15:44 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2013-12-12 15:44 - 2013-10-30 02:24 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-12 15:44 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-12 15:44 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-12-12 15:44 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-12 15:44 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-12 15:43 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-12 15:43 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-12 15:43 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2013-12-12 15:43 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2013-12-12 15:43 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-12 15:43 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-12 15:43 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2013-12-12 15:43 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2013-12-11 18:00 - 2013-12-11 18:00 - 00000000 ____D C:\Users\****\AppData\Local\{C1754591-5EF0-4295-BBEA-67C57908A886}
2013-12-11 14:36 - 2013-12-11 14:36 - 00000000 ____D C:\Users\****\AppData\Local\{D5BE7020-714D-4640-9B6C-8B84D57F9FC8}
2013-12-11 14:31 - 2013-12-11 14:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-10 11:51 - 2013-12-10 11:51 - 00000000 ____D C:\Users\****\AppData\Local\{9F7FB6D1-37EB-433F-AB4C-206D0C99C499}
2013-12-09 16:25 - 2013-12-09 16:30 - 77171593 _____ C:\Users\****\Downloads\Januaracker.7z
2013-12-09 16:02 - 2013-12-09 16:02 - 00000000 ____D C:\Users\****\AppData\Local\{3529787E-F936-44E9-BA5C-83EA64405D5B}
2013-12-09 00:23 - 2013-12-09 00:23 - 00000000 ____D C:\Users\****\AppData\Local\{451696DC-6D36-465A-9843-5D09F2F864E9}
2013-12-07 13:44 - 2013-12-07 13:44 - 04729171 _____ C:\Users\****\Downloads\hlm-gsaeu.rar
2013-12-07 13:38 - 2013-12-07 13:39 - 05778064 _____ C:\Users\****\Downloads\GRAND.THEFT.AUTO.S.A.V1.0.ENG.SHARKANDSTEFAN188.NOCD.ZIP
2013-12-07 11:21 - 2013-12-07 11:21 - 00000000 ____D C:\Users\****\AppData\Local\{423BC5A5-EBFE-48AE-B107-04BF8BE4D462}
2013-12-05 17:53 - 2013-12-05 17:53 - 00000000 ____D C:\Users\****\AppData\Local\{F17C1B89-9A1D-4830-B2DB-C402ED9146C0}
2013-12-05 16:19 - 2013-12-05 16:19 - 00000000 ____D C:\Users\****\AppData\Local\{16B631E0-425F-4AF7-A9A2-1EB334799204}
2013-12-04 14:43 - 2013-12-04 14:43 - 00000000 ____D C:\Users\****\AppData\Local\{A96E2EC7-B591-40F6-96F1-D32539E120DA}
2013-12-04 14:14 - 2013-12-04 14:14 - 00000000 ____D C:\Users\****\AppData\Local\{57B05358-7CA2-4104-80BE-6A1DE9A0B9CF}

==================== One Month Modified Files and Folders =======

2014-01-03 11:53 - 2014-01-03 11:52 - 00021853 _____ C:\Users\****\Desktop\FRST.txt
2014-01-03 11:51 - 2014-01-03 11:51 - 00000000 ____D C:\FRST
2014-01-03 11:51 - 2014-01-03 11:50 - 01931750 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-01-03 11:48 - 2013-06-12 17:34 - 00092160 ___SH C:\Users\****\Thumbs.db
2014-01-03 11:46 - 2011-12-24 23:36 - 01906283 _____ C:\Windows\WindowsUpdate.log
2014-01-03 11:30 - 2014-01-03 11:30 - 00000000 ____D C:\Users\****\AppData\Local\{BA3DD301-A395-4406-9568-B2AB877E21ED}
2014-01-03 11:26 - 2013-03-02 20:56 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2014-01-03 02:04 - 2011-12-26 03:26 - 00000000 ____D C:\Users\****\AppData\Local\Adobe
2014-01-02 18:04 - 2014-01-02 18:04 - 00000037 _____ C:\Users\****\Desktop\Filme.txt
2014-01-02 17:58 - 2011-12-25 16:06 - 00000000 ____D C:\Users\****\AppData\Roaming\Skype
2014-01-02 17:01 - 2012-01-04 15:49 - 00194690 _____ C:\Windows\setupact.log
2014-01-02 16:39 - 2013-04-27 18:50 - 00000000 ____D C:\Users\****\Desktop\Internetverknüpfungen
2014-01-02 16:03 - 2009-07-14 05:45 - 00017152 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-02 16:03 - 2009-07-14 05:45 - 00017152 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-02 15:55 - 2011-09-05 23:24 - 00000000 ____D C:\ProgramData\NVIDIA
2014-01-02 15:55 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2014-01-02 03:05 - 2014-01-02 03:05 - 00000000 ____D C:\Users\****\AppData\Local\{FE1E2781-85ED-46D9-BB6A-09C5A1380F33}
2013-12-31 14:40 - 2013-12-31 14:40 - 00000000 ____D C:\Users\****\AppData\Local\{E1AAD4B4-6282-4E3C-81DD-455931DAF60A}
2013-12-30 17:00 - 2013-12-30 17:00 - 00000000 ____D C:\Users\****\AppData\Local\{6E1A9A0B-E740-4C42-979A-8D332E2DC5AB}
2013-12-29 19:46 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-12-28 20:01 - 2013-12-28 20:01 - 00000000 ____D C:\Users\****\AppData\Local\{29F3BAA6-93D1-44F1-8DF7-A3590DF8D23D}
2013-12-26 18:59 - 2013-12-26 18:59 - 00000000 ____D C:\Users\****\AppData\Local\{31051B28-65AD-49A8-8AAD-1C80D1FA5445}
2013-12-26 02:38 - 2013-12-26 02:38 - 00000000 ____D C:\Users\****\AppData\Local\{806A74A7-3844-4AC8-9C8A-F030E10E7855}
2013-12-25 11:52 - 2013-12-25 11:52 - 00000000 ____D C:\Users\****\AppData\Local\{39BDBA9A-5A0B-4948-8F5E-A982DEFFCC96}
2013-12-25 11:44 - 2013-12-25 11:44 - 00000000 ____D C:\Users\****\AppData\Local\{74D6462B-1E0F-468D-B87F-562BB653E0AB}
2013-12-24 16:52 - 2011-05-16 15:04 - 00654150 _____ C:\Windows\system32\perfh007.dat
2013-12-24 16:52 - 2011-05-16 15:04 - 00130022 _____ C:\Windows\system32\perfc007.dat
2013-12-24 16:52 - 2009-07-14 06:13 - 01498742 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-24 13:51 - 2013-12-24 13:51 - 00000000 ____D C:\Users\****\AppData\Local\{04C253A5-85FA-4FED-A81D-C6C04A83A2D0}
2013-12-23 20:59 - 2013-12-23 20:58 - 00000000 ____D C:\Users\****\AppData\Local\{915079DD-87BE-45B7-AB0C-65D9D3827E1E}
2013-12-23 20:15 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-12-23 13:01 - 2013-12-23 13:01 - 00000000 ____D C:\Users\****\AppData\Local\{4DBD91A5-EA77-4F36-A01C-E80483AA0D02}
2013-12-22 16:35 - 2013-12-22 16:35 - 00000000 ____D C:\Users\****\AppData\Local\{B3902DD1-2BA3-424C-921B-A8AEB373FE69}
2013-12-21 09:35 - 2013-12-01 16:10 - 00000000 ____D C:\Users\****\Documents\GTA San Andreas User Files
2013-12-20 14:09 - 2012-08-22 00:18 - 00000000 ____D C:\Users\****\Desktop\Spiele
2013-12-20 12:12 - 2013-12-20 12:12 - 00000000 ____D C:\Users\****\AppData\Local\{B76CCE7A-6B26-4B28-AC13-65743F68EA2B}
2013-12-19 00:02 - 2013-08-20 16:02 - 00000000 ____D C:\Windows\system32\MRT
2013-12-18 13:37 - 2013-12-18 13:37 - 00000000 ____D C:\Users\****\AppData\Local\{7C6A1912-8F30-4272-87D1-DE3C7B8BDC76}
2013-12-18 00:22 - 2013-12-18 00:22 - 00000000 ____D C:\Users\****\AppData\Local\{BC0583B7-00CA-4410-AE3A-A925E4912022}
2013-12-17 12:07 - 2013-12-17 12:07 - 00000000 ____D C:\Users\****\AppData\Local\{761F76B1-F8DF-48A7-8D9F-7391574C4003}
2013-12-16 18:37 - 2012-09-01 17:19 - 00000000 ____D C:\Users\****\iTunes
2013-12-16 18:09 - 2013-12-16 18:09 - 00000000 ____D C:\Users\****\AppData\Local\{90AD728D-8E1F-4194-A771-9DE6D46C06C0}
2013-12-15 20:05 - 2009-07-14 06:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-12-15 20:04 - 2013-12-15 20:04 - 00303744 _____ C:\Windows\Minidump\121513-20607-01.dmp
2013-12-15 20:04 - 2013-06-16 02:54 - 692208123 _____ C:\Windows\MEMORY.DMP
2013-12-15 20:04 - 2013-06-16 02:54 - 00000000 ____D C:\Windows\Minidump
2013-12-15 16:29 - 2013-12-15 16:28 - 00000000 ____D C:\Users\****\AppData\Local\{81915B7B-67FD-48E9-AB8F-404D51AE68C0}
2013-12-15 14:01 - 2012-01-04 16:06 - 00103948 _____ C:\Windows\PFRO.log
2013-12-15 13:57 - 2011-07-18 21:31 - 90708896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-15 13:16 - 2012-01-04 15:29 - 00000000 ____D C:\Users\****\AppData\Roaming\DVDVideoSoft
2013-12-15 13:16 - 2012-01-04 15:29 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-12-15 13:14 - 2013-12-15 13:09 - 32129976 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\****\Downloads\FreeYouTubeDownload(1).exe
2013-12-14 12:01 - 2013-12-14 12:01 - 00000000 ____D C:\Users\****\AppData\Local\{27B3B2AE-596E-4F1D-BAEA-277A2A4622F3}
2013-12-13 17:56 - 2013-12-13 17:56 - 00000000 ____D C:\Users\****\AppData\Local\{BD7A339B-DD44-4946-848E-BB265C539F56}
2013-12-13 17:44 - 2009-07-14 06:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2013-12-13 17:44 - 2009-07-14 05:45 - 05123096 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 15:27 - 2013-12-13 15:27 - 00000000 ____D C:\Users\****\AppData\Local\{C1577339-12E0-4BB4-847D-6665918403F6}
2013-12-13 15:12 - 2012-01-04 03:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-12-12 16:26 - 2013-12-12 16:26 - 00000000 ____D C:\Users\****\AppData\Local\{92A9F395-3461-458D-816D-0D408BDF76B9}
2013-12-11 23:37 - 2012-07-02 15:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-12-11 18:00 - 2013-12-11 18:00 - 00000000 ____D C:\Users\****\AppData\Local\{C1754591-5EF0-4295-BBEA-67C57908A886}
2013-12-11 14:36 - 2013-12-11 14:36 - 00000000 ____D C:\Users\****\AppData\Local\{D5BE7020-714D-4640-9B6C-8B84D57F9FC8}
2013-12-11 14:31 - 2013-12-11 14:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-11 13:57 - 2012-08-02 15:09 - 00029792 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klim6.sys
2013-12-11 13:57 - 2012-06-19 17:28 - 00458336 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\kl1.sys
2013-12-10 11:51 - 2013-12-10 11:51 - 00000000 ____D C:\Users\****\AppData\Local\{9F7FB6D1-37EB-433F-AB4C-206D0C99C499}
2013-12-09 16:30 - 2013-12-09 16:25 - 77171593 _____ C:\Users\****\Downloads\Januaracker.7z
2013-12-09 16:02 - 2013-12-09 16:02 - 00000000 ____D C:\Users\****\AppData\Local\{3529787E-F936-44E9-BA5C-83EA64405D5B}
2013-12-09 00:23 - 2013-12-09 00:23 - 00000000 ____D C:\Users\****\AppData\Local\{451696DC-6D36-465A-9843-5D09F2F864E9}
2013-12-07 15:25 - 2013-07-18 16:54 - 00000000 ____D C:\Users\****\Downloads\BlueScreen
2013-12-07 13:44 - 2013-12-07 13:44 - 04729171 _____ C:\Users\****\Downloads\hlm-gsaeu.rar
2013-12-07 13:39 - 2013-12-07 13:38 - 05778064 _____ C:\Users\****\Downloads\GRAND.THEFT.AUTO.S.A.V1.0.ENG.SHARKANDSTEFAN188.NOCD.ZIP
2013-12-07 11:21 - 2013-12-07 11:21 - 00000000 ____D C:\Users\****\AppData\Local\{423BC5A5-EBFE-48AE-B107-04BF8BE4D462}
2013-12-05 17:53 - 2013-12-05 17:53 - 00000000 ____D C:\Users\****\AppData\Local\{F17C1B89-9A1D-4830-B2DB-C402ED9146C0}
2013-12-05 16:19 - 2013-12-05 16:19 - 00000000 ____D C:\Users\****\AppData\Local\{16B631E0-425F-4AF7-A9A2-1EB334799204}
2013-12-04 14:43 - 2013-12-04 14:43 - 00000000 ____D C:\Users\****\AppData\Local\{A96E2EC7-B591-40F6-96F1-D32539E120DA}
2013-12-04 14:14 - 2013-12-04 14:14 - 00000000 ____D C:\Users\****\AppData\Local\{57B05358-7CA2-4104-80BE-6A1DE9A0B9CF}

Files to move or delete:
====================
C:\ProgramData\6033918.bat
C:\ProgramData\6033918.pad
C:\ProgramData\6033918.reg
C:\Users\Public\dcmsvcsetup.exe
C:\Users\Public\invokesi.exe


Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\AdobeApplicationManager.exe
C:\Users\****\AppData\Local\Temp\AskSLib.dll
C:\Users\****\AppData\Local\Temp\drm_dialogs.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7370007.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7410004.dll
C:\Users\****\AppData\Local\Temp\i4jdel0.exe
C:\Users\****\AppData\Local\Temp\qc_a402013b_7656_4f6f_b57f_5a8ef69f5fc4_32.exe
C:\Users\****\AppData\Local\Temp\SkypeSetup.exe
C:\Users\****\AppData\Local\Temp\_is27F.exe
C:\Users\****\AppData\Local\Temp\_is476B.exe
C:\Users\****\AppData\Local\Temp\_is99ED.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-01-02 04:05

==================== End Of Log ============================
         
Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-01-2014
Ran by **** at 2014-01-03 11:54:50
Running from C:\Users\****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky Anti-Virus (Disabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky Anti-Virus (Disabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (x32 Version:  - Microsoft)
05 (x32 Version:  - )
ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (x32 Version: 15.4.5722.2 - Microsoft Corporation)
AI War: Fleet Command (x32 Version:  - Arcen Games)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge) Hidden
Allied Intent Xtended 2.0 (x32 Version: 2.0 - AIX Community)
Apple Application Support (x32 Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (x32 Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio (x32 Version: 10.0.10 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (x32 Version: 9.2.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (x32 Version: 4.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Snap (x32 Version: 4.3.0 - Ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (x32 Version: 1.12.5.0 - Asmedia Technology)
Assassin's Creed (x32 Version: 1.02 - Ubisoft)
Atom Zombie Smasher  (x32 Version:  - )
Audiosurf (x32 Version:  - BestGameEver)
AVM FRITZ!WLAN (x32 Version:  - AVM Berlin)
Awesomenauts (x32 Version:  - )
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Bonjour (Version: 3.0.0.10 - Apple Inc.)
BrowserDefender (x32 Version:  - ) <==== ATTENTION
CANON iMAGE GATEWAY MyCamera Download Plugin (x32 Version: 3.1.1.2 - Canon Inc.)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (x32 Version: 1.9.0.9 - Canon Inc.)
Canon MOV Decoder (x32 Version: 1.8.0.7 - Canon Inc.)
Canon MOV Encoder (x32 Version: 1.6.0.1 - Canon Inc.)
Canon MovieEdit Task for ZoomBrowser EX (x32 Version: 3.7.0.4 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.10 (x32 Version: 3.10.2.0 - Canon Inc.)
Canon Utilities EOS Sample Music (x32 Version: 1.0.0.204 - Canon Inc.)
Canon Utilities EOS Utility (x32 Version: 2.10.2.0 - Canon Inc.)
Canon Utilities EOS Video Snapshot Task for ZoomBrowser EX (x32 Version: 1.0.0.10 - Canon Inc.)
Canon Utilities Movie Uploader for YouTube (x32 Version: 1.2.0.7 - Canon Inc.)
Canon Utilities PhotoStitch (x32 Version: 3.1.22.46 - Canon Inc.)
Canon Utilities Picture Style Editor (x32 Version: 1.9.0.0 - Canon Inc.)
Canon Utilities ZoomBrowser EX (x32 Version: 6.7.0.24 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (x32 Version: 1.5.0.9 - Canon Inc.)
Control ActiveX de Windows Live Mesh para conexiones remotas (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (x32 Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (x32 Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
CyberLink LabelPrint (x32 Version: 2.5.3418 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.3418 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (x32 Version: 6.5.1817_38674 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.5.1817_38674 - CyberLink Corp.) Hidden
CyberLink Power2Go (x32 Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 7.0.0.1327 - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
CyberLink PowerRecover (x32 Version: 5.5.4125 - CyberLink Corp.)
CyberLink PowerRecover (x32 Version: 5.5.4125 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
dcmsvc 1.0 (x32 Version:  - )
Death Rally (x32 Version:  - )
Delta Chrome Toolbar (x32 Version:  - Visual Tools) <==== ATTENTION
Delta toolbar   (x32 Version: 1.8.21.5 - Delta) <==== ATTENTION
Dokan Library 0.6.0 (x32 Version:  - )
Duden Rechtschreibtrainer (x32 Version: 2.0.0 - Bibliographisches Institut GmbH, Mannheim)
Duden-Bibliothek (x32 Version: 5.1.0 - Bibliographisches Institut GmbH)
Duty Calls (x32 Version: 1.00.0000 - Duty Calls)
DVDFab 6.2.1.8 (31/12/2009) (x32 Version:  - Fengtao Software Inc.)
ESET Online Scanner v3 (x32 Version:  - )
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free Studio version 5.3.3 (x32 Version:  - DVDVideoSoft Ltd.)
Free Video Call Recorder for Skype version 1.1.0.319 (x32 Version: 1.1.0.319 - DVDVideoSoft Ltd.)
Free YouTube Download version 3.2.18.1128 (x32 Version: 3.2.18.1128 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GIMP 2.6.8 (Version:  - )
GoHa.RU World of Tanks skins (x32 Version:  - )
Google Earth (x32 Version: 6.2.2.6613 - Google)
Google SketchUp 8 (x32 Version: 3.0.11762 - Google, Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (x32 Version: 7.3.2710.138 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.111 - Google Inc.) Hidden
GPGNet (x32 Version: 1.0.0 - Gas Powered Games)
Hamachi 1.0.3.0 (x32 Version:  - )
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (x32 Version: 10.5.0.1026 - Intel Corporation)
IrfanView (remove only) (x32 Version: 4.32 - Irfan Skiljan)
Iron Sky Invasion DEMO (x32 Version: 1.2.0.0 - Reality Pump)
iTunes (Version: 11.0.2.26 - Apple Inc.)
Java Auto Updater (x32 Version: 2.1.5.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 7 (64-bit) (Version: 7.0.0 - Oracle)
Java(TM) 7 (x32 Version: 7.0.0 - Oracle)
jazz  Screen Saver (x32 Version:  - )
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Anti-Virus 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab)
Kaspersky Anti-Virus 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Left 4 Dead 2 (x32 Version:  - Valve)
LEGO Star Wars (x32 Version: 1.00.0000 - Ihr Firmenname)
LEGO Star Wars (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
LEGO Star Wars II (x32 Version: 1.00.0000 - LucasArts)
LEGO Star Wars II (x32 Version: 1.00.0000 - LucasArts) Hidden
LEGO® Indiana Jones™ (x32 Version: 1.00.0000 - LucasArts)
LEGO® Indiana Jones™ (x32 Version: 1.00.0000 - LucasArts) Hidden
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300 - Malwarebytes Corporation)
MarioKart Screen Saver (x32 Version:  - )
Mathematik interaktiv (x32 Version: 1.00.0000 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterweg Schöningh Winklers GmbH)
Medion Home Cinema (x32 Version: 8.0.2926 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2926 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2000 Premium (x32 Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package (x32 Version:  - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package (x32 Version: 2.0.50727 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Mozilla Firefox 26.0 (x86 de) (x32 Version: 26.0 - Mozilla)
Mozilla Maintenance Service (x32 Version: 26.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
myMugle (x32 Version: 3.0.0.0 - Computer Business Solutions)
NC Launcher (GameForge) (x32 Version:  - NCsoft)
Netscape Navigator (9.0.0.6) (x32 Version: 9.0.0.6 (en-US) - Netscape)
Nintendo Desktop Manager (x32 Version:  - )
NVIDIA 3D Vision Controller-Treiber 310.70 (Version: 310.70 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
pängpong  Screen Saver (x32 Version:  - )
PanoramaStudio 2.3 ((deinstallieren)) (Version:  - )
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Phase 5 HTML-Editor (x32 Version: 5.6.2.3 - Systemberatung Schommer)
PlayReady PC Runtime amd64 (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PokemonColosseum.Screensaver (x32 Version:  - )
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
QuickTime (x32 Version: 7.74.80.86 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
Resonance (x32 Version:  - )
Roll (x32 Version:  - )
RollerCoaster Tycoon 2 (x32 Version:  - )
Sanctum (x32 Version:  - )
SDFormatter (x32 Version: 3.1.0 - SD Association)
SharpKeys (x32 Version: 3.5.0000 - RandyRants.com)
Skype Click to Call (x32 Version: 6.4.11328 - Skype Technologies S.A.)
Skype™ 6.11 (x32 Version: 6.11.102 - Skype Technologies S.A.)
Smokin Guns (x32 Version: 1.00.0000 - Smokin Guns)
Star Ruler (x32 Version:  - Blind Mind Studios)
Star Wars Battlefront II (x32 Version: 1.0 - LucasArts)
Star Wars Empire at War (x32 Version: 1.0 - LucasArts)
Star Wars Empire at War Forces of Corruption (x32 Version: 1.0 - LucasArts)
Steam (x32 Version: 1.0.0.0 - Valve Corporation)
Stellarium 0.11.4 (Version: 0.11.4 - Stellarium team)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamSpeak 3 Client (HKCU Version: 3.0.13.1 - TeamSpeak Systems GmbH)
Titan Quest (x32 Version: 1.00.0000 - Iron Lore)
Titan Quest Immortal Throne (x32 Version: 1.00.0000 - Iron Lore)
TmNationsForever (x32 Version:  - Nadeo)
TP-LINK TL-WN821N_WN822N Driver (x32 Version: 1.2.1 - TP-LINK)
TP-LINK Wireless Configuration Utility (x32 Version: 1.2.1 - TP-LINK)
Update for 2007 Microsoft Office System (KB967642) (x32 Version:  - Microsoft)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32 Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32 Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32 Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (x32 Version:  - Microsoft)
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Vektoris3D 2.0 (x32 Version:  - kapieren.de)
VirtualCloneDrive (x32 Version:  - Elaborate Bytes)
VLC media player 1.1.11 (x32 Version: 1.1.11 - VideoLAN)
VVVVVV (x32 Version:  - )
Warner Bros. Digital Copy Manager (x32 Version: 1.70 - Warner Bros. Entertainment Inc.)
Warner Bros. Digital Copy Manager (x32 Version: 1.70 - Warner Bros. Entertainment Inc.) Hidden
watchmi (x32 Version: 2.7.0 - Axel Springer Digital TV Guide GmbH)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven sähköposti (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Mobile-Gerätecenter (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 4.20 (64-Bit) (Version: 4.20.0 - win.rar GmbH)
Wolfschanze II (1.0) (x32 Version:  - City Interactive)
World of Tanks - Common Test (x32 Version:  - Wargaming.net)
World of Tanks (x32 Version:  - Wargaming.net)
World of Warplanes (x32 Version:  - Wargaming.net)
Worms Revolution (x32 Version:  - Team17 Digital Ltd.)
Worms World Party (x32 Version:  - )
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0F05656D-F385-4C22-9C54-4BD093C01E7F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {136BBF91-480D-42B3-ADEA-162A44DFB0E1} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {46C520AD-60CF-454F-BE0D-CA6D8A232D97} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => C:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe [2011-12-14] (TuneUp Software)
Task: {4FA55A0B-BC99-438A-8565-5AA7C2CC7B4B} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {7F5E0D71-8580-43C8-A53B-0FE7FFFA8F4A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-24] (Google Inc.)
Task: {85574A21-3EC5-4A06-B0F9-23C5E0577F70} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-24] (Google Inc.)
Task: {9C61A87B-8CEB-472B-BA16-2398F7339E03} - System32\Tasks\AdobeAAMUpdater-1.0-****-PC-**** => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe [2013-09-25] (Adobe Systems Incorporated)
Task: {DFDEACA2-88A3-4777-B75A-3CAB07117821} - System32\Tasks\BrowserDefendert => Sc.exe start BrowserDefendert
Task: {F9F48BC7-43F3-4F3E-A48C-B77966B1606D} - System32\Tasks\EPUpdater => C:\Users\****\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-06-06] () <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-02-20 20:29 - 2012-02-20 20:29 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-02-20 20:28 - 2012-02-20 20:28 - 01242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-08-17 21:39 - 2013-03-02 21:00 - 01310136 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\kpcengine.2.2.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-09-03 14:54 - 2013-09-03 14:54 - 00019968 _____ () C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Locale\de_DE\acrotray.deu
2012-08-17 21:38 - 2012-08-17 21:38 - 00479160 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\dblite.dll
2013-08-18 12:45 - 2013-08-18 12:45 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f60b3ee2de3f41a024920486d46d49f2\IsdiInterop.ni.dll
2011-08-11 21:01 - 2011-04-30 08:28 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-12-11 14:31 - 2013-12-11 14:31 - 03559024 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-11-09 20:33 - 2013-11-09 20:33 - 16233864 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8192su
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Microsoft Virtual WiFi Miniport Adapter #2
Description: Microsoft-Adapter für Miniports virtueller WiFis
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/03/2014 11:54:52 AM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (01/03/2014 11:54:52 AM) (Source: VSS) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (01/03/2014 11:46:02 AM) (Source: System Restore) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\svchost.exe -k netsvcs; Beschreibung = Windows Update; Fehler = 0x80042302).

Error: (01/03/2014 11:46:02 AM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "GetProviderMgmtInterface" ist ein unerwarteter Fehler aufgetreten. hr = 0x8004230f, Unerwarteter Fehler beim Schattenkopieanbieter bei dem Versuch, den angegebenen Vorgang zu verarbeiten.
.

Error: (01/03/2014 11:46:01 AM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}

Error: (01/03/2014 11:46:01 AM) (Source: VSS) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}

Error: (01/03/2014 02:43:06 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/02/2014 06:07:37 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/02/2014 04:09:01 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/01/2014 03:02:09 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: WlanNetService.exe, Version: 1.1.0.26, Zeitstempel: 0x4cbea834
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00033324
ID des fehlerhaften Prozesses: 0x7e8
Startzeit der fehlerhaften Anwendung: 0xWlanNetService.exe0
Pfad der fehlerhaften Anwendung: WlanNetService.exe1
Pfad des fehlerhaften Moduls: WlanNetService.exe2
Berichtskennung: WlanNetService.exe3


System errors:
=============
Error: (01/03/2014 11:09:58 AM) (Source: NetBT) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.178.49
registriert werden. Der Computer mit IP-Adresse 192.168.178.3 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (01/02/2014 03:57:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/02/2014 03:57:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/02/2014 03:55:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (01/01/2014 03:02:12 PM) (Source: Service Control Manager) (User: )
Description: Dienst "AVM WLAN Connection Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/01/2014 02:49:46 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/01/2014 02:49:46 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/01/2014 02:47:08 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (12/31/2013 02:08:53 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (12/31/2013 02:08:53 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-08-20 16:01:44.694
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 16:01:44.693
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 16:01:44.657
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 13:48:31.758
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 13:48:31.758
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 13:48:31.758
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 19:28:06.511
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 19:28:06.510
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 19:28:06.508
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 17:04:06.466
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 52%
Total physical RAM: 4077.64 MB
Available physical RAM: 1929.32 MB
Total Pagefile: 8153.46 MB
Available Pagefile: 5517.69 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1811.92 GB) (Free:601.66 GB) NTFS
Drive d: (Recover) (Fixed) (Total:50 GB) (Free:25.47 GB) NTFS
Drive e: (LORIOT_DISC_2) (CDROM) (Total:7.73 GB) (Free:0 GB) UDF
Drive f: (HDDRIVE2GO) (Fixed) (Total:1863.01 GB) (Free:1190.58 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=-253492199424) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: B377DBD9)
Partition 1: (Active) - (Size=-198626967552) - (Type=07 NTFS)

==================== End Of Log ============================
         
GMER.txt

Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2014-01-03 12:46:30
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST2000DL rev.CC45 1863.02GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\****\AppData\Local\Temp\pwldapog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                         fffff80003fb8000 45 bytes [00, 00, 16, 02, 4E, 74, 66, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 575                                                                                                                         fffff80003fb802f 29 bytes [00, 01, 00, 06, 00, 00, 00, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe[1204] C:\Windows\SysWOW64\ntdll.dll!NtQueryValueKey                                                                 00000000775bfaa8 5 bytes JMP 00000001723019e8
.text     C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe[1204] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                          00000000775c0038 5 bytes JMP 000000017230209e

---- Threads - GMER 2.1 ----

Thread    C:\Windows\System32\svchost.exe [1072:2816]                                                                                                                                                000007fef71220c0
Thread    C:\Windows\System32\svchost.exe [1072:2820]                                                                                                                                                000007fef71226a8
Thread    C:\Windows\System32\svchost.exe [1072:2824]                                                                                                                                                000007fef70114a0
Thread    C:\Windows\System32\svchost.exe [1072:2592]                                                                                                                                                000007fef67ca2b0
Thread    C:\Windows\System32\svchost.exe [1072:4436]                                                                                                                                                000007fef0e53efc
Thread    C:\Windows\System32\svchost.exe [1072:4484]                                                                                                                                                000007fef0e98a4c
Thread    C:\Windows\System32\svchost.exe [1072:4584]                                                                                                                                                000007fef83b44e0
Thread    C:\Windows\System32\svchost.exe [1072:4196]                                                                                                                                                000007fef86c88f8
Thread    C:\Windows\System32\svchost.exe [1072:4224]                                                                                                                                                000007fef71229dc
Thread    C:\Windows\system32\svchost.exe [1260:1588]                                                                                                                                                000007fefb598274
Thread    C:\Windows\system32\svchost.exe [1260:2808]                                                                                                                                                000007fefb598274
Thread    C:\Windows\System32\spoolsv.exe [1708:2884]                                                                                                                                                000007fef6ce10c8
Thread    C:\Windows\System32\spoolsv.exe [1708:3172]                                                                                                                                                000007fef6ca6144
Thread    C:\Windows\System32\spoolsv.exe [1708:3176]                                                                                                                                                000007fef5bd5fd0
Thread    C:\Windows\System32\spoolsv.exe [1708:3180]                                                                                                                                                000007fef5bc3438
Thread    C:\Windows\System32\spoolsv.exe [1708:3184]                                                                                                                                                000007fef5bd63ec
Thread    C:\Windows\System32\spoolsv.exe [1708:3192]                                                                                                                                                000007fef6d85e5c
Thread    C:\Windows\System32\spoolsv.exe [1708:3196]                                                                                                                                                000007fef6db5074
Thread    C:\Windows\System32\spoolsv.exe [1708:3288]                                                                                                                                                000007fef6d38760
Thread    C:\Windows\System32\WUDFHost.exe [3020:1444]                                                                                                                                               000007fef66824a0
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [3892:3772]                                                                                                                             000007fefae52a7c
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [3892:4160]                                                                                                                             000007feef754830
Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [3892:4184]                                                                                                                             000007fef8545124
Thread    C:\Windows\system32\DllHost.exe [4440:4488]                                                                                                                                                000007feef27ae60
Thread    C:\Windows\system32\svchost.exe [548:3900]                                                                                                                                                 00000000626bb5fc
Thread    C:\Windows\system32\svchost.exe [548:3728]                                                                                                                                                 0000000062738b1c
Thread    C:\Windows\system32\svchost.exe [548:2348]                                                                                                                                                 0000000062771760
Thread    C:\Windows\system32\svchost.exe [548:3380]                                                                                                                                                 000000006273c740
Thread    C:\Windows\system32\svchost.exe [548:1312]                                                                                                                                                 000000006274498c
Thread    C:\Windows\system32\svchost.exe [548:3260]                                                                                                                                                 00000000626b6394
Thread    C:\Windows\system32\svchost.exe [548:2536]                                                                                                                                                 0000000062542234
Thread    C:\Windows\system32\svchost.exe [548:4600]                                                                                                                                                 00000000626e0398

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{BAB7B9E5-0286-4936-80E8-FD3B5E55B330}@LeaseObtainedTime                                                                1388747710
Reg       HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{BAB7B9E5-0286-4936-80E8-FD3B5E55B330}@T1                                                                               1388747837
Reg       HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{BAB7B9E5-0286-4936-80E8-FD3B5E55B330}@T2                                                                               1388747933
Reg       HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{BAB7B9E5-0286-4936-80E8-FD3B5E55B330}@LeaseTerminatesTime                                                              1388747965
Reg       HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\****\AppData\Local\Temp\Temp1_paengpong_setup.exe.zip\pN\xa6ângpong_setup.exe  1
Reg       HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\****\Downloads\paengpong_setup.exe\pN\x303ngpong_setup.exe                     1
Reg       HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\****\Downloads\paengpong_setup.exe(1)\pN\x303ngpong_setup.exe                  1

---- Disk sectors - GMER 2.1 ----

Disk      \Device\Harddisk0\DR0                                                                                                                                                                      unknown MBR code

---- EOF - GMER 2.1 ----
         
Meinen Namen habe ich durch vier Sterne ersetzt.

Es wäre klasse, wenn mir jemand helfen würde.

Beste Grüße

Alt 03.01.2014, 14:16   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Hallo und

Adware/Junkware/Toolbars entfernen


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 03.01.2014, 16:51   #3
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Alles klar, danke für deine schnelle Antwort.
Nach dem Scan vom AdwCleaner hatte der PC 'nen Bluescreen beim Runterfahren, die Logdatei sieht mir aber vollständig aus:

Code:
ATTFilter
# AdwCleaner v3.016 - Bericht erstellt am 03/01/2014 um 15:13:06
# Aktualisiert 23/12/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : **** - ****-PC
# Gestartet von : C:\Users\****\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : Partner Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\SoftSafe
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\****\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\****\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\****\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\****\AppData\Roaming\OpenCandy
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\BrowserDefendert
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\onpejdpfebeopffobknkodakfphdelnh
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\kt_bho_dll.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\d
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltadskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltadskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.deltaESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.deltaESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKCU\Software\596da8ab76fbf41
Schlüssel Gelöscht : HKLM\SOFTWARE\596da8ab76fbf41
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28A88B70-D874-4F73-BBBA-9B2B222FB7D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4599D05A-D545-4069-BB42-5895B4EAE05B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{86676E13-D6D8-4652-9FCF-F2047F1FB000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{82E1477C-B154-48D3-9891-33D83C26BCD3}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\DataMngr
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v26.0 (de)

[ Datei : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "204c3cc000000000000000ffd745c751");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15894");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.21.518:49:48");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=121563&tt=040713_rdrctful&tsp=4937");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");

*************************

AdwCleaner[R0].txt - [13356 octets] - [03/01/2014 15:12:01]
AdwCleaner[S0].txt - [12649 octets] - [03/01/2014 15:13:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12710 octets] ##########
         
Hier die JRT-Logdatei:
Code:
ATTFilter
# AdwCleaner v3.016 - Bericht erstellt am 03/01/2014 um 15:13:06
# Aktualisiert 23/12/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : **** - ****-PC
# Gestartet von : C:\Users\****\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : Partner Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\SoftSafe
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\****\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\****\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\****\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\****\AppData\Roaming\OpenCandy
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\BrowserDefendert
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\onpejdpfebeopffobknkodakfphdelnh
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\kt_bho_dll.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\d
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltadskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltadskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.deltaESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.deltaESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\kt_bho.KettleBho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKCU\Software\596da8ab76fbf41
Schlüssel Gelöscht : HKLM\SOFTWARE\596da8ab76fbf41
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28A88B70-D874-4F73-BBBA-9B2B222FB7D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4599D05A-D545-4069-BB42-5895B4EAE05B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{86676E13-D6D8-4652-9FCF-F2047F1FB000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{82E1477C-B154-48D3-9891-33D83C26BCD3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{82E1477C-B154-48D3-9891-33D83C26BCD3}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\DataMngr
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v26.0 (de)

[ Datei : C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "204c3cc000000000000000ffd745c751");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15894");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.21.518:49:48");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=121563&tt=040713_rdrctful&tsp=4937");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");

*************************

AdwCleaner[R0].txt - [13356 octets] - [03/01/2014 15:12:01]
AdwCleaner[S0].txt - [12649 octets] - [03/01/2014 15:13:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12710 octets] ##########
         
Uuund, die FRST-Logdatei:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 03-01-2014
Ran by **** (administrator) on ****-PC on 03-01-2014 16:16:24
Running from C:\Users\****\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanNetService.exe
() C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MedionReminder] - C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe [443688 2011-05-26] (CyberLink)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe [472984 2013-09-25] (Adobe Systems Incorporated)
HKLM\...\Run: [Logitech Download Assistant] - C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [AVMWlanClient] - C:\Program Files (x86)\avmwlanstick\WLanGUI.exe [2105344 2010-10-22] (AVM Berlin)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [AVP] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe [356128 2013-10-10] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM\...\RunOnce: [MedionReminder] - C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe /DeleteRunKey [443688 2011-05-26] (CyberLink)
HKCU\...\Policies\system: [LogonHoursAction] 2
HKCU\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
MountPoints2: {27df2026-6f7f-11e2-bfff-001a4f48a136} - J:\setup\rsrc\Autorun.exe
MountPoints2: {762d96b1-aa79-11e2-b32c-8c89a57cd01b} - K:\ibs.exe
MountPoints2: {dd71202c-2ef1-11e1-9ca8-742f68a87cfa} - F:\pushinst.exe
HKU\Default\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\Default\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\Default User\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\Default User\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\UpdatusUser\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-12-24] (Google Inc.)
HKU\UpdatusUser\...\RunOnce: [HKCU] - C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\UpdatusUser\...\RunOnce: [Screensaver] - C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: ipp\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default
FF NewTab: user_pref("browser.newtab.url", "");
FF SearchEngineOrder.user_pref("browser.search.order.1", "");: user_pref("browser.search.order.1", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Acrobat - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Unblock YouTube - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\Extensions\ich@maltegoetz.de
FF Extension: DownloadHelper - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: Adblock Plus - C:\Users\****\AppData\Roaming\Mozilla\Firefox\Profiles\u02u633k.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\url_advisor@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\virtual_keyboard@kaspersky.com
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\content_blocker@kaspersky.com
FF Extension: Content Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\FFExt\content_blocker@kaspersky.com

==================== Services (Whitelisted) =================

R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [376832 2010-10-22] (AVM Berlin)
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\avp.exe [356128 2013-10-10] (Kaspersky Lab ZAO)
R2 DokanMounter; C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe [14848 2011-01-10] ()
S4 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [70144 2011-10-07] ()

==================== Drivers (Whitelisted) ====================

S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 Dokan; C:\Windows\system32\drivers\dokan.sys [120408 2011-01-10] (Windows (R) Win 7 DDK provider)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2013-12-11] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [626272 2013-10-10] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-12-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2013-10-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-10] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-06-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-04-24] (Kaspersky Lab ZAO)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [90208 2013-04-24] (Kaspersky Lab ZAO)
S0 nvpciflt; system32\DRIVERS\nvpciflt.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-01-03 16:07 - 2014-01-03 16:07 - 00088619 _____ C:\Users\****\Desktop\JRT.txt
2014-01-03 16:03 - 2014-01-03 16:03 - 00000000 ____D C:\Windows\ERUNT
2014-01-03 16:02 - 2014-01-03 16:02 - 00012859 _____ C:\Users\****\Desktop\AdwCleaner[S0].txt
2014-01-03 15:59 - 2014-01-03 15:59 - 01036305 _____ (Thisisu) C:\Users\****\Desktop\JRT.exe
2014-01-03 15:52 - 2014-01-03 15:52 - 00489976 _____ C:\Windows\Minidump\010314-14586-01.dmp
2014-01-03 15:10 - 2014-01-03 15:13 - 00000000 ____D C:\AdwCleaner
2014-01-03 15:10 - 2014-01-03 15:10 - 01233962 _____ C:\Users\****\Desktop\adwcleaner.exe
2014-01-03 12:46 - 2014-01-03 12:46 - 00010042 _____ C:\Users\****\Desktop\GMER.txt
2014-01-03 12:03 - 2014-01-03 12:03 - 00377856 _____ C:\Users\****\Downloads\gmer_2.1.19163.exe
2014-01-03 11:54 - 2014-01-03 12:04 - 00042167 _____ C:\Users\****\Desktop\Addition.txt
2014-01-03 11:52 - 2014-01-03 16:16 - 00019404 _____ C:\Users\****\Desktop\FRST.txt
2014-01-03 11:51 - 2014-01-03 11:51 - 00000000 ____D C:\FRST
2014-01-03 11:50 - 2014-01-03 11:51 - 01931750 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-01-02 18:04 - 2014-01-02 18:04 - 00000037 _____ C:\Users\****\Desktop\Filme.txt
2013-12-15 20:04 - 2013-12-15 20:04 - 00303744 _____ C:\Windows\Minidump\121513-20607-01.dmp
2013-12-15 13:09 - 2013-12-15 13:14 - 32129976 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\****\Downloads\FreeYouTubeDownload(1).exe
2013-12-13 15:13 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2013-12-13 15:13 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2013-12-13 15:13 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2013-12-13 15:13 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2013-12-13 15:11 - 2013-11-26 12:54 - 23183360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-13 15:11 - 2013-11-26 11:19 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-13 15:11 - 2013-11-26 11:18 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-13 15:11 - 2013-11-26 11:11 - 17112576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-13 15:11 - 2013-11-26 10:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-13 15:11 - 2013-11-26 10:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-13 15:11 - 2013-11-26 10:41 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-13 15:11 - 2013-11-26 10:29 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-13 15:11 - 2013-11-26 10:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-13 15:11 - 2013-11-26 10:23 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-13 15:11 - 2013-11-26 10:21 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-13 15:11 - 2013-11-26 10:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-13 15:11 - 2013-11-26 10:18 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-13 15:11 - 2013-11-26 10:16 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-13 15:11 - 2013-11-26 09:57 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-13 15:11 - 2013-11-26 09:38 - 02166784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-13 15:11 - 2013-11-26 09:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-13 15:11 - 2013-11-26 09:35 - 05769216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-13 15:11 - 2013-11-26 09:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-13 15:11 - 2013-11-26 09:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-13 15:11 - 2013-11-26 09:16 - 04243968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-13 15:11 - 2013-11-26 09:02 - 01995264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-13 15:11 - 2013-11-26 08:48 - 12996608 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-13 15:11 - 2013-11-26 08:32 - 01928192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-13 15:11 - 2013-11-26 08:26 - 11221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-13 15:11 - 2013-11-26 08:07 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-13 15:11 - 2013-11-26 07:40 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-13 15:11 - 2013-11-26 07:34 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-13 15:11 - 2013-11-26 07:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-13 15:11 - 2013-11-26 07:33 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-13 15:11 - 2013-11-26 07:27 - 01157632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-12 15:44 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2013-12-12 15:44 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2013-12-12 15:44 - 2013-11-12 03:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-12-12 15:44 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-12-12 15:44 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2013-12-12 15:44 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2013-12-12 15:44 - 2013-10-30 02:24 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-12-12 15:44 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2013-12-12 15:44 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2013-12-12 15:44 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2013-12-12 15:44 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2013-12-12 15:43 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2013-12-12 15:43 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2013-12-12 15:43 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2013-12-12 15:43 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2013-12-12 15:43 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2013-12-12 15:43 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2013-12-12 15:43 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2013-12-12 15:43 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2013-12-11 14:31 - 2013-12-11 14:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-09 16:25 - 2013-12-09 16:30 - 77171593 _____ C:\Users\****\Downloads\Januaracker.7z
2013-12-07 13:44 - 2013-12-07 13:44 - 04729171 _____ C:\Users\****\Downloads\hlm-gsaeu.rar
2013-12-07 13:38 - 2013-12-07 13:39 - 05778064 _____ C:\Users\****\Downloads\GRAND.THEFT.AUTO.S.A.V1.0.ENG.SHARKANDSTEFAN188.NOCD.ZIP

==================== One Month Modified Files and Folders =======

2014-01-03 16:16 - 2014-01-03 11:52 - 00019404 _____ C:\Users\****\Desktop\FRST.txt
2014-01-03 16:07 - 2014-01-03 16:07 - 00088619 _____ C:\Users\****\Desktop\JRT.txt
2014-01-03 16:03 - 2014-01-03 16:03 - 00000000 ____D C:\Windows\ERUNT
2014-01-03 16:02 - 2014-01-03 16:02 - 00012859 _____ C:\Users\****\Desktop\AdwCleaner[S0].txt
2014-01-03 16:01 - 2009-07-14 05:45 - 00017152 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-03 16:01 - 2009-07-14 05:45 - 00017152 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-03 15:59 - 2014-01-03 15:59 - 01036305 _____ (Thisisu) C:\Users\****\Desktop\JRT.exe
2014-01-03 15:55 - 2013-03-02 20:56 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2014-01-03 15:52 - 2014-01-03 15:52 - 00489976 _____ C:\Windows\Minidump\010314-14586-01.dmp
2014-01-03 15:52 - 2013-06-16 02:54 - 514839163 _____ C:\Windows\MEMORY.DMP
2014-01-03 15:52 - 2013-06-16 02:54 - 00000000 ____D C:\Windows\Minidump
2014-01-03 15:52 - 2012-01-04 15:49 - 00194746 _____ C:\Windows\setupact.log
2014-01-03 15:52 - 2011-09-05 23:24 - 00000000 ____D C:\ProgramData\NVIDIA
2014-01-03 15:52 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2014-01-03 15:13 - 2014-01-03 15:10 - 00000000 ____D C:\AdwCleaner
2014-01-03 15:13 - 2011-12-24 23:36 - 01914241 _____ C:\Windows\WindowsUpdate.log
2014-01-03 15:10 - 2014-01-03 15:10 - 01233962 _____ C:\Users\****\Desktop\adwcleaner.exe
2014-01-03 14:59 - 2011-12-25 16:06 - 00000000 ____D C:\Users\****\AppData\Roaming\Skype
2014-01-03 12:46 - 2014-01-03 12:46 - 00010042 _____ C:\Users\****\Desktop\GMER.txt
2014-01-03 12:04 - 2014-01-03 11:54 - 00042167 _____ C:\Users\****\Desktop\Addition.txt
2014-01-03 12:03 - 2014-01-03 12:03 - 00377856 _____ C:\Users\****\Downloads\gmer_2.1.19163.exe
2014-01-03 11:51 - 2014-01-03 11:51 - 00000000 ____D C:\FRST
2014-01-03 11:51 - 2014-01-03 11:50 - 01931750 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-01-03 11:48 - 2013-06-12 17:34 - 00092160 ___SH C:\Users\****\Thumbs.db
2014-01-03 02:04 - 2011-12-26 03:26 - 00000000 ____D C:\Users\****\AppData\Local\Adobe
2014-01-02 18:04 - 2014-01-02 18:04 - 00000037 _____ C:\Users\****\Desktop\Filme.txt
2014-01-02 16:39 - 2013-04-27 18:50 - 00000000 ____D C:\Users\****\Desktop\Internetverknüpfungen
2013-12-29 19:46 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-12-24 16:52 - 2011-05-16 15:04 - 00654150 _____ C:\Windows\system32\perfh007.dat
2013-12-24 16:52 - 2011-05-16 15:04 - 00130022 _____ C:\Windows\system32\perfc007.dat
2013-12-24 16:52 - 2009-07-14 06:13 - 01498742 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-23 20:15 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-12-21 09:35 - 2013-12-01 16:10 - 00000000 ____D C:\Users\****\Documents\GTA San Andreas User Files
2013-12-20 14:09 - 2012-08-22 00:18 - 00000000 ____D C:\Users\****\Desktop\Spiele
2013-12-19 00:02 - 2013-08-20 16:02 - 00000000 ____D C:\Windows\system32\MRT
2013-12-16 18:37 - 2012-09-01 17:19 - 00000000 ____D C:\Users\****\iTunes
2013-12-15 20:05 - 2009-07-14 06:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-12-15 20:04 - 2013-12-15 20:04 - 00303744 _____ C:\Windows\Minidump\121513-20607-01.dmp
2013-12-15 14:01 - 2012-01-04 16:06 - 00103948 _____ C:\Windows\PFRO.log
2013-12-15 13:57 - 2011-07-18 21:31 - 90708896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-12-15 13:16 - 2012-01-04 15:29 - 00000000 ____D C:\Users\****\AppData\Roaming\DVDVideoSoft
2013-12-15 13:16 - 2012-01-04 15:29 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2013-12-15 13:14 - 2013-12-15 13:09 - 32129976 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\****\Downloads\FreeYouTubeDownload(1).exe
2013-12-13 17:44 - 2009-07-14 06:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2013-12-13 17:44 - 2009-07-14 05:45 - 05123096 _____ C:\Windows\system32\FNTCACHE.DAT
2013-12-13 15:12 - 2012-01-04 03:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-12-11 23:37 - 2012-07-02 15:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-12-11 14:31 - 2013-12-11 14:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-11 13:57 - 2012-08-02 15:09 - 00029792 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klim6.sys
2013-12-11 13:57 - 2012-06-19 17:28 - 00458336 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\kl1.sys
2013-12-09 16:30 - 2013-12-09 16:25 - 77171593 _____ C:\Users\****\Downloads\Januaracker.7z
2013-12-07 15:25 - 2013-07-18 16:54 - 00000000 ____D C:\Users\****\Downloads\BlueScreen
2013-12-07 13:44 - 2013-12-07 13:44 - 04729171 _____ C:\Users\****\Downloads\hlm-gsaeu.rar

Files to move or delete:
====================
C:\ProgramData\6033918.bat
C:\ProgramData\6033918.pad
C:\ProgramData\6033918.reg
C:\Users\Public\dcmsvcsetup.exe
C:\Users\Public\invokesi.exe


Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\AdobeApplicationManager.exe
C:\Users\****\AppData\Local\Temp\AskSLib.dll
C:\Users\****\AppData\Local\Temp\drm_dialogs.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7370007.dll
C:\Users\****\AppData\Local\Temp\drm_dyndata_7410004.dll
C:\Users\****\AppData\Local\Temp\i4jdel0.exe
C:\Users\****\AppData\Local\Temp\qc_a402013b_7656_4f6f_b57f_5a8ef69f5fc4_32.exe
C:\Users\****\AppData\Local\Temp\Quarantine.exe
C:\Users\****\AppData\Local\Temp\SkypeSetup.exe
C:\Users\****\AppData\Local\Temp\_is27F.exe
C:\Users\****\AppData\Local\Temp\_is476B.exe
C:\Users\****\AppData\Local\Temp\_is99ED.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-01-02 04:05

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 04.01.2014, 12:35   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Log von JRT fehlt, du hast adwCleaner 2x gepostet. Und von FRST fehlt mir eine neue additions. Damit FRST diese erstellt, muss ein Haken bei additionstxt gesetzt sein
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.01.2014, 14:25   #5
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Hups, tut mir Leid, dass du solange warten musstest. Hab ich im Eifer des Gefechts wohl vollkommen übersehen. Auf jeden Fall:

Hier das Log von JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.9 (01.01.2014:1)
OS: Windows 7 Home Premium x64
Ran by **** on 03.01.2014 at 16:03:03.97
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1129197167-488084488-3586192003-1002\Software\sweetim



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho9129.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9914.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9E73.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB35C.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFE9A.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0140D0B1-FFF3-4A14-990F-6FC1AD0FC638}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{01A79741-389C-4681-BDD8-81C70C30AFE5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{01D361B1-4571-463F-B564-61796D620780}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{01D396CD-FD60-4E0C-855E-673F018A74F7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{022B7569-C631-48DE-B61F-27D9992D29C8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0236B38A-1455-4B75-A944-72D13535C1F3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{02CF9901-15C9-4A08-9A3E-3F63055ED95E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{02EC2E74-5F5A-413F-8A0D-BF888A8C1F23}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{031859A1-4969-4BDB-8EBE-8A8C2DC37BA3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{035EEF67-910A-4448-A9D2-CCB824E971FD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{036C1BC2-E3F3-4061-BAB2-88FF40DAE883}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0412557E-2DC7-46E8-8982-7A87E8CCB52F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{04C253A5-85FA-4FED-A81D-C6C04A83A2D0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{04D7F36A-5AD9-41E0-88DD-C47FB5C2CFE0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{053FB6EA-7DFA-47EE-B105-B99D983C548B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0545189D-5D17-4415-9B10-6F925B07854D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{05D975BA-8C7B-4B98-A5FC-14125DEC20DF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{06195E1A-5EAC-407F-964A-9F3A257CDBFA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{063B46B5-1A82-4F1D-B5BA-F5C59945CA14}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0737A491-1FFD-4731-B75A-91E11E9657F0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{077AB968-82A0-458B-96D2-CA60EEFE7551}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{07BB8DD7-EAFE-491A-A7A8-A876A23519D9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{07EFCEA5-B75F-44B3-BB84-E205A1697C70}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0844FED9-4FD5-40DA-BAA8-63905FE628A6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{093BCAFE-0B46-4B5E-BA92-2812FEA8F905}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{09D6DC25-F127-4B74-8899-BF95F4FD3757}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{09E8E7A0-6098-47C4-82DF-A3948F3E8948}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0A03C9EA-C568-4408-9D33-C0032CBB6B77}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0B73BAA6-50C1-4950-95DE-BCBF85811F25}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0BE42518-AE7F-4E13-BC5E-AC71EA327E2B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0C3187A7-4D36-4FF7-B710-754EC99EB3E7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0C688D38-CB26-419A-8DF3-B879542CE66D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0CF58472-A120-4039-A466-788EEBA8F550}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0E1C143F-CA54-48D3-A185-60DE3A07C2AA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0E7391F1-8EF9-4A6D-8B3F-EEFB040668EC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0E785229-C817-4321-8B63-70F6EAE3AD5F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0F755E15-1566-4530-85DE-AD243B706DE7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{0FBE2A7B-DE5F-48F8-A159-CDBE41169191}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{107CE688-378C-4862-9704-69D7A9C541F3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{10F99AC5-F506-43D2-B3CD-22350DC7084B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{126BE5ED-8F08-40D3-895C-C9B170844D00}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{12B3945D-742C-4F3A-9316-CF28D249A2C1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{133EBACA-49A4-4484-BAD3-4CF892E2999F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{13613E02-B550-4040-BB74-F51674915D37}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{13969F68-7006-4FBF-9107-F9D992BBC375}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{139AA923-9960-4252-A418-ECBFA4EE03C6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{13BAA351-1945-48E7-A81E-91089F8E3873}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{13CDDADA-7164-4FF6-B79F-37E4A38B6B7E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{145DB17E-AD65-49D5-9B25-A72F216C8F4E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{145E5B62-E2C1-4297-BA80-A245F504AE1C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1466962A-A30E-47E2-9E54-2AA306B10DAA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{148EE108-A7AC-4F6F-A957-15EEE7C60BCD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{14BAFB35-DBF0-4F11-B9DB-C37880B4F201}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{14EB7451-A08E-49C3-87B7-D6C510631F30}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{150D9264-039A-4743-B90A-BCC082D8776E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{15534112-D36B-4842-8BC1-0D03F9B55A25}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{156958D8-42DE-4202-82DB-2BF8A1CC87CF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{15A96468-A7DD-4017-A8C6-71694A587627}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{15BFBC2F-329A-4FFD-B214-09A0CC312CD4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{164187D9-06CF-499F-9A62-C20017F86523}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{16B631E0-425F-4AF7-A9A2-1EB334799204}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{173576BE-8735-41DB-B6FF-418CA6A2209E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{180B5C8C-1416-4E58-A089-9476AA7A2BA2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{189FD0C5-8B21-4EB6-8DEA-F2E751DCB8FE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{18D224F3-8741-4A4B-8121-A6D09C5AB731}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{18DD0DF3-C115-4766-89FA-12DF16D127A3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{18EE6CEC-BBF7-49B6-996D-0E417C95B067}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{19673908-5E9B-472D-A1AE-5924E96F94B8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{199A071F-41C7-42D1-B12C-C055183FF5D4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{19CC6F94-09C8-4619-ACA3-BC49834D9A65}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1A085BF1-0BD4-438A-A23D-5B552C380757}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1A69FDCB-D45A-4851-BFB0-688753C12407}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1A7AFD64-85A3-4546-B591-9C3F0DF672B4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1BD8C5B1-7BB7-4697-AA25-3F3B9CA551DA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1C2DF918-62BD-43EE-ABFC-F20F94B94F12}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1C30FCC6-424A-4EA8-8B5B-D6E04946A9F4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1C5F7142-3146-4DCA-B566-9BFDDB3C17FF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1CC87313-4F72-4406-8BEB-53C3B554AA44}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1D3ACEB0-6F19-419A-80A5-4FA3F711EF9D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1DC8CD0B-B7A5-4447-BA00-D60E7EF3C38D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1DD2E0B2-AA95-4E17-85FE-9FD52DEFBF7A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1DD5056A-3ABA-4BE7-B8D3-C150C266B154}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1E3409B0-87B9-4F80-9048-23EEA95262C8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1E50E393-486C-461C-BFEF-742B09CB753B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1EEF46A4-4E6B-463C-8E85-CC303DCA0239}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1F00873F-A256-446D-B8A4-4A8684C84B44}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{1F0531ED-AC3A-41AA-81CB-17AE7C347E9E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{207524BD-532F-4D12-89B1-E71D938709F8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{20B186AA-9468-4FD9-8BAB-2B9E9335DB8D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2102428F-1E8D-4B45-9440-52B709CC0FB7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{21147B17-693A-4304-BBD8-E3B8E497E525}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{21E9C842-5955-49E1-84C4-CA741A217FC1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{221CFAA0-2805-492B-8948-77336AF44C2D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{22BECFDE-FB87-422B-BC79-EBE503C2C6DE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{22C06C52-1C24-4D63-859C-8640FA73DE3C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{23045CE1-E447-42FF-A455-48E27115D32A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{23D205B0-4809-4D1B-A916-E289C39FC6E9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{23D97A2A-4F08-4E27-9A6E-6EA316E9E954}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{23FB9C41-F488-4496-8077-E9FBE383E4BD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{23FF5F13-7AF1-46BD-B60B-FF18615B992C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2441E76F-2A50-4E3A-89B8-B230BC17905B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2462335E-2799-4345-92C6-146E0D38E6D2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{24C7FE96-9B92-461F-922D-F1CD4E8C577D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{24E6AEF4-F872-4BE8-A1E5-3D95A95B9F6E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{256DB3D1-9AAB-45FD-8826-82673995ABEC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2620BEF7-355D-49E3-A844-B12E151B9119}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{26D7921C-79AE-48F6-91A6-8DF9CA083C61}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2742E224-68C6-418E-93DF-D45C3CC060E7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{27680D78-B868-4357-BA5A-842FD7044C52}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2791ECCA-2359-4A80-A54B-1B87412E6C8C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{27B3B2AE-596E-4F1D-BAEA-277A2A4622F3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{27ED4257-923F-4FC0-ADE7-2802FA3364AC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{28B7B37B-4DDA-41ED-B170-1B043CAD6046}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{292D7531-4EEF-4A3C-8142-060673427BB8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{296F2305-9AF9-4CBC-B745-FCFE312FC8B6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29717625-AFA2-44A3-9DB1-9A15CA9AD960}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29717903-FA1B-4F4C-8395-61FAD6F146DB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29AC46BE-DD64-4F8A-945A-D12247A997E2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29D2F344-73A4-40A7-A743-F49966E47A77}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29F3BAA6-93D1-44F1-8DF7-A3590DF8D23D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{29F93EDA-70C1-4F4E-87F2-E4017EE48812}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2A9016C0-081D-4532-8BD3-5C97933A344B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2ABC3BAD-3F9F-4C36-B934-EFB018283DFE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2ADA806C-4119-483A-A962-2D6C2409E723}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2B077665-A7D4-4ADB-B35B-E64E8D346003}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2BAFF3C0-15C1-4688-8D01-41F5F2014BEA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2BFDBE3F-BC09-49EA-901B-951D758C5C58}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2C97B713-7661-4FAB-9285-5B9B0086CCA1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2CDB66F2-67AC-4AC2-BE17-80527325F06D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2D304738-C634-4975-906B-B8FF819A9D36}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2D413BF2-707C-42E0-B2E2-55E23155E024}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2D73ACE0-45A5-4D17-BA8E-E0C4F0D54284}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2D780220-A23D-4029-A67A-CFA96AED72B5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2D832A37-E3D1-4AEE-96C8-3F93250CD3AE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2E061ED7-1D9B-404D-A070-9D567618985A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2E51F0B4-60E1-4FE6-AAAE-866969DF812C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2EAE9FDF-3A92-4E7D-9DE0-4B5FDC9CEABD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2EC1E88F-2E69-4651-BEFA-4D1DD34BAF1D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2EDCB21C-5AD8-4075-BA34-B56E484032B6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2F05B832-5E88-4F79-9F43-74EABBB5BF84}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2F63F4AD-D0EA-4809-AB2A-9AF345342073}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{2FC5C530-59C1-4547-BF96-60C5ABEC6E30}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{305316D8-BE5D-4469-972B-AAD59F5A610E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3067AEC7-9F87-4760-8980-D625F38E6A2D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{30A96A2C-616F-4FD7-95F8-915CD1D7D188}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{31051B28-65AD-49A8-8AAD-1C80D1FA5445}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3197D3FE-DDB6-41EB-AA48-DF91D86C0797}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{31BCBA25-24DC-4675-B7A9-C833D540CA64}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{31FF25AF-9D7F-47ED-B0AA-33DFDEF9A5D4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{322706BE-931A-4F79-B820-669463D5E58C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{32C0DDDB-1A70-4741-9D5C-F9E53A9CC1D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3335AFC6-0B62-48B4-ACFE-3719AC4D19D0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{335FD5BC-5947-45AF-8A1B-AB908BF8AA5F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{33B5411E-56B4-4D16-BA1C-AEF4306A970C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{33C25E40-6A0A-4F41-836A-BB3D11155956}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{33FC24B6-7335-4A49-B1C9-26183C03875A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3524B1B5-6BCF-4C46-B6EA-710E2C09E29E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3529787E-F936-44E9-BA5C-83EA64405D5B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{355AE0B6-A4F3-47DB-9D71-B6D24912373E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3560D39E-02BC-4A8C-9C9C-4FD844E75AD3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{35725BC1-FAFA-4D49-959B-84F425B38991}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{35813063-AE47-4C74-B154-4D1E516B598A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{363F0F18-E05B-44AE-AAE5-327383364E93}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{36A8A069-BFEF-4B48-A62F-759FE19807B7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{36BFC9D6-98D9-48AF-A9C6-CB7AC07DCECF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{36EA9612-FB8B-44A0-AFB7-940379C648E7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{36ED3879-8210-4945-8516-1BBFE5D045D3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{371ECAF6-9621-4A0A-8AD6-58E3DAA354E4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{379D99FA-3E52-4B13-9386-975CCBEC28D4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3869EA18-F5A1-4980-9539-7ECFF5E35D5F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{38EFD043-D370-4A5A-85B5-33BD0C07112D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{38FDCA38-C99E-4086-8B9B-49FFA5B50AA2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{390BE072-E993-4811-9DFB-F46F50527188}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{392FD539-A049-4CD0-96B4-3EAA6759B010}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{39942969-01EB-412F-AB8F-5713B622A95B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{39B2C892-0A0A-4EED-94DB-7EF9111CBA53}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{39BDBA9A-5A0B-4948-8F5E-A982DEFFCC96}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{39E3B976-E6D8-4665-B8A8-CCAE533FD547}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3A1BFE01-0F82-42FF-B0A8-B4D295B1ABA7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3A6D5B8B-031A-4C34-B9D7-A1958AF48644}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3A8624F0-48D9-4802-B24C-F971F160DC5A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3ABDED2D-013E-4D5D-B51B-0D5BF102D5D8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3BA510FF-3252-46D5-81E6-8416ABF9AC83}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3BF09944-BDB6-4063-86BA-94B00681F55E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3C172956-BABB-4CC5-B661-CA0D09210848}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3CAB65B9-D661-41E7-A5A6-4E02CE25EBAC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3D5D767B-48C2-49B8-BA3D-EB2A1AAC1736}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3D8215AD-6443-4079-B147-5B20804A80C8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3E7F9910-B59B-453E-BBA8-D4BF20BA2790}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3EC7A756-4679-4407-B6BC-0A939931FC73}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3F2D4547-F53F-440A-990E-A1E5C123A038}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{3FD5524E-FD58-4F5D-B916-C9FFEF267F18}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4016C691-5ECF-4080-BF67-5E8893929D17}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{404AC1B2-A87E-4E45-A0E6-25774006C12A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{40C6C3CB-DDBD-4D54-A723-C0CE951645A3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{40EA626F-1334-4736-B311-45CA3E73085F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{40F76E36-3B51-4784-B168-F7EDA3B9F104}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4117B40E-D409-47DD-9126-93B725E2D3A3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4126176B-908B-428F-A8D7-42C41658CC56}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{414B8AA7-5FF2-446F-BD41-B8DD3708E4F1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{417554A3-4E58-4224-8F09-7F2565196188}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{41A24DF6-62D9-45D9-B158-BD36518944B3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{41E786E5-0411-4F1D-B725-1B4A14591F58}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{41E9F9F8-B102-47F4-A8E6-77E19E2EDABD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4224A14B-57E2-4D26-B729-1526D0658AAA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{423BC5A5-EBFE-48AE-B107-04BF8BE4D462}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4245C536-53E9-42E8-BC3F-9C4FDE0B498B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{427F8EC7-D373-4137-9C31-75B2FF708B42}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{42804DA6-6D09-449E-9487-339C02E9BDE9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{429AACF0-DD4B-4EAE-A206-325B50A3B9EC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{42C830DF-7D57-4FAA-8C07-D0451B596740}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{42F35F4A-B7D0-494F-8C77-E388DFE7D3E1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{430C10E8-A87C-4CD5-B346-585ABEC9D953}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4360340A-6AC6-4386-8333-501E6EEBA931}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4376C6F2-B52A-48E1-A6AD-940FC35C2CA9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{43E6981A-CF6A-4CC9-B0D0-5CC6BB980966}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{44AD4672-9D8D-41F6-87D9-E0A0C897E781}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{44AE2463-E2E9-48F0-9549-C6AC58BFE005}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{44C3D1B5-485A-4EAC-B280-55AE14AE8ECE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{44F71E26-7D9F-48DB-B63C-DD1754C3015D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{451696DC-6D36-465A-9843-5D09F2F864E9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{45EC3812-BD1C-4438-B671-2F3E0C304055}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4732C945-2FAC-4D00-8C05-6E064894885F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{477665BA-D763-46BD-AE8A-CC689C30A8C3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{47D0D397-FEAA-4784-985B-F552599864BA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{47E2D214-28AE-4E5C-8359-7310869A86C3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{47E9346E-FB36-4B81-AD5F-73EDAAD80222}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{47E95D94-CAB6-4F51-BF6D-29405C24CDFE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{485F4A73-8763-4298-A4AE-B9DE8BCBBE63}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{48ACC8D0-B767-4318-9B7B-8361C54B7105}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{48AF8CB0-D801-4F87-A263-D4B543D78F94}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{48BAECE1-FDD7-452B-86A2-9BBC0DA40367}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{48BC435B-B7EB-4AA0-B509-3CCAC9A50238}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{48DF1954-8B0A-4417-87BC-5DEF0B6F49F6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{49026253-DB4C-431F-A1C9-A670E3CB300C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{490A9E75-2F91-45F4-9578-5898AC9EF200}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4AB14DF8-8306-4587-AF27-66279D8EE4F0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4AC8ACFC-6120-4BF5-8B60-52F6C75D276A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4B643212-4251-4D63-9B34-9CA1544D2C06}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4B82F935-C7E6-497B-BACE-658E833C3D51}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4B948803-F0A1-49CD-A4C7-75A916843A00}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4BDC469B-5893-490D-9EB9-FE1574068411}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4C938295-824C-40C7-8583-B4C189FEE5B1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4C9A771E-BCE2-474E-87A5-30D55A0CC414}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4D041550-C427-4B06-A9C3-6A58B3C52E33}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4D361708-8BD1-4D93-A357-CC6C82ED1F62}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4DBD91A5-EA77-4F36-A01C-E80483AA0D02}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4E38ED04-7B21-496D-B195-B7CB98BD40F3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4E74736E-2423-419A-B324-EFC6079D7FF5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4EB602CC-CD7E-4CE7-A70E-419F391E759F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4F48D2F6-988A-4601-9C85-37A86327FCD5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4F82CD5B-A53C-46D5-AD69-0E9982CCEA9A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4FC4D02F-0B15-42B3-B6E2-639F8339D575}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{4FF4A147-BE4E-420A-8973-0C7717173E89}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5093E7A3-C8E5-4D07-92D8-19A36EA931B3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{50E7D6D9-42A9-4A12-B087-5C1BFCDE2A3C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{50EDD74A-0F61-4D57-98CA-76EE066E94F8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{50EE4272-C3CD-46E6-8E99-48F46DB33AB2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{50F6DC6B-9E45-4A9C-B6D0-13AC1BA39CB6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{512E7E7C-687F-4889-A788-3AC491F08BDB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{51725142-4BB1-4074-BF2C-A2C9779569F7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{51F96C3F-00DE-46CE-AAA7-C40755A7CB96}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5204C312-83E0-407D-8DA7-6A2C7A09BF89}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{52D5AC22-9628-4EF7-AFDD-1B4608BAADD9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{52FED6B6-8DA5-44DA-A0E7-C413F623B467}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5309BC7E-CC56-4F56-A4F2-9AF007AC166B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{53103397-B21A-455B-A785-057AA2227B0F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5336B8AD-B079-42F2-944D-EE277C0C363F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{533F50D2-FB59-47C9-BE9F-FE9EC9DA4893}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{536BE627-9E4D-4816-9538-6380B28CAE14}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5379048A-FC19-4565-B71D-5C3F67BD06BB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5413FEAC-2CB4-49A2-B1AC-82777136319D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{55D249B0-68C0-46BB-806E-645792BAB281}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{55E460EC-ED25-4DBC-B290-9C449F9137DD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{56533106-1C8E-4517-B26F-1D6B211B1B3A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5662367E-ACF0-4E11-BC55-53E4D3309D94}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{56E99912-3032-48E3-A354-DA3A63D9FA10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{56EA4AF7-04C3-49AC-BDA7-B32E7D3F8803}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5745A8C7-5C58-43D8-89EE-01B02D35ADD7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{577E3378-7D4F-4CBA-8CEA-5CE6582CD6CA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5788DD21-B761-4DAF-A38C-C35DB16DE05F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{57B05358-7CA2-4104-80BE-6A1DE9A0B9CF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{587DB831-64DD-4C8B-A70A-780255C45B4F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{58C9D01D-CC85-4711-BA20-E0595CE59E6D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{59ADD6FF-291D-4908-8143-0F83A54B0C1D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5A5B7B02-980D-4180-9093-478CB6C2BB08}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5AA1730A-E6D3-469D-B6AC-BD3E7E966240}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5AA46153-8F3F-4E19-A76A-371901C270F5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5B29957A-94E0-4B20-99BE-0D961DF2A153}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5B7BDD4F-501A-4503-899C-91BD9AF37CCC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5BA8AA76-DF06-444D-8899-E661CF5AD364}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5CBB1C22-F68E-4E0D-B55C-CB1CBA993CB3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5D306DFD-91F0-47D3-A768-489DA66721DA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5D439D1F-A065-45F5-9C99-FB069C6D162A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5D7099D8-C536-4163-B329-8A0A3D6F298D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5D729A9E-11E4-483F-AAA7-AF51F8BC3BF8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5DC3D779-076E-43CB-B589-8F49DF59BC35}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5DF650A2-08B4-40CD-8361-92DF75B1EC89}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5E05B001-DE5A-4054-88BB-402B00C70D61}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5E2A98E6-C6B1-4F6F-8A95-216AC645915B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5E93D867-B540-4A85-A5B9-124944529EAF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5EA2F4DC-AEE6-42C9-9CF2-C1A21CAB48F7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5EC57426-9EE3-4276-82B2-F071C5B8F278}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5F0473EB-4CC4-4054-86AE-F20748005589}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5F0887B6-A1F7-4C33-B52D-D06A2BB1C7FE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5F9C0F63-6E6C-4D89-9F3B-AF8A22BEA05C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{5FEFD3F8-C35C-44AD-9C79-AF667205DF3B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{603033CB-7516-4F7D-B008-1E33C9A95C1F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6057A04B-495E-46F2-993C-211F947515CB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{60A77142-AAEB-445F-A354-DBD9949A71A8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6161F032-7721-46F8-9F04-579D54165EF0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{61B3AC06-7943-4043-8441-2398221FD021}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{61D9C84A-B18B-453E-BAD5-71E7A955DD5B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{61EFF346-453C-41C4-AD10-576C3EE7D942}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{62429271-7B26-43B8-8200-DFFFAE991B1A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6260649C-8837-45CA-B9B1-38CE0D652627}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{627E8A85-0B24-445F-85EF-17C2E1AC74D4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{62A5E1DC-0FDD-4C03-8076-AA50E40E2157}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6339E33D-6D67-4547-BBF1-6CD1C357E69D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{63E578D9-65F4-47CF-BAE4-B4001F5F20A5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{63F3261D-78CF-492D-8FFF-1AE13E2E4182}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{644F80DE-0450-4B9F-88C9-87CE2E0087DD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{648154C0-987F-4AB7-9E2D-A1EA6D4D64F5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{648DA178-137C-4734-B470-F39B60B050A1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6498559F-836C-4061-ABB8-02E52138C498}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{64B3C56B-A9C0-4E75-961E-A30AF0D9F827}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{64EF40EB-C469-4297-8A8D-9D4DC2A2E1D5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{64FEC6E1-7AA6-4F30-9BB4-49D9CC31EBEF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{650702EE-C07C-428D-9344-2660B73021E7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{654B019A-6E7C-484F-8478-6DC5039D4395}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6564CD6F-94A2-41F6-A981-5F458CCC3E36}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6691D495-3FBB-4D74-BB00-DF1712638437}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{66ACB3E4-8FC2-46AD-89B4-A81501D9B8BC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{672AAB66-F5D1-4D39-98FB-F3767CD65F94}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6769A303-AAB7-4E6D-8EA3-D43B0737E90C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{679BB45D-448E-4C0D-94B7-936E97D4443F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{67C9C643-7BD8-4BEC-9F44-75D46511C675}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{682DF1CC-AE62-4199-9B2E-5403BF2784D5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{68CDDB97-8FE0-48A9-84F9-47669C2A0C30}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6921B3A1-3662-4C89-A44A-021C51B1B553}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{697016F6-1B42-4204-B78C-4D332D553758}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{69EB0DE7-1ADF-49C0-A1C4-8725C3387BAC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6A002289-F49A-40A9-AEB9-C7BEE448FAE4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6A0C5DC9-6171-42F5-A9BA-C2ED1F3BF348}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6AAD3F70-252C-462B-835B-6F2129652CD3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6AC31B23-EB4A-43E6-8F71-D9CFF4A1BED3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6B6907A1-FC11-4313-BBF8-C0A0CD598A09}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6B94B8D8-67B5-404C-B6ED-6D56C5F1EEF0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6C0C752F-FEA7-467E-A3A2-77EF17953C53}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6C23C6A3-1AE8-4C5D-A49D-D3C202BF5A02}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6C44BE5C-3BAA-459D-B296-9CA258666A52}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6C52F58E-939D-47C9-B1E8-2869191F1716}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6C8BF48F-904F-4D46-A3F3-C82754356E08}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6DC77443-65F9-45C0-87AC-583D387D7CED}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6E1A9A0B-E740-4C42-979A-8D332E2DC5AB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6E642AFF-CE0F-49CE-9F7A-2312A15F2248}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6E6A0DD2-C044-4D32-966E-368EF98BCEDB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6E6EB243-1CB8-453B-AFA7-6549F37FF638}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6ED1D59B-C966-4376-AF36-FE3391E78F97}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6EF6FD30-8AAF-4123-B57B-918906618633}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6F3FE2E0-49D5-4802-A851-E7B1AF0A5D0A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6F815354-EA4E-4B36-85FC-6EF4A6FC4DB2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{6FF26EC6-DFDE-47E9-A57D-662983F00A49}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{707081A8-5F5F-46E3-BF8D-5E93E96242FD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{710B0765-C652-4B8E-8652-1EE3EE909366}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7124E71D-5281-4736-BA6E-CD3A317722CA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{720EE370-3D2E-4D77-9068-AA593031C089}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{724B3B16-498A-4927-ADD7-97B75AF013C7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{73042AD8-3F97-4E5D-B0C6-FD012454C72F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{73483E05-5009-40E2-9C08-384BF26167E1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7376C25B-C1E7-467A-9FF9-CFE82F7DE1EA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{741B3167-B3C7-4D23-A9C7-84F47C0E094D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{74A4B6F0-92B9-4F53-8759-64F843B7E4D7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{74D6462B-1E0F-468D-B87F-562BB653E0AB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7521CE1D-6973-4592-90AF-E015A5A240F6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{75BDB642-E5E4-4464-9ED6-6C18279787AF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{75EF5415-ED70-46C0-8789-479EAA985EBF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7603B08C-F06A-4133-8176-6C46629778F4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{761F76B1-F8DF-48A7-8D9F-7391574C4003}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7635DBDB-AA66-4ACF-875E-E467E54C9060}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7642E0C0-D9D2-4E51-B47D-437F3C1F4680}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{76A2BF49-C639-4271-9931-05CCCFA54705}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{776F8F0D-49DF-4EEC-B52D-FEEC8476C76B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{77A844B6-A0A4-40FB-BECD-0FD89EAA19E3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{784A4005-BD6E-45C9-BFCA-BF40BEB68B53}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7884D2DD-378D-47AB-BE17-997FBAB2AE9E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7886DF1C-AE32-41D9-83D5-A9DB757F9F78}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7897BDC0-1DD7-4E9D-9E02-A50668175A04}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{78A1DA7B-0DD2-41D2-BFEC-52B59CFCECEA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{79202914-F577-4460-8872-47E05355EFD7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7932043C-7DAF-4394-B7FD-61C266D43EAD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7938971D-113A-4AAC-820D-E5FF3A4F628A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{794B96DF-7914-49C0-BBCA-B7DED3011B07}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7A85349B-78EF-4532-8698-1C438CFDFF9E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7AA8AF75-426C-43D0-8E6B-DD445DE985BA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7AAAAAE8-35DA-4B12-8910-811D511859A4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7B9CD2A8-4B47-44F1-AB37-9648BC1E815F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7BC125DD-E2DF-40DA-AE00-726584246D64}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7C36955A-609E-4C02-BBF6-55BE9DCD1408}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7C3D68EE-FAD5-45D5-BDA7-7341BECAFDCC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7C64EEA3-4060-4041-BB43-B823962917D2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7C6A1912-8F30-4272-87D1-DE3C7B8BDC76}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7C6DEC6B-FDD0-449D-94A9-E62DD78A73B8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7CC774CD-51D9-44D5-BAA3-F11DA1EF404F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7CED912E-8D3E-48DB-AE12-24C7AC41B93D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7D245FB0-1899-4AF0-8018-61634F34363D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7DF498AD-D312-4951-BC86-ACC5BEC35306}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7E1C0408-7A35-4A9C-B167-BCE2F49A4852}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7E2A18B0-178E-485E-A96E-E095C2E2B606}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{7F25C3C9-3C39-4D9B-90EA-30117C4235C6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{800BC8A3-D716-435C-A1D6-B6C1B2DD2964}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8047057F-7374-4886-AD88-9D847898C59E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{805EB858-2567-49A5-96AA-2D02945AD7E8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{80600B43-C115-4FD9-BE87-425D04F273AB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{806A74A7-3844-4AC8-9C8A-F030E10E7855}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{809754DD-2C18-4FFF-B094-8EDE8DCF9F42}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{80B44B34-A305-4772-82E5-352644E70877}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{80C1C332-2DFA-4936-979B-60EF1AE78900}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{80EED31F-C84C-4247-A886-EBF762458286}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{810BE63C-83DD-4BAC-A6E3-0736EF714F49}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{815CFDFA-5862-42DE-AD7E-CDA7B059ADDA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{81915B7B-67FD-48E9-AB8F-404D51AE68C0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{819BD742-9EB8-4AE9-92CF-B4238523A672}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{820487C6-E4DB-4274-8B2F-27376A975305}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{827A4FB4-3E6B-4CA2-B034-39EA6DBD91D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{827BE232-A94C-41DB-A94F-AFCDA9EAA5B9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{82D45C95-AEBA-49FF-B09A-DAF63D38F0BE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{82F0F12E-7873-4C93-A8AD-2DBF9630F78B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{83F08A04-7BBE-46B5-AD5F-9124C4509E47}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{848D83A7-C62C-45D7-BC51-525EB33DA32F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{848F0CFE-2C80-4707-9AE9-BFC14DF33732}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{84B05E9B-BBA1-40D7-83CE-C26BA3FD21B2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8538DF5A-021D-44A4-B522-DFD3A7A101F8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{85B9A8DC-3AC6-4778-95BF-50E092865077}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{85FDE6C1-B252-4D6A-BE1A-64272D0B5A08}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{86C521E6-9940-4F51-AD88-DEBE38514062}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{87531E16-D74E-43DF-88E0-CD54248EEE6D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{877893A3-9A97-4A08-9835-D98B99A2550A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8780CD1C-BFED-4169-B41A-B9408D933EF1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{87CC2DCA-8014-496B-B26D-FD9D77B77D42}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{87D0AC85-0D82-4CAF-B220-81391FB694A0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{87F6C050-DF2D-4DCE-8AEF-8E7E7091C7F2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{884CA0F5-08B7-4D78-A564-CE23E28D5C43}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{88748A3A-4A79-4FB0-A0FD-E2D4D5050D6D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{889C3AB8-592F-4D90-8ABE-0C7DBDDACC88}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{889FC05A-67A5-4ECB-BF37-58F46549949D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{88D9987E-EA05-4C67-B189-4108DF3B0BA6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{88DB02B9-8B55-40A0-A391-7DD5D7DC6DDB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{88FA8C29-EC31-427F-801F-2F7B50A750C3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{899EE5D7-3AE8-420D-B290-DD04DAA7CC41}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{89CED33D-983D-4645-B29D-5A557C1BE46B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8A486668-0E98-47CE-B9D9-65EE4CA93936}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8A7A9F35-D306-452C-85F8-83F99919648E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8AB02A13-687E-42D3-AF3F-B2129889160A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8AE76440-FE44-4512-A44C-99759A17C6D9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8AEFE335-94D9-4AF9-A8CD-E86C9A75E102}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8BA29770-8795-4C12-B0D6-F99DD6329073}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8CAFED44-0012-47F6-995B-A729E7C58B99}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8D029077-FE1B-4BD5-AD5A-2201588F38E4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8D5C2661-46EA-47DB-BE95-0ED143A64F91}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8DD83249-832D-4176-BFFA-0D8E51DA2D3E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8E6FFC42-50E2-42E9-88D7-CDA658098318}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8E99D144-1C3F-4492-BA4E-49BBBF61E8DC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8EDEA7A4-26D6-4B9B-8EBE-5C5147DFD33A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8FB3A0E8-BE74-4FFC-81B8-2CDCDCD11D8F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{8FB87F20-67D5-4E0B-B963-B9BF12A32BBA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9059932A-DD42-46C5-8F71-E2BD45318FCD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{907CD194-4C25-48C8-B9B8-A5F86E4DE5EB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{90A7E773-49AA-4663-8124-556DC12090D9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{90AD728D-8E1F-4194-A771-9DE6D46C06C0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{91403409-B5FF-48B4-BD8D-96DF4859FB9B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{915079DD-87BE-45B7-AB0C-65D9D3827E1E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{91C5175F-52F3-4E3B-A08A-ABD7DFD6E8CB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{922AACC7-FAA9-4CA9-B6BA-35A996B45501}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{92A9F395-3461-458D-816D-0D408BDF76B9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{92BA5602-E7E2-4B6B-B9BF-937A0F85B906}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{92BB7B96-51DE-40E5-9311-66F785E59D6B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{933844EA-FC4E-4C5B-9E3B-61F10D852547}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{93425F20-3CCD-4531-B52C-11CA06C35236}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9349F121-D89B-4BB8-8B19-D2703E796215}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{93A9C90A-FA44-4921-8226-9844535E71E3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{93ADC9DF-48B5-4CC9-AED1-D2D0FEF7BADB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{93E2C80C-52E0-46FA-9A31-2900C93CE428}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{93FCA8C1-7905-4EAF-80E8-C1048D15D1CA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{944ED926-D86C-425E-AF0F-1DD9E91B74E3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9467839C-5412-43BF-B930-0AE9FDBA3BE3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{948CC17F-9342-44CB-9E7B-6232A74406F5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{949B8272-25CA-4A85-B7D7-157324A93795}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{95B3BA0B-57CF-429A-B79B-B92246999468}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{95C017E7-955E-483B-8A86-E1F7970C0831}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{95C63664-FC34-4B96-96AD-8CD487DB8C50}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{95CBCA96-3165-4675-8929-8AEB0E0F5A9C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{95D35201-1092-4A7D-9128-C997BBDFFB09}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{95E12591-07D7-4FC7-AF7A-47F50BB7E350}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{96090A52-0785-45E0-B781-87D6A7D82587}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{96AFBD55-5522-42CD-8672-C0C2A061D605}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{96CEC0B1-68DD-4339-87D0-E35404487F10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9777E1A8-A895-43A8-BBC0-81862ACE4AB7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{986878DD-281C-43C3-AE5F-0174893F2DA9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{989FD5C0-DCE3-40CA-8B7A-5283667FBD05}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{99CD07DC-5E41-4FDE-B473-E2A80A0FE4EC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9A31BE09-E5F7-4595-B87C-986B33F0DD17}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9A901A45-2F3B-4BB0-AE6B-B9A097F2E284}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9AB316DD-875A-4965-91CD-AA1932D0D97F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9B342805-6BE7-409D-97B9-ABDF441E57BF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9B3FF5CF-6404-400A-A468-42EDB5E916ED}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9B6E215B-943F-4092-9855-7C9D816FBCAA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9BEBACC9-9DEF-4D43-AAF0-C0FDD4918C3C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9C106157-E51F-4901-B93C-44C609724C7B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9C20B94A-E7A7-4770-9166-BABF26B66FDD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9C363079-CAF1-4D62-9D7B-81D32F49CD30}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9C8142DB-FFFD-4DBD-AC42-A195EF33741A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9CFFA060-EFFF-4536-80B4-49A7DE5AB9F3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9D06DDCC-0973-46FC-98FD-0EA1DE55FA97}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9D77BFC0-4816-40EA-AC0F-354F59821327}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9D85598A-3C0B-4A2D-8AA0-078313F39A4A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9DAC97F7-4628-4F5E-B1DB-8F3F01AB652C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9DE6F362-E3ED-4E3A-B811-0E77CFCDD6EF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9DEED144-2A66-412C-B4E8-DC93BCA7087D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9F609DCF-9584-408E-8CF3-55FF624B7CDA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9F7FB6D1-37EB-433F-AB4C-206D0C99C499}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{9FE38762-2D6B-440F-B5F1-10AB26EBE9B6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A019443F-7D55-4643-B893-39EC5164F5A3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A0404C21-7B4B-42E6-9A9F-0BA0B7D4B414}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A0D99D5B-1E61-4030-9134-67A3D32553C5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A0E65ED2-217F-4450-B3C4-ABC56467A4EA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A191A721-CB7D-4EC8-B280-83C337E100F4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A2982AE3-8550-4E08-A6DA-2A7B28D9FF05}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A2A25602-69FF-42DB-9C98-68B813843609}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A2CA33BF-6AEA-4957-B2D6-3F67947029E4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A343F263-C9EC-4112-8A9F-2F3B710F1CC1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A4038D07-A3A1-40AC-8876-E05CFCBD8656}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A4151CB3-CD5E-4BCA-A1C7-2DE22EDC1646}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A41CEDA1-9BCB-4C74-A97D-041D4CB18ED1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A46BED64-3A8E-4D1F-A4B7-6EF3FB5A830D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A5CEC82B-DA4C-471A-B783-38CB6B93C600}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A646C6CA-17D6-4ACA-8940-22579FFEFF62}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A6B8941D-8670-4733-A2D4-CC5F6909005F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A7D6DAA3-A7F7-4798-92F4-627A370A8556}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A7E3C11B-E8E5-47AF-B83E-0D5F179899FD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A826CCD4-76C2-473C-941D-5FCD95F38695}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A870CE7F-9A3C-47EE-9126-6BA0EC4590D6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A8AB6B95-27F2-48A7-9FEE-42B58479E6D1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A8FF3CCB-027E-44CF-9824-56EFF28FE671}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A96E2EC7-B591-40F6-96F1-D32539E120DA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{A98D8C5E-8878-4E01-868A-EC3DCAEB953C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AA46F358-A144-4069-BB67-7535FB3AB821}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AA6A40F9-3612-400D-B3D4-A45698D325AE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AA8F63D0-5895-4304-964B-4F3C93ACC052}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AAA12CBC-E8C1-418E-A5C3-7B7958FA8944}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AAFA76BA-8B5D-451B-9677-AAD0FA1A48C8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AB768F7B-F4DC-4615-AD0B-162F66A77D0D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AB76D7B5-F467-4137-9451-0DCCCE8F87C3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{ABC916F4-0230-4DD2-8381-BF0777BE4E10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AC265995-E519-47EE-9F90-FE6A74369B10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AC6F492C-A436-404B-9D95-65F09B9392BB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AC976B20-438B-4CD8-9549-EF73CFDA85B0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{ACD9E89D-368A-4AEE-9C31-675B678FD1FC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AD107D08-C41D-47DA-B9FB-BDE37AE14136}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AD55CA7D-8FF0-435C-BDB2-9735BACA5EF6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AE17AF1B-E883-435B-AC11-DAB1556AC6CD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AE2D11A9-68E6-4F60-A8FF-172B27E1D724}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AE3ACD8F-C4A9-41D7-9D34-3B6F3B628D52}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AE8FD364-F69D-4318-8691-F9693F88E24A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{AE9D083E-6460-4D7D-8D63-B8B151DFA63A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B00B9AA7-9E58-4201-91EF-0EA3128716C8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B02087AF-2BF8-478A-8F4F-9358842B95DD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B0434DB9-68DF-4CC3-B81C-6F6988F69D57}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B0DA3B5A-1B3F-4286-9C94-D46561DCDF10}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B0E10A9B-6A56-4D61-811A-5EDF3F8F483E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B0E34555-0E75-45AE-AA5E-9E97F06CB9BA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B1AED04E-0BC2-4373-873E-CD9DED9CA0D8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B1C42782-E998-4D27-827D-47818FA019DE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B1EBF7DA-1EA7-49AB-9A2D-2DDEDC8D04DE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B2F2DA5F-5CB1-45B5-84F7-0333E0E869D8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B2FDFE98-65B4-4C88-BB33-CEBE1B0D3E18}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B37677B2-007F-4F24-A0A1-E5562A93CA44}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B3902DD1-2BA3-424C-921B-A8AEB373FE69}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B3B47820-10EB-49D0-93C6-58AD880FDA58}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B3C73F4D-14DA-45D2-BDE9-77E6839EC727}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B493E40E-FA2A-4B0C-86B5-1B38ED3FAEC3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B4980F5A-C9EA-4743-96D7-E84BD96ECCBD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B4CBD503-FB0B-4270-A39B-6F7A35584D3A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B4E7D06E-E961-4EDD-AA12-DACF05922439}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B523E0A1-9BBE-4FF6-9552-E7B436C49931}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B563A928-6F57-405A-A727-FDCF0E2A59BA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B5667194-764F-4534-86E5-7FDAC6B56F11}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B58FBAC9-963D-4020-9A1F-A2480A1F22DB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B5E650E7-9772-4E5A-A3B9-404D7BCC325E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B697D3A6-6241-48B9-ABC1-305DB3B516CB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B69FD71E-D26D-4141-BF8F-3DEAE7D4D9EF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B6F1C9AA-4D61-478C-8051-E456AD5897A7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B76CCE7A-6B26-4B28-AC13-65743F68EA2B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B8A3753E-BDB7-40FE-82EF-B8777F9FDEC9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B8A65B70-0E08-4842-9DA1-DF29F18B6F3C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B8A8B9EF-79E8-40F9-A480-4F845D98677F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B90AA377-DE8F-444E-A71E-3C4BD2C5666E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B93972E5-7572-4053-909E-7D7E94C9710C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B97D6BAD-26CF-4EA9-9AD0-AF991E6C43BC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{B9F4C74E-0641-492D-8AAA-9B47F5A1855E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BA3DD301-A395-4406-9568-B2AB877E21ED}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BBBEB570-4B48-4693-9AA7-DC975137694B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BBC1A84D-DEE5-4544-AAB9-0A5F2BE81517}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BC0583B7-00CA-4410-AE3A-A925E4912022}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BC18C9CF-DDDF-4ACA-97E5-345006AB5377}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BCAF4029-DC93-4DA4-A6BC-EFD554410406}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BD5C7FCC-CBB4-48E7-AE37-72E99BC9BF31}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BD7A339B-DD44-4946-848E-BB265C539F56}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BDD3BFAC-0BDF-4742-BB42-D9CC3DF2155C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BDDC81CC-EC34-4E7B-87F3-90EA7E2B6F88}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BE133466-2F1C-47C3-98C3-DD3CBA78A648}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BE46F9FC-B3C4-4531-8EF6-A4BCCB608E75}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BE74B9D8-2FEF-4E59-A3F7-3C4EB40D38DA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BE918486-F343-45D8-8C22-61F941A86087}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BEE02C7D-0260-4C45-AA1D-3F6A3365D036}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BF380A76-332E-464A-AC81-A5B2ECCA2BCA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BF8B4C5E-BA3A-4A06-B797-CC785997847C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{BFF593B7-2480-420B-81E7-E363F82FB654}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C0079E5A-0CE7-416D-B565-F2969D7EEA13}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C00B471A-5076-416B-9FB4-3FDF964F101B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C08293E9-FCBB-4125-8BDE-4685A40E0A49}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C082ADEF-F306-4C74-B99F-324BF21539B7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C09B9CFC-6302-4D4C-B3C1-E7256A728705}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C0D4A8E9-2801-4663-BB04-41E6B51773D3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C1014206-F059-4EB0-AD78-71145E8DDE99}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C106BC28-0B82-4B45-867A-281E3BDC845B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C1577339-12E0-4BB4-847D-6665918403F6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C1754591-5EF0-4295-BBEA-67C57908A886}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C1E80898-B141-421A-8676-B958C3EB5758}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C2DB2A7B-193F-40A7-8A52-13539E797E85}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C3151B8C-7A2B-4B9C-B78D-BAF39EF2EF8B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C3180464-B490-4E2E-AEEE-1475B3D281E3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C3791F28-B1FC-446F-8A22-3F0B460013F4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C3C15F53-6E1D-46B3-A032-86FA7B36C785}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C3C965C5-106F-4287-8184-D79199955F45}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C4041AD8-68E9-44D4-A6E9-AAC8B9CB5FEC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C42516ED-9F18-4D13-9882-8CBB47FF9118}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C471C16D-B9E9-485B-8F6B-68380069E07E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C477848B-F22D-41D3-9206-0660E931B9DE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C49C5DAE-45A3-484B-82F4-649E98401FD9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C4A5BA20-78C8-4927-9B19-91EE76CCD8CB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C4C6205B-FEF3-4A1E-BF1C-694926B38F6C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C5515F0D-8149-4C25-A546-337BB748E522}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C6ED41B4-6051-432A-BB8D-B502DC1820E8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C7709540-0A8E-4395-98DB-24DCC47D8F65}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C77F6CCB-872A-4274-A397-1DFA2447F355}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C79E32D1-109C-4868-A99B-5EC79193D1F0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C7DC8100-87DD-46E7-BDEF-8C2455B7C3EA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C851AC7B-0738-47FA-82F0-7A7F15B361DF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C8A22CB1-4605-4304-9CBD-1893B43DB66F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C940A91B-E6E6-49FD-98C5-E3758654331A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C94E9706-7269-4EC1-BD3D-765A5E71EFBE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C9757D83-11D7-4B76-A6C5-37D41B35F56A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C9768055-4494-46ED-8886-E403AB6F859B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{C9EB3554-54E2-4644-95C5-DB1963835F11}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CA23327C-5113-4264-A39B-E6A17E3F80D8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CA4F1008-641D-46B8-9B02-D73152246EAB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CAA4F54A-530A-4949-8FB3-472DE559235D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CABDB5BB-83D3-4E59-8056-EB530486B98E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CB0BB40D-7BA8-42B0-94D0-32D90958E98D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CB135D2F-A623-4F01-99FB-01294754B986}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CB41D571-8FD0-4485-BEDA-C2C1716E0818}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CB6DB5AE-3EAF-4F2C-8BA5-4D5DC2DAB511}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CBC7840B-3A9A-4421-B747-79C65FF6B14C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CC8B7D6F-0D0A-4EEE-8CB4-56A7D31E6360}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CCD91998-8B1E-4561-B01A-971F17DEFCC9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CD20D843-B870-4F8B-A2C3-137839DFB99A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CD441159-ACE0-4826-94FB-DFE9A756BCA2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CDE90B8F-6F45-4276-8A7B-AD1CB54A89DE}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CE45C9D3-0C1D-4430-A59D-1EF55375F055}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CE4CF69B-FAB5-4E9E-AFDF-D9EBAE033F55}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CE5BC64A-307C-4EDC-948E-609266A94FC4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CE7CD9CB-F56E-4346-858C-DC448161F4D8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{CFD2D317-7A3D-4DD4-BFCE-180E16FAD8AA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D0992202-8C1A-46DD-A140-83E0E39101AF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D09E4D94-AEBD-43B5-B460-D2E03D4F5538}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D0E37B27-75B9-446B-86A8-95251BA8DD50}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D114EBA6-6DC8-4C65-B114-8DBCFE4FC603}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D1A1B130-D583-4E1A-ABE4-EF39A82DE8FC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D30DE20E-BA53-4F82-86F8-DD60F20AE08A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D35618C7-B99E-4281-A0CA-991BDB639B1B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D357900E-21B3-4404-8BDC-F09A3F1FDC92}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D38544A5-8B73-4367-9EE4-4BBC0A2774AB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D3BCC125-477B-46FB-9575-0030AC84F312}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D3E87EA5-7D02-486E-8349-DE42A1F8B09B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D413F211-9B4A-48D5-811C-D9F8B15C713A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D47C6135-D794-4871-A80D-4CB3AC128A4D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D4CF2CB2-9115-4F41-BF66-C4ABFA67F72F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D504B91D-C152-4F94-B60F-EAB23EE95769}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D5331DA5-D9B5-4135-B1B2-D9733783A825}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D5743FB2-B12C-497F-B093-684060CE5CD7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D5BE7020-714D-4640-9B6C-8B84D57F9FC8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D5F8CF83-89B8-4868-8B81-26EFA231F404}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D5FF2210-7F08-4636-BE2C-2EE232244766}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D6429CE0-30A1-4E45-9524-89FA9ADC5A6E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D6740F1B-FDE7-4201-A118-06E5ACC55AA1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D6B014B9-9281-4DBE-ACA5-B0842C3E5A6A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D786C70A-AC91-4B8D-80BD-33BBEEFBCA29}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D7C23ACB-FC57-4769-B879-A101DBE3634E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D7DE0B58-E64D-46AD-8249-ED7DFF162EF9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D7E9EDCE-E492-4B38-BB32-5E289A285247}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D82FB652-77EF-486C-8450-CB871554F19E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D8903602-E178-4778-81CB-F3DA50205628}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D8C4C971-5A59-4325-8A69-776FC7151205}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D8D8DF67-3AC0-447D-97B3-564F8E3E6705}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D8F5DA25-C81A-438A-BE7F-F97C320D0E4E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D90550DD-D9DA-46B4-BF2F-2BE5A051994C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D9D83ABD-BF7C-4185-A1BB-81962AC1940E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{D9DD27DF-06F3-4A9B-81B9-2F6959EB7F63}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DA2B6D07-FE92-4055-BF90-B8035DC434BA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DA7F6A9A-91C1-4CDC-9EEA-81933B5389C1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DAA1E82F-3C5E-4896-992A-DE8005236D25}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DB2F0256-C0DC-4C82-B353-C2CA6E095B77}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DC5DEAC2-991E-49B9-BD18-7A9A853B775B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DCE2D79C-D7D6-44AB-AF07-8BADB7E594CC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DDDC07B5-A435-4D72-9C7B-6AEA6C81964A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DE5A40F2-BE0C-4137-A84D-37DC767B1C58}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DF2C96EB-5CDD-433F-B4C1-B39FC61BCE25}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DF52CAF6-2756-4B02-AEFE-FE1BEAF991F0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{DF85C74A-2D0B-44A9-8C1F-3C6A57C684B4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E01ABF45-F89B-463E-BF31-73FF784AC5E0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0690FC9-9E29-4324-8F93-739368DC0AE2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0777B73-B04A-4425-B247-5B74EF7CCAA5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E09CF188-5D84-4F9F-8111-451B0DF82ADF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0A183D1-7954-4C69-8C3D-5A856DF78AD1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0A35D47-AD40-4641-9B34-DCD4D430D357}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0C2D25B-F4C7-4E5F-ADF9-52A9778AE522}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0DB6E80-385C-43B2-9F8C-B395D2369E6F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E0F5470C-0105-4D2E-B9A6-44E0050C12CB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E15633FC-B215-456C-9448-E87C4FEBBA9E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E16F535A-825D-489E-8F3F-CEB753303764}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E1AAD4B4-6282-4E3C-81DD-455931DAF60A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E2A3524E-ED41-4CD9-A006-00ADC38B5E79}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E33A9F5B-A20B-4ECF-84BB-29F9E9218C80}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E34624E8-55B1-44C4-B597-9B7632E4F758}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E356131F-EA27-4DD0-95CA-B5142B454020}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E3712AA9-A0AD-41F9-9F0E-D733AE494AF1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E3BAC08E-3AB5-4845-8CA5-D1C88BE84100}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E3D61236-B34B-4DCA-9F92-BD968E3B4017}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E3F52357-D8DF-4D09-9E11-A757089C3D5F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E433FEF4-6DC6-407A-9C82-219878CC78C3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E49FCB20-C125-4066-A6D6-75C7B824F5D9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E4BBF9BD-76DD-4677-836E-085B31CFCCB2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E54DD058-BF9F-4C9C-8AB5-5ED9AB93C160}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E5A73C17-2FEE-47F3-8FBE-84917CA5DA6A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E63FE6C8-6255-4428-884D-54DDA81B3BE3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E650D084-4E8D-44F2-8995-0AAA0A671C50}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E6F43280-7F3E-4708-ADB4-42389D4FBF89}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E7304278-FAB6-45A1-9ED8-4922206C2B82}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E730B742-B0BA-49CB-8F1F-D48E956AFB14}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E735AC1E-B6C5-455D-8EA3-230722CAD61C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E80D37C9-33A9-4EB5-A557-FC5CCD98EAD1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E8BFA661-5B1B-437E-8115-D4E5850D84B2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E92C89A1-5B1B-4DB4-8413-ED6357B001A5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{E9441A68-0244-470F-802F-2800FF5761D5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EA09BC20-11E6-4A65-BD24-8A934471B43B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EA0BB8AD-F54C-4153-B771-8AF805F6FA24}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EA3EA9D4-0785-449D-B69F-CA1A01120F7D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EA4C9943-1195-489A-B872-3AF408C7F417}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EAD2AB0A-26FD-460C-A4C0-BD40159E4DAD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EB6E5639-034E-46A5-8055-24869E00AF51}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EB951C5B-ACE1-4EA2-A360-ACAF22C61214}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EBBA9734-8045-4346-90C7-2B2C671B0A49}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EC2CE9C9-B9CA-45D3-B84A-6CF51341FD14}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EC3900EA-E805-4F5E-BC24-F3059BBCF5DF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EC539F83-BC3B-425F-A4FE-957F694905AA}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EC84E205-B75C-4A24-87A2-ECAA97D28793}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EC95EE3D-28FC-4BC7-A598-642BAB4962C6}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{ECE23109-D1D6-4510-8608-889E83D3F37F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{ED1249A6-23FA-48DA-86FE-DCF25B9F86ED}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EDA3009A-5C72-4322-9BC3-9451F17570EB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EE1BCB14-BCDB-4473-88D6-71B5DEAEBF29}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EE3BDD64-9AA2-46C3-A48E-732685EC6287}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EE4AD365-E0B2-4C2D-AACE-5ECDA314E8AC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EE7C1DDD-E967-46B3-985F-A828F9BC8C8A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EE989277-AA8E-4757-A592-1B69853818AC}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EF11ED4C-879D-423A-823A-DF808A04A09A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EF126002-986F-4592-87E4-FA8E14651E27}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{EF5F2464-1752-4D35-9251-97DBC479EDD2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F0695D51-D385-44EE-A268-BBB36284AF20}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F0750878-F0CF-4C51-942A-358F6D89F046}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F097084C-427C-4FC3-ACC6-016900D7974C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F0F22BD7-ABD8-4937-9C43-11E5F1E860FB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F17C1B89-9A1D-4830-B2DB-C402ED9146C0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F1EA81B8-23D1-4107-8FF3-884A76E75FE9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F1F91E3B-81BC-49AF-82F4-585A40807219}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F276E28C-9650-449B-9107-9E4E981EFE17}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F28C8622-A43F-4C99-B552-E3CD08F88B12}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F2DA5729-9E50-4D36-BDAF-77978C3F777C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F2DBDF1E-A50A-4DCF-90D6-FA83A55D75C9}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F2F7B9E8-F855-468D-A91B-8768D0DA8FAF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F2FFC5E7-11C5-4C65-BB81-D1C80DD4FB5C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F33728F4-DBA4-48CF-A8DD-DBEA1087C1E0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F365F797-452B-438C-B2E5-762A4C912423}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F38947BE-4428-48EF-B7DD-6244D07A74D0}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F409D023-30D7-4A5C-A45C-B05A7C3223F3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F45471A2-892D-444D-A94F-2045E2A7B7FF}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F4A88C2D-C5A8-42B4-9BF9-F1ED6B919258}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F50C3D4F-40FC-47AC-81C0-C120268E7247}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F551B8CC-6822-46AA-A38D-5D38AC264758}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F5D7923D-AF29-4F34-89A3-520CC4FDF1D3}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F68EC026-7CE5-4A84-8CA0-3C1E68F3FC47}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F6BA25C4-736F-4D13-B257-E9792547A077}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F6BE46C3-5767-4AAC-8DD6-1775264EA545}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F78125A9-6D48-410A-8DC3-210F233DC820}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F7B61145-4BE5-49B8-8CE9-12216C159D91}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F7DBBD83-73BE-4C76-BADE-9736FA133D68}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F7EF2E65-86DD-4EAA-A0A4-C135F6E33080}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F9A64186-3F43-4A98-8393-A5EB731CC476}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F9A92DEF-3CDD-4C30-AF62-6E9AD71FBA7D}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{F9BB3ECF-10DD-43A9-AB8A-2077320AC8C7}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FA7058C5-B94A-414F-87CE-5551B2EC80BB}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FAF1210B-CBA2-48AF-8437-44843E1E841F}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FB3ADA55-2253-419B-B192-B73E57CFA87B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FB7677BD-8BF7-45C5-9799-AF61FBC46EF1}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FB778146-5817-45BD-AB08-D2912E851518}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FBCE8B7F-F5D3-4B65-8E18-B2D96DA7BD9C}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC0B3546-ED50-48C8-B883-49F834B45850}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC1334FF-EA37-4732-A002-F312C253752E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC14905B-FE57-47C7-843A-5292DD3B7CE2}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC34B3B3-ECDB-4E30-828C-2AFB90C2E6C4}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC442270-9087-4F55-8B30-A02CEB8528A8}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FC6FDE73-D22B-44E8-A4EF-6D3038C421D5}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FCB2CC42-18EF-4EC9-A7A5-D6AFA9C10447}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FDAE7951-8F5B-4A31-BE0D-E59EAEA4298B}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FDF7A8B7-9D37-4E22-8254-264DA18E9EDD}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FDFC5840-EEFB-47E3-B049-DFAE1EE45A7A}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FE1E2781-85ED-46D9-BB6A-09C5A1380F33}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FE5EC348-D378-4E2E-AEFE-8557CA23CE4E}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FEC2C387-F5BD-4874-88AD-EAF911A07B45}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FF3D2A09-8EC8-482D-9580-3C036FFA7E45}
Successfully deleted: [Empty Folder] C:\Users\****\appdata\local\{FFACB375-4840-4BD5-908D-94302BFF45C7}



~~~ FireFox

Emptied folder: C:\Users\****\AppData\Roaming\mozilla\firefox\profiles\u02u633k.default\minidumps [720 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 03.01.2014 at 16:07:54.83
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Ich pack die Addition in 'nen weiteren Beitrag, da das JRT-Log ziemlich groß ist und es von den Zeichen her in einem Beitrag nicht geht.


Alt 05.01.2014, 14:26   #6
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Hier die Addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-01-2014
Ran by **** at 2014-01-05 14:14:38
Running from C:\Users\****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky Anti-Virus (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky Anti-Virus (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (x32 Version:  - Microsoft)
05 (x32 Version:  - )
ActiveX-kontroll för fjärranslutningar för Windows Live Mesh (x32 Version: 15.4.5722.2 - Microsoft Corporation)
AI War: Fleet Command (x32 Version:  - Arcen Games)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge)
AION Free-To-Play (x32 Version: 2.70.0000 - Gameforge) Hidden
AIX-V2_mappack_ITHH (x32 Version:  - )
Allied Intent Xtended 2.0 (x32 Version: 2.0 - AIX Community)
Apple Application Support (x32 Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (x32 Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio (x32 Version: 10.0.10 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (x32 Version: 9.2.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (x32 Version: 4.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Snap (x32 Version: 4.3.0 - Ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (x32 Version: 1.12.5.0 - Asmedia Technology)
Assassin's Creed (x32 Version: 1.02 - Ubisoft)
Atom Zombie Smasher  (x32 Version:  - )
Audiosurf (x32 Version:  - BestGameEver)
AVM FRITZ!WLAN (x32 Version:  - AVM Berlin)
Awesomenauts (x32 Version:  - )
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Bonjour (Version: 3.0.0.10 - Apple Inc.)
CANON iMAGE GATEWAY MyCamera Download Plugin (x32 Version: 3.1.1.2 - Canon Inc.)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (x32 Version: 1.9.0.9 - Canon Inc.)
Canon MOV Decoder (x32 Version: 1.8.0.7 - Canon Inc.)
Canon MOV Encoder (x32 Version: 1.6.0.1 - Canon Inc.)
Canon MovieEdit Task for ZoomBrowser EX (x32 Version: 3.7.0.4 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.10 (x32 Version: 3.10.2.0 - Canon Inc.)
Canon Utilities EOS Sample Music (x32 Version: 1.0.0.204 - Canon Inc.)
Canon Utilities EOS Utility (x32 Version: 2.10.2.0 - Canon Inc.)
Canon Utilities EOS Video Snapshot Task for ZoomBrowser EX (x32 Version: 1.0.0.10 - Canon Inc.)
Canon Utilities Movie Uploader for YouTube (x32 Version: 1.2.0.7 - Canon Inc.)
Canon Utilities PhotoStitch (x32 Version: 3.1.22.46 - Canon Inc.)
Canon Utilities Picture Style Editor (x32 Version: 1.9.0.0 - Canon Inc.)
Canon Utilities ZoomBrowser EX (x32 Version: 6.7.0.24 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (x32 Version: 1.5.0.9 - Canon Inc.)
Control ActiveX de Windows Live Mesh para conexiones remotas (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (x32 Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (x32 Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
CyberLink LabelPrint (x32 Version: 2.5.3418 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.3418 - CyberLink Corp.) Hidden
CyberLink MediaEspresso (x32 Version: 6.5.1817_38674 - CyberLink Corp.)
CyberLink MediaEspresso (x32 Version: 6.5.1817_38674 - CyberLink Corp.) Hidden
CyberLink Power2Go (x32 Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 7.0.0.1327 - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
CyberLink PowerRecover (x32 Version: 5.5.4125 - CyberLink Corp.)
CyberLink PowerRecover (x32 Version: 5.5.4125 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
dcmsvc 1.0 (x32 Version:  - )
Death Rally (x32 Version:  - )
Dokan Library 0.6.0 (x32 Version:  - )
Duden Rechtschreibtrainer (x32 Version: 2.0.0 - Bibliographisches Institut GmbH, Mannheim)
Duden-Bibliothek (x32 Version: 5.1.0 - Bibliographisches Institut GmbH)
Duty Calls (x32 Version: 1.00.0000 - Duty Calls)
DVDFab 6.2.1.8 (31/12/2009) (x32 Version:  - Fengtao Software Inc.)
ESET Online Scanner v3 (x32 Version:  - )
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free Studio version 5.3.3 (x32 Version:  - DVDVideoSoft Ltd.)
Free Video Call Recorder for Skype version 1.1.0.319 (x32 Version: 1.1.0.319 - DVDVideoSoft Ltd.)
Free YouTube Download version 3.2.18.1128 (x32 Version: 3.2.18.1128 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GIMP 2.6.8 (Version:  - )
GoHa.RU World of Tanks skins (x32 Version:  - )
Google Earth (x32 Version: 6.2.2.6613 - Google)
Google SketchUp 8 (x32 Version: 3.0.11762 - Google, Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (x32 Version: 7.3.2710.138 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.111 - Google Inc.) Hidden
GPGNet (x32 Version: 1.0.0 - Gas Powered Games)
Hamachi 1.0.3.0 (x32 Version:  - )
Intel(R) Management Engine Components (x32 Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (x32 Version: 10.5.0.1026 - Intel Corporation)
IrfanView (remove only) (x32 Version: 4.32 - Irfan Skiljan)
Iron Sky Invasion DEMO (x32 Version: 1.2.0.0 - Reality Pump)
iTunes (Version: 11.0.2.26 - Apple Inc.)
Java Auto Updater (x32 Version: 2.1.5.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 7 (64-bit) (Version: 7.0.0 - Oracle)
Java(TM) 7 (x32 Version: 7.0.0 - Oracle)
jazz  Screen Saver (x32 Version:  - )
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Anti-Virus 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab)
Kaspersky Anti-Virus 2013 (x32 Version: 13.0.1.4190 - Kaspersky Lab) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Left 4 Dead 2 (x32 Version:  - Valve)
LEGO Star Wars (x32 Version: 1.00.0000 - Ihr Firmenname)
LEGO Star Wars (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
LEGO Star Wars II (x32 Version: 1.00.0000 - LucasArts)
LEGO Star Wars II (x32 Version: 1.00.0000 - LucasArts) Hidden
LEGO® Indiana Jones™ (x32 Version: 1.00.0000 - LucasArts)
LEGO® Indiana Jones™ (x32 Version: 1.00.0000 - LucasArts) Hidden
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300 - Malwarebytes Corporation)
MarioKart Screen Saver (x32 Version:  - )
Mathematik interaktiv (x32 Version: 1.00.0000 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterweg Schöningh Winklers GmbH)
Medion Home Cinema (x32 Version: 8.0.2926 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2926 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2000 Premium (x32 Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package (x32 Version:  - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package (x32 Version: 2.0.50727 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Mozilla Firefox 26.0 (x86 de) (x32 Version: 26.0 - Mozilla)
Mozilla Maintenance Service (x32 Version: 26.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
myMugle (x32 Version: 3.0.0.0 - Computer Business Solutions)
NC Launcher (GameForge) (x32 Version:  - NCsoft)
Netscape Navigator (9.0.0.6) (x32 Version: 9.0.0.6 (en-US) - Netscape)
Nintendo Desktop Manager (x32 Version:  - )
NVIDIA 3D Vision Controller-Treiber 310.70 (Version: 310.70 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
pängpong  Screen Saver (x32 Version:  - )
PanoramaStudio 2.3 ((deinstallieren)) (Version:  - )
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Phase 5 HTML-Editor (x32 Version: 5.6.2.3 - Systemberatung Schommer)
PlayReady PC Runtime amd64 (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PokemonColosseum.Screensaver (x32 Version:  - )
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PunkBuster Services (x32 Version: 0.986 - Even Balance, Inc.)
QuickTime (x32 Version: 7.74.80.86 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6368 - Realtek Semiconductor Corp.)
Resonance (x32 Version:  - )
Roll (x32 Version:  - )
RollerCoaster Tycoon 2 (x32 Version:  - )
Sanctum (x32 Version:  - )
SDFormatter (x32 Version: 3.1.0 - SD Association)
SharpKeys (x32 Version: 3.5.0000 - RandyRants.com)
Skype Click to Call (x32 Version: 6.4.11328 - Skype Technologies S.A.)
Skype™ 6.11 (x32 Version: 6.11.102 - Skype Technologies S.A.)
Smokin Guns (x32 Version: 1.00.0000 - Smokin Guns)
Spelling Dictionaries Support For Adobe Reader X (x32 Version: 10.0.0 - Adobe Systems Incorporated)
Split/Second (x32 Version: 1.00.0000 - Disney Interactive Studios)
Star Ruler (x32 Version:  - Blind Mind Studios)
Star Wars Battlefront II (x32 Version: 1.0 - LucasArts)
Star Wars Empire at War (x32 Version: 1.0 - LucasArts)
Star Wars Empire at War Forces of Corruption (x32 Version: 1.0 - LucasArts)
Steam (x32 Version: 1.0.0.0 - Valve Corporation)
Stellarium 0.11.4 (Version: 0.11.4 - Stellarium team)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamSpeak 3 Client (HKCU Version: 3.0.13.1 - TeamSpeak Systems GmbH)
Titan Quest (x32 Version: 1.00.0000 - Iron Lore)
Titan Quest Immortal Throne (x32 Version: 1.00.0000 - Iron Lore)
TmNationsForever (x32 Version:  - Nadeo)
TP-LINK TL-WN821N_WN822N Driver (x32 Version: 1.2.1 - TP-LINK)
TP-LINK Wireless Configuration Utility (x32 Version: 1.2.1 - TP-LINK)
Update for 2007 Microsoft Office System (KB967642) (x32 Version:  - Microsoft)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32 Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32 Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32 Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (x32 Version:  - Microsoft)
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Vektoris3D 2.0 (x32 Version:  - kapieren.de)
VLC media player 1.1.11 (x32 Version: 1.1.11 - VideoLAN)
VVVVVV (x32 Version:  - )
Warner Bros. Digital Copy Manager (x32 Version: 1.70 - Warner Bros. Entertainment Inc.)
Warner Bros. Digital Copy Manager (x32 Version: 1.70 - Warner Bros. Entertainment Inc.) Hidden
watchmi (x32 Version: 2.7.0 - Axel Springer Digital TV Guide GmbH)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-kontroll for eksterne tilkoblinger (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Meshin etäyhteyksien ActiveX-komponentti (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven sähköposti (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Mobile-Gerätecenter (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 4.20 (64-Bit) (Version: 4.20.0 - win.rar GmbH)
Wolfschanze II (1.0) (x32 Version:  - City Interactive)
World of Tanks - Common Test (x32 Version:  - Wargaming.net)
World of Tanks (x32 Version:  - Wargaming.net)
World of Warplanes (x32 Version:  - Wargaming.net)
Worms Revolution (x32 Version:  - Team17 Digital Ltd.)
Worms World Party (x32 Version:  - )
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (x32 Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================


==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0F05656D-F385-4C22-9C54-4BD093C01E7F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {136BBF91-480D-42B3-ADEA-162A44DFB0E1} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {46C520AD-60CF-454F-BE0D-CA6D8A232D97} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => C:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe [2011-12-14] (TuneUp Software)
Task: {4FA55A0B-BC99-438A-8565-5AA7C2CC7B4B} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {7F5E0D71-8580-43C8-A53B-0FE7FFFA8F4A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-24] (Google Inc.)
Task: {85574A21-3EC5-4A06-B0F9-23C5E0577F70} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-24] (Google Inc.)
Task: {9C61A87B-8CEB-472B-BA16-2398F7339E03} - System32\Tasks\AdobeAAMUpdater-1.0-Leon-PC-Leon => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe [2013-09-25] (Adobe Systems Incorporated)
Task: {DFDEACA2-88A3-4777-B75A-3CAB07117821} - \BrowserDefendert No Task File
Task: {F9F48BC7-43F3-4F3E-A48C-B77966B1606D} - \EPUpdater No Task File
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-02-20 20:29 - 2012-02-20 20:29 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-02-20 20:28 - 2012-02-20 20:28 - 01242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-08-17 21:39 - 2013-03-02 21:00 - 01310136 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\kpcengine.2.2.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-09-03 14:54 - 2013-09-03 14:54 - 00019968 _____ () C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Locale\de_DE\acrotray.deu
2012-08-17 21:38 - 2012-08-17 21:38 - 00479160 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\dblite.dll
2013-08-18 12:45 - 2013-08-18 12:45 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f60b3ee2de3f41a024920486d46d49f2\IsdiInterop.ni.dll
2011-08-11 21:01 - 2011-04-30 08:28 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-12-11 14:31 - 2013-12-11 14:31 - 03559024 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-11-09 20:33 - 2013-11-09 20:33 - 16233864 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Microsoft Virtual WiFi Miniport Adapter #2
Description: Microsoft-Adapter für Miniports virtueller WiFis
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8192su
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/05/2014 02:14:39 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (01/05/2014 02:14:39 PM) (Source: VSS) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator


System errors:
=============
Error: (01/05/2014 02:00:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/05/2014 02:00:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/05/2014 01:57:50 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (01/04/2014 04:49:06 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/04/2014 04:49:06 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/04/2014 04:46:30 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\athExt.dll
Fehlercode: 126

Error: (01/03/2014 06:03:00 PM) (Source: DCOM) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-08-20 16:01:44.694
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 16:01:44.693
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 16:01:44.657
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 13:48:31.758
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 13:48:31.758
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-20 13:48:31.758
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 19:28:06.511
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 19:28:06.510
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 19:28:06.508
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-16 17:04:06.466
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 54%
Total physical RAM: 4077.64 MB
Available physical RAM: 1859.44 MB
Total Pagefile: 8153.46 MB
Available Pagefile: 5666.92 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1811.92 GB) (Free:601.92 GB) NTFS
Drive d: (Recover) (Fixed) (Total:50 GB) (Free:25.47 GB) NTFS
Drive f: (HDDRIVE2GO) (Fixed) (Total:1863.01 GB) (Free:1190.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=-253492199424) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: B377DBD9)
Partition 1: (Active) - (Size=-198626967552) - (Type=07 NTFS)

==================== End Of Log ============================
         
Danke für deine Hilfe nochmals.

Alt 05.01.2014, 20:18   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Sieht ok aus. Wir sollten fast durch sein. Mach bitte zur Kontrolle einen Quickscan mit Malwarebytes Anti-Malware (MBAM)

Hinweis: Denk bitte vorher daran, Malwarebytes Anti-Malware über den Updatebutton zu aktualisieren!

Anschließend über den OnlineScanner von ESET eine zusätzliche Meinung zu holen ist auch nicht verkehrt:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.01.2014, 00:31   #8
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Immer noch einiges, laut Malewarebytes:

Code:
ATTFilter
Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 3
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.21.5 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.

Infizierte Dateien: 52
C:\$RECYCLE.BIN\S-1-5-21-1129197167-488084488-3586192003-1002\$ROICAI3.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\40F6.tmp (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\jFuReazb.exe.part (PUP.Optional.Softonic) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2030\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2923\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus4A0B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5E84\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5EC3\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus66FD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus6F67\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7281\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus72A0\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus755D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7CBD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7D1B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8390\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus840D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus842C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8516\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8545\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus864E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus866E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus86AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus87E4\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8CA5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus96D2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9BA2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9FC7\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busAB0D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB06A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB2AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB5BB\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB6EF\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBB25\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBDB5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busC503\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCAE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCE75\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD1FE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD4A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busDECA\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busE3F8\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF4E\BUSolution.dll (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF7B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BExternal.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\ccp.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\MyDeltaTB.exe (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\Setup.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
(Ende)
         
Aber, ESET hat nichts gefunden:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=3d7c14bda8f1bf409ff9a320e3cb660b
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-07-04 03:51:08
# local_time=2012-07-04 05:51:08 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1792 16777215 100 0 15795311 15795311 0 0
# compatibility_mode=5893 16776573 100 94 13809660 93041693 0 0
# compatibility_mode=8192 67108863 100 0 273 273 0 0
# scanned=266899
# found=1
# cleaned=0
# scan_time=5224
C:\Users\****\AppData\Local\Temp\V.class	a variant of Java/Exploit.CVE-2011-3544.BN trojan (unable to clean)	00000000000000000000000000000000	I
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=3d7c14bda8f1bf409ff9a320e3cb660b
# engine=16550
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-01-07 09:44:21
# local_time=2014-01-07 10:44:21 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=771 16777214 16 1 47541361 47541361 0 0
# compatibility_mode=1797 16774142 0 100 63510921 164024025 0 0
# compatibility_mode=5893 16776573 100 94 27445 140760911 0 0
# scanned=736999
# found=0
# cleaned=0
# scan_time=21209
         

Alt 08.01.2014, 14:07   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Log von MBAM ist unvollständig!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.01.2014, 17:33   #10
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Ups, da ist mir wohl beim Namenschwärzen in Word ein Fehler unterlaufen, sorry:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.01.02.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
**** :: ****-PC [Administrator]

07.01.2014 16:33:05
MBAM-log-2014-01-07 (16-43-31).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 244893
Laufzeit: 10 Minute(n), 13 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 3
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.21.5 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.

Infizierte Dateien: 52
C:\$RECYCLE.BIN\S-1-5-21-1129197167-488084488-3586192003-1002\$ROICAI3.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\40F6.tmp (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\jFuReazb.exe.part (PUP.Optional.Softonic) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2030\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2923\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus4A0B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5E84\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5EC3\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus66FD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus6F67\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7281\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus72A0\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus755D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7CBD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7D1B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8390\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus840D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus842C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8516\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8545\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus864E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus866E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus86AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus87E4\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8CA5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus96D2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9BA2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9FC7\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busAB0D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB06A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB2AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB5BB\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB6EF\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBB25\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBDB5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busC503\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCAE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCE75\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD1FE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD4A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busDECA\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busE3F8\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF4E\BUSolution.dll (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF7B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BExternal.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\ccp.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\MyDeltaTB.exe (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\Setup.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
(Ende)
         

Alt 08.01.2014, 20:41   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Zitat:
Datenbank Version: v2014.01.02.03
Siehste, deswegen will ich die Logs immer und auch vollständig sehen.
Du hast Malwarebytes vorher nicht aktualisiert. Bitte updaten und einen neuen Scan machen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.01.2014, 14:26   #12
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.01.09.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
**** :: ****-PC [Administrator]

09.01.2014 13:11:23
MBAM-log-2014-01-09 (14-25-06).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 245732
Laufzeit: 9 Minute(n), 33 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 3
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\mt_ffx\Delta\delta\1.8.21.5 (PUP.Optional.Delta.A) -> Keine Aktion durchgeführt.

Infizierte Dateien: 52
C:\$RECYCLE.BIN\S-1-5-21-1129197167-488084488-3586192003-1002\$ROICAI3.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\40F6.tmp (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\jFuReazb.exe.part (PUP.Optional.Softonic) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2030\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus2923\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus4A0B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5E84\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus5EC3\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus66FD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus6F67\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7281\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus72A0\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus755D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7CBD\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7D1B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus7F8C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8390\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus840D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus842C\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8516\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8545\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus864E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus866E\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus86AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus87E4\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus8CA5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus96D2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9BA2\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\bus9FC7\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busAB0D\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB06A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB2AC\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB5BB\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busB6EF\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBB25\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busBDB5\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busC503\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCAE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busCE75\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD1FE\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busD4A\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busDECA\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busE3F8\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF4E\BUSolution.dll (PUP.Optional.BabSolution.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\busF7B\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BabMaint.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\BExternal.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\ccp.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\CrxInstaller.dll (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\MyDeltaTB.exe (PUP.Optional.Delta) -> Keine Aktion durchgeführt.
C:\Users\****\AppData\Local\Temp\DC7B50AA-BAB0-7891-B44F-0F08E5FC602D\Latest\Setup.exe (PUP.Optional.Babylon.A) -> Keine Aktion durchgeführt.

(Ende)
         
Okay, sorry, mein Fehler.

Alt 09.01.2014, 16:23   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Fund enicht entfernt?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.01.2014, 19:30   #14
ärztefan186
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



Nee, ich dachte, du würdest dazu noch irgendwas sagen. Ich bin mir halt unsicher, ob ich die wirklich einfach löschen kann oder ob das nicht doch irgendein Fehler von Malewarebytes sein könnte?

Alt 10.01.2014, 02:21   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Ungewönlich viele infizierten Objekte gefunden - Standard

Ungewönlich viele infizierten Objekte gefunden



TFC - Temp File Cleaner

Lade dir TFC (TempFileCleaner von Oldtimer) herunter und speichere es auf den Desktop.
  • Öffne die TFC.exe.
    Vista und Win 7 User mit Rechtsklick "als Administrator starten".
  • Schließe alle anderen Programme.
  • Drücke auf den Button Start.
  • Falls du zu einem Neustart aufgefordert wirst, bestätige diesen.




Sieht soweit ok aus

Wegen Cookies und anderer Dinge im Web: Um die Pest von vornherein zu blocken (also TrackingCookies, Werbebanner etc.) müsstest du dir mal sowas wie MVPS Hosts File anschauen => Blocking Unwanted Parasites with a Hosts File - sinnvollerweise solltest du alle 4 Wochen mal bei MVPS nachsehen, ob er eine neue Hosts Datei herausgebracht hat.

Info: Cookies sind keine Schädlinge direkt, aber es besteht die Gefahr der missbräuchlichen Verwendung (eindeutige Wiedererkennung zB für gezielte Werbung o.ä. => HTTP-Cookie )

Ansonsten gibt es noch gute Cookiemanager, Erweiterungen für den Firefox zB wäre da CookieCuller
Wenn du aber damit leben kannst, dich bei jeder Browsersession überall neu einzuloggen (zB Facebook, Ebay, GMX, oder auch Trojaner-Board) dann stell den Browser einfach so ein, dass einfach alles beim Beenden des Browser inkl. Cookies gelöscht wird.

Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Ungewönlich viele infizierten Objekte gefunden
0x8007042, 4d36e972-e325-11ce-bfc1-08002be10318, adblock, association, defender, dllhost.exe, dvdvideosoft ltd., ebanking, error, fehler, google, infizierte, install.exe, kaspersky, klelam.sys, minidump, newtab, ntdll.dll, nvpciflt.sys, plug-in, programm, pup.bprotector, pup.hacktool.patcher, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.bprotector.a, pup.optional.crx.a, pup.optional.datamngr.a, pup.optional.delta, pup.optional.delta.a, pup.optional.opencandy, pup.optional.softonic, pup.riskwaretool.ck, registry, richtlinie, services.exe, sketchup, svchost.exe, windows xp, winlogon.exe




Ähnliche Themen: Ungewönlich viele infizierten Objekte gefunden


  1. Schädliche objekte gefunden
    Log-Analyse und Auswertung - 01.01.2015 (10)
  2. Windows 7 verstecke objekte gefunden und verbindungsabbrüche
    Plagegeister aller Art und deren Bekämpfung - 24.04.2014 (13)
  3. 75 Infizierte Objekte in Malwarebytes gefunden
    Log-Analyse und Auswertung - 22.03.2014 (21)
  4. Win 7: Versteckte Objekte gefunden
    Log-Analyse und Auswertung - 19.03.2014 (3)
  5. 4 infizierte Objekte gefunden mit Malware Bytes
    Plagegeister aller Art und deren Bekämpfung - 05.01.2014 (19)
  6. mehre infizierte objekte gefunden mit malewarebytes
    Plagegeister aller Art und deren Bekämpfung - 16.10.2013 (3)
  7. MalewareBytes : 44 inzifierte Objekte gefunden
    Log-Analyse und Auswertung - 26.08.2013 (19)
  8. Malware findet sehr viele infizierte Objekte - Search Protect A
    Log-Analyse und Auswertung - 12.08.2013 (9)
  9. "Eazel" in Firefox verschwindet nicht trotz Malware-Scan+löschen der infizierten Objekte
    Plagegeister aller Art und deren Bekämpfung - 30.04.2013 (19)
  10. 2 versteckte Objekte bei AVIRA gefunden
    Log-Analyse und Auswertung - 18.04.2013 (11)
  11. 10 versteckte Objekte gefunden. Gefährlich?
    Log-Analyse und Auswertung - 18.03.2013 (1)
  12. 8 Objekte gefunden, was tun?
    Plagegeister aller Art und deren Bekämpfung - 25.11.2012 (19)
  13. Keine infizierten Objekte - kann ich sicher sein?
    Plagegeister aller Art und deren Bekämpfung - 15.06.2012 (27)
  14. Java:CVE-2011-3544-AX und viele versteckte Objekte entdeckt, Rechner bockt
    Log-Analyse und Auswertung - 21.03.2012 (51)
  15. 3 Objekte Trojan.Spyeyes mit Malwarebytes gefunden
    Plagegeister aller Art und deren Bekämpfung - 15.05.2011 (19)
  16. 2 versteckte Objekte gefunden
    Plagegeister aller Art und deren Bekämpfung - 06.12.2010 (2)
  17. 8 Objekte gefunden und gelöscht: jetzt Ruhe?
    Log-Analyse und Auswertung - 18.05.2009 (6)

Zum Thema Ungewönlich viele infizierten Objekte gefunden - Hallo beisammen, ich habe jetzt nach längerer Zeit mal wieder einen Malewarebytes-Quick-Scan gemacht (Virenprogramm hatte ich vorher deaktiviert) und dabei wurden dann erschreckend viele infizierten Objekte gefunden. Da mir die - Ungewönlich viele infizierten Objekte gefunden...
Archiv
Du betrachtest: Ungewönlich viele infizierten Objekte gefunden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.