Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 12.08.2014, 11:42   #1
rog
 
Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



Hallo,

Seit einiger Zeit stürzt beim Start regelmässig der Windows Explorer (inkl. Startmenüliste zusammen). Der STart des Computers dauert auch ewig und teilweise muss ich programmen neukonfigurieren weil die Daten weg sind. Ich hoffe, dass ich mir keinen Virus eingefangen habe.


Danke für die Hilfe

Hier die Logs:

Code:
ATTFilter
d
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-08-2014 01
Ran by ****** (administrator) on ******-LAPTOP on 12-08-2014 12:14:09
Running from C:\Users\******\Downloads\Antivirus
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
() D:\Download\AA_v3.1.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() D:\Download\AA_v3.1.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(BinarySense, Inc.) C:\Program Files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe
(BinarySense, Inc.) C:\Program Files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
(O2Micro International) C:\Windows\System32\drivers\o2flash.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Star Finanz - Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(Chris Pietschmann (hxxp://pietschsoft.com)) C:\Program Files (x86)\Virtual Router\VirtualRouterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(BinarySense, Inc.) C:\Program Files (x86)\Common Files\BinarySense\hldasvc.exe
(BinarySense, Inc.) C:\Program Files (x86)\Common Files\BinarySense\hldasvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Opera Software) C:\Program Files (x86)\Opera\opera.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8060960 2009-08-05] (Realtek Semiconductor)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1130504 2009-08-28] (Dritek System Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [189480 2014-02-06] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-07-23] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\Run: [Google Update] => C:\Users\******\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-06-27] (Google Inc.)
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {0261b311-d886-11e1-b5cb-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {1c0a9509-13b5-11e2-b66c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {1d4d3bfd-abe9-11e1-ae4f-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {1d4d3c27-abe9-11e1-ae4f-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {1d4d3c43-abe9-11e1-ae4f-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {1d4d3c54-abe9-11e1-ae4f-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {1d4d3c6d-abe9-11e1-ae4f-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {25743389-3bad-11e3-a335-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {44f5ee8b-1a75-11e2-bb62-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {44f5eeae-1a75-11e2-bb62-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {5595fd45-ac71-11e1-8900-001d72d2099c} - F:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {561febe9-2a8b-11e3-a374-001d72d2099c} - F:\Setup.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {66612a6c-fe78-11e1-804b-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {67f4b2e8-3591-11e2-bce1-001d72d2099c} - F:\AutoRun.exe {D2D77DC2-8299-11D1-8949-444553540000} 5.2066.1.A11B02 PID_0083
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {73a95868-6b80-11e2-9057-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {77eafaf0-fa67-11e2-9407-001d72d2099c} - G:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {77eafafd-fa67-11e2-9407-001d72d2099c} - G:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {8c6c381a-28de-11e3-bd9f-001d72d2099c} - F:\Setup.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {9d1e3e72-fdad-11e1-8016-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {9d1e3ea6-fdad-11e1-8016-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {c6809fa0-fd98-11e1-b586-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {c6809fba-fd98-11e1-b586-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d25152dc-1f3c-11e4-992d-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d25152f1-1f3c-11e4-992d-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d69d968d-13bb-11e2-ad9c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d69d969c-13bb-11e2-ad9c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d69d96c9-13bb-11e2-ad9c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d69d96ec-13bb-11e2-ad9c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d69d96fc-13bb-11e2-ad9c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {d69d9712-13bb-11e2-ad9c-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {ec3d926c-fa97-11e2-ad03-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {ec3d927b-fa97-11e2-ad03-001d72d2099c} - F:\AutoRun.exe
HKU\S-1-5-21-846268174-2509240237-3209902826-1000\...\MountPoints2: {ee5f7413-c9b6-11e2-8f65-001d72d2099c} - F:\AutoRun.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HDDlife.lnk
ShortcutTarget: HDDlife.lnk -> C:\Program Files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe (BinarySense, Inc.)
Startup: C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x533831952EA1CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll (Adblock Plus)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll (Adblock Plus)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default
FF Homepage: about:home
FF NetworkProxy: "backup.ftp", "213.152.172.183"
FF NetworkProxy: "backup.ftp_port", 8080
FF NetworkProxy: "backup.socks", "213.152.172.183"
FF NetworkProxy: "backup.socks_port", 8080
FF NetworkProxy: "backup.ssl", "213.152.172.183"
FF NetworkProxy: "backup.ssl_port", 8080
FF NetworkProxy: "ftp", "95.211.46.111"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "200.89.129.42"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "socks", "213.152.172.183"
FF NetworkProxy: "socks_port", 8080
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "socks_version", 4
FF NetworkProxy: "ssl", "200.89.129.42"
FF NetworkProxy: "ssl_port", 3128
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @acestream.net/acestreamplugin,version=2.1.5.3 -> C:\Users\******\AppData\Roaming\ACEStream\player\npace_plugin.dll (Innovative Digital Technologies)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\******\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\******\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Avira Browser Safety - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\abs@avira.com [2014-08-12]
FF Extension: FoxyProxy Standard - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\foxyproxy@eric.h.jung [2014-02-05]
FF Extension: Hola Better Internet - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\jid1-4P0kohSJxU1qGg@jetpack [2014-08-07]
FF Extension: YouTube Unblocker - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\youtubeunblocker@unblocker.yt [2014-06-21]
FF Extension: Elite Proxy Switcher - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\eliteproxyswitcher@my-proxy.com.xpi [2013-09-09]
FF Extension: Web Install Notifier Pro - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{11dc69a4-9e21-4bd4-a3e2-dc675bb03601}.xpi [2013-11-08]
FF Extension: {617d103e-11d6-4860-9ce6-f5d5a1fab989} - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{617d103e-11d6-4860-9ce6-f5d5a1fab989}.xpi [2013-10-30]
FF Extension: NoScript - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-11-09]
FF Extension: ReloadEvery - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{888d99e7-e8b5-46a3-851e-1ec45da1e644}.xpi [2012-09-28]
FF Extension: Greasemonkey - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2014-07-07]
FF Extension: Adblock Edge - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2013-06-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2014-07-23]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Optimization Client\addon
FF HKCU\...\Firefox\Extensions: [magicplayer@torrentstream.org] - C:\Users\******\AppData\Roaming\ACEStream\extensions\firefox\magicplayer@torrentstream.org
FF Extension: TS Magic Player - C:\Users\******\AppData\Roaming\ACEStream\extensions\firefox\magicplayer@torrentstream.org [2013-09-01]

Chrome:
=======
CHR Extension: (Notify Unfriend für Facebook) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahigpjeolkfgjdaeodlmaceggigbpeoh [2014-08-02]
CHR Extension: (X-notifier (for Gmailâ„¢,Hotmail,Yahoo,AOL...)) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdfjbkbddpfnoplfhceolpopfoepleco [2014-08-09]
CHR Extension: (Avira Browser Safety) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-12]
CHR Extension: (AdBlock) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-08-02]
CHR Extension: (Facebook Unseen) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\iicapmagmhahddefgokbabbgieiogjop [2014-08-02]
CHR Extension: (Unfriend Alerts) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgbeldbnadmemecalekdfnffgobkpafc [2014-08-02]
CHR Extension: (Google Wallet) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-02]
CHR Extension: (Google Mail) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-08-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AmmyyAdmin; D:\Download\AA_v3.1.exe [735072 2013-01-24] ()
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-07-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-07-23] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-24] (Avira Operations GmbH & Co. KG)
S2 DCService.exe; C:\ProgramData\DatacardService\DCService.exe [142688 2011-03-14] ()
R2 HDDlife HDD Access service; C:\Program Files (x86)\Common Files\BinarySense\hldasvc.exe [2070792 2013-10-25] (BinarySense, Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [655712 2011-08-23] ()
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390672 2012-12-21] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1326176 2012-07-25] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [681056 2012-07-25] (Secunia)
R2 StarMoney 8.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe [699680 2012-12-21] (Star Finanz - Software Entwicklung und Vertriebs GmbH)
S4 TlntSvr; C:\Windows\System32\tlntsvr.exe [81920 2009-07-14] (Microsoft Corporation)
R2 Virtual Router; C:\Program Files (x86)\Virtual Router\VirtualRouterService.exe [12288 2013-02-10] (Chris Pietschmann (hxxp://pietschsoft.com)) [File not signed]
S3 wifimansvc; C:\Program Files (x86)\Mobile Partner\eap\wifimansvc.exe [598528 2011-10-24] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [142424 2013-05-19] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [142424 2013-05-19] (SlySoft, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-07-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
S3 AVSim; C:\Windows\System32\DRIVERS\AVSim.sys [18304 2006-10-04] (YUAN High-Tech Development Co. Ltd.)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [58368 2011-11-04] (www.winchiphead.com)
S3 GigasetGenericUSB_x64; C:\Windows\System32\DRIVERS\GigasetGenericUSB_x64.sys [54272 2009-02-20] (Siemens Home and Office Communication Devices GmbH & Co. KG) [File not signed]
S3 GT72NDISIPXP; C:\Windows\System32\DRIVERS\Gt51Ip.sys [130048 2011-07-12] (Option N.V.)
S3 GT72UBUS; C:\Windows\System32\DRIVERS\gt72ubus.sys [86528 2011-07-12] (Option N.V.)
S3 GTPTSER; C:\Windows\System32\DRIVERS\gtptser.sys [10496 2011-07-12] (Option N.V.)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
S3 NPF; C:\Windows\System32\drivers\NPF.sys [35344 2011-09-26] (CACE Technologies, Inc.)
S3 NPF; C:\Windows\SysWOW64\drivers\NPF.sys [35344 2011-09-26] (CACE Technologies, Inc.)
R3 O2MDRDR; C:\Windows\System32\DRIVERS\o2mdx64.sys [63264 2009-05-07] (O2Micro )
S3 OmniTV; C:\Windows\System32\DRIVERS\OmniTV.sys [296192 2006-10-04] (YUAN High-Tech Development Co. Ltd.)
S3 PRODIGY; C:\Windows\System32\Drivers\PRODIGY.SYS [32377 2006-08-29] (B-phreaks) [File not signed]
S3 zgwhsdiag; C:\Windows\System32\DRIVERS\zgwhsdiag.sys [122624 2010-04-29] (ZTE Incorporated)
S3 zgwhsmdm; C:\Windows\System32\DRIVERS\zgwhsmdm.sys [122624 2010-04-29] (ZTE Incorporated)
S3 zgwhsnmea; C:\Windows\System32\DRIVERS\zgwhsnmea.sys [122624 2010-04-29] (ZTE Incorporated)
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 hwusbdev; system32\DRIVERS\ewusbdev.sys [X]
S3 motmodem; system32\DRIVERS\motmodem.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 vserial; System32\DRIVERS\vserial.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-12 12:13 - 2014-08-12 12:13 - 00000000 _____ () C:\Users\******\defogger_reenable
2014-08-12 12:10 - 2014-08-12 12:14 - 00000000 ____D () C:\Users\******\Downloads\Antivirus
2014-08-12 11:33 - 2014-08-12 11:33 - 00000056 _____ () C:\Windows\setupact.log
2014-08-12 11:33 - 2014-08-12 11:33 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-12 08:43 - 2014-08-12 08:43 - 00000000 ____D () C:\Users\******\AppData\Roaming\Avira
2014-08-12 08:41 - 2014-07-23 13:29 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-08-12 08:41 - 2014-07-23 13:29 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-08-12 08:41 - 2014-07-23 13:29 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-08-12 08:39 - 2014-08-12 08:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-12 08:39 - 2014-08-12 08:41 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-12 08:39 - 2014-08-12 08:39 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-12 08:38 - 2014-08-12 08:41 - 00000000 ____D () C:\ProgramData\Avira
2014-08-12 08:36 - 2014-08-12 12:14 - 00000000 ____D () C:\FRST
2014-08-11 07:37 - 2014-08-11 07:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother
2014-08-11 07:36 - 2014-08-11 07:36 - 00000050 _____ () C:\Windows\system32\BD9320CW.DAT
2014-08-11 07:36 - 2010-02-09 17:22 - 00255488 ____N (brother) C:\Windows\system32\NSSRH64.dll
2014-08-11 07:36 - 2010-01-12 11:02 - 01560576 _____ (Brother Industries, Ltd.) C:\Windows\system32\BrWi209c.dll
2014-08-11 07:36 - 2009-10-26 10:34 - 00059392 ____N (Brother Industries,Ltd.) C:\Windows\system32\BrWiaNCp.dll
2014-08-11 07:36 - 2009-10-26 10:34 - 00048640 ____N (Brother Industries,Ltd) C:\Windows\system32\Brnsplg.dll
2014-08-11 07:36 - 2009-08-18 19:38 - 00083968 ____N (Brother Industries, Ltd.) C:\Windows\system32\BrNetSti.dll
2014-08-11 07:36 - 2009-01-15 19:20 - 00003072 ____N (Brother Industries Ltd.) C:\Windows\SysWOW64\BrDctF2S.dll
2014-08-11 07:36 - 2007-12-13 22:16 - 00073728 ____N (Brother Industries Ltd.) C:\Windows\SysWOW64\BrDctF2.dll
2014-08-11 07:36 - 2007-12-13 22:16 - 00005632 ____N (Brother Industries Ltd.) C:\Windows\SysWOW64\BrDctF2L.dll
2014-08-11 07:36 - 2005-04-22 13:36 - 00143360 ____N () C:\Windows\system32\BrSNMP64.dll
2014-08-11 07:35 - 2014-08-11 07:36 - 00000000 ____D () C:\Program Files (x86)\Brother
2014-08-11 07:35 - 2008-06-17 15:33 - 00167936 ____N (brother) C:\Windows\SysWOW64\NSSearch.dll
2014-08-11 07:34 - 2014-08-11 07:34 - 00000000 ____D () C:\Users\******\AppData\Roaming\InstallShield
2014-08-09 10:42 - 2014-08-09 10:42 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-09 10:41 - 2014-08-09 10:41 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-09 00:08 - 2014-08-09 00:08 - 00019659 _____ () C:\Users\******\Downloads\æš‘å‡æ”¯å‡º.xlsx
2014-08-03 08:22 - 2014-08-03 08:22 - 00000000 __SHD () C:\found.000
2014-08-02 20:06 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00058336 _____ () C:\Windows\system32\wuauclt.exe
2014-08-02 20:06 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-02 20:06 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-02 20:06 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-02 20:06 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-02 20:05 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-02 20:05 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-02 20:05 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-02 20:05 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-07-26 10:17 - 2014-08-03 10:16 - 00011739 _____ () C:\Users\******\Downloads\WG MUC.xlsx
2014-07-23 00:20 - 2014-07-23 00:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-21 23:11 - 2014-07-21 23:11 - 00000000 ___RD () C:\Users\******\AppData\Roaming\Brother
2014-07-20 19:21 - 2014-07-20 19:22 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_65-b20.log
2014-07-16 00:10 - 2014-07-17 12:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sigel
2014-07-13 13:34 - 2014-08-11 07:34 - 00000000 ____D () C:\ProgramData\Brother
2014-07-13 13:34 - 2014-07-21 23:11 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-07-13 13:33 - 2010-05-10 10:45 - 00103736 _____ (Brother Industries Ltd) C:\Windows\SysWOW64\BRRBTOOL.EXE
2014-07-13 13:33 - 2010-04-02 07:33 - 00025299 _____ (Brother Industries, Ltd) C:\Windows\SysWOW64\BRLM03A.DLL
2014-07-13 13:33 - 2006-12-21 04:23 - 00176128 _____ (Brother Industries, Ltd.) C:\Windows\SysWOW64\BROSNMP.DLL
2014-07-13 13:33 - 2005-01-17 09:10 - 00045056 _____ () C:\Windows\SysWOW64\BRTCPCON.DLL
2014-07-13 13:33 - 2004-08-09 09:00 - 00000114 _____ () C:\Windows\SysWOW64\BRLMW03A.INI
2014-07-13 13:33 - 2004-08-09 08:42 - 00077824 _____ (Brother Industries, Ltd.) C:\Windows\SysWOW64\BRLMW03A.DLL
2014-07-13 13:33 - 1999-10-26 18:00 - 00000050 _____ () C:\Windows\system32\BRADC08A.DAT
2014-07-13 11:30 - 2014-07-17 08:36 - 00000000 ____D () C:\Program Files (x86)\SetEdit

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-12 12:15 - 2012-03-28 20:29 - 00000000 ____D () C:\ProgramData\TEMP
2014-08-12 12:14 - 2014-08-12 12:10 - 00000000 ____D () C:\Users\******\Downloads\Antivirus
2014-08-12 12:14 - 2014-08-12 08:36 - 00000000 ____D () C:\FRST
2014-08-12 12:13 - 2014-08-12 12:13 - 00000000 _____ () C:\Users\******\defogger_reenable
2014-08-12 12:13 - 2012-03-18 10:52 - 00000000 ____D () C:\Users\******
2014-08-12 11:47 - 2013-06-27 18:24 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000UA.job
2014-08-12 11:42 - 2009-07-14 06:45 - 00021472 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-08-12 11:42 - 2009-07-14 06:45 - 00021472 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-08-12 11:37 - 2012-03-30 14:13 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-12 11:35 - 2013-02-13 19:13 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-08-12 11:33 - 2014-08-12 11:33 - 00000056 _____ () C:\Windows\setupact.log
2014-08-12 11:33 - 2014-08-12 11:33 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-12 11:33 - 2012-11-10 02:23 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-12 11:33 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-12 11:32 - 2012-09-14 16:31 - 02043218 _____ () C:\Windows\WindowsUpdate.log
2014-08-12 11:17 - 2012-11-10 02:23 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-08-12 10:38 - 2014-06-13 00:50 - 00000000 ____D () C:\Windows\Minidump
2014-08-12 10:38 - 2013-08-14 07:47 - 00000000 ____D () C:\Users\******\AppData\Local\CrashDumps
2014-08-12 10:38 - 2012-04-12 20:31 - 00000000 ____D () C:\Users\******\AppData\Roaming\FileZilla
2014-08-12 08:43 - 2014-08-12 08:43 - 00000000 ____D () C:\Users\******\AppData\Roaming\Avira
2014-08-12 08:42 - 2014-08-12 08:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-12 08:41 - 2014-08-12 08:39 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-12 08:41 - 2014-08-12 08:38 - 00000000 ____D () C:\ProgramData\Avira
2014-08-12 08:39 - 2014-08-12 08:39 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-12 08:38 - 2013-09-21 19:50 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-12 07:14 - 2012-03-18 16:30 - 00000000 ____D () C:\Users\******\AppData\Roaming\Media Player Classic
2014-08-12 07:03 - 2012-09-20 14:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript
2014-08-12 07:03 - 2012-06-28 10:59 - 00000000 ____D () C:\Program Files (x86)\Google
2014-08-12 07:01 - 2013-04-29 22:44 - 00000000 ____D () C:\Users\******\AppData\Roaming\CyberLink
2014-08-12 07:01 - 2013-04-29 22:32 - 00000000 ____D () C:\Program Files (x86)\Cyberlink
2014-08-12 07:01 - 2012-03-18 18:42 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-08-12 06:59 - 2012-03-25 19:03 - 00000000 ____D () C:\Users\******\AppData\Roaming\Foxit Software
2014-08-12 00:47 - 2013-06-27 18:24 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000Core.job
2014-08-12 00:05 - 2013-10-26 13:57 - 00000600 _____ () C:\Users\******\AppData\Local\PUTTY.RND
2014-08-11 23:27 - 2013-11-04 20:17 - 00000000 ____D () C:\Users\******\AppData\Roaming\TV-Browser
2014-08-11 20:59 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-08-11 07:37 - 2014-08-11 07:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother
2014-08-11 07:36 - 2014-08-11 07:36 - 00000050 _____ () C:\Windows\system32\BD9320CW.DAT
2014-08-11 07:36 - 2014-08-11 07:35 - 00000000 ____D () C:\Program Files (x86)\Brother
2014-08-11 07:34 - 2014-08-11 07:34 - 00000000 ____D () C:\Users\******\AppData\Roaming\InstallShield
2014-08-11 07:34 - 2014-07-13 13:34 - 00000000 ____D () C:\ProgramData\Brother
2014-08-10 22:49 - 2013-08-10 02:59 - 00000000 ____D () C:\LocalDumps
2014-08-09 13:41 - 2012-03-18 14:23 - 00393166 _____ () C:\Windows\system32\prfh0404.dat
2014-08-09 13:41 - 2012-03-18 14:23 - 00115298 _____ () C:\Windows\system32\prfc0404.dat
2014-08-09 13:41 - 2011-04-12 09:43 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-08-09 13:41 - 2011-04-12 09:43 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-08-09 13:41 - 2009-07-14 07:13 - 02128080 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-09 12:27 - 2012-06-01 16:28 - 00000000 ____D () C:\ProgramData\DatacardService
2014-08-09 10:43 - 2013-10-19 11:11 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-09 10:42 - 2014-08-09 10:42 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-09 10:41 - 2014-08-09 10:41 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-09 00:08 - 2014-08-09 00:08 - 00019659 _____ () C:\Users\******\Downloads\æš‘å‡æ”¯å‡º.xlsx
2014-08-08 00:38 - 2012-03-18 13:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-08 00:37 - 2011-04-12 09:54 - 00000000 ____D () C:\Windows\ShellNew
2014-08-08 00:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-08-07 23:40 - 2013-03-19 21:58 - 00000000 ____D () C:\Users\******\AppData\Roaming\vlc
2014-08-04 21:57 - 2013-01-17 19:50 - 00000000 ____D () C:\Program Files (x86)\FileZilla FTP Client
2014-08-03 22:45 - 2014-04-03 08:49 - 00001960 _____ () C:\Users\Public\Desktop\FileZilla Client.lnk
2014-08-03 22:45 - 2013-01-17 19:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2014-08-03 16:26 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-03 10:16 - 2014-07-26 10:17 - 00011739 _____ () C:\Users\******\Downloads\WG MUC.xlsx
2014-08-03 08:22 - 2014-08-03 08:22 - 00000000 __SHD () C:\found.000
2014-07-24 21:44 - 2012-03-18 13:46 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-24 21:44 - 2012-03-18 13:46 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-24 21:43 - 2012-03-18 13:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-23 20:32 - 2012-04-25 07:43 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-23 13:29 - 2014-08-12 08:41 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-07-23 13:29 - 2014-08-12 08:41 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-07-23 13:29 - 2014-08-12 08:41 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-07-23 07:37 - 2014-06-11 09:17 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2014-07-23 00:21 - 2014-07-23 00:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-22 21:46 - 2012-03-18 15:22 - 00000000 ____D () C:\Program Files (x86)\JDownloader
2014-07-21 23:11 - 2014-07-21 23:11 - 00000000 ___RD () C:\Users\******\AppData\Roaming\Brother
2014-07-21 23:11 - 2014-07-13 13:34 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-07-21 10:01 - 2013-11-04 20:17 - 00001876 _____ () C:\Users\Public\Desktop\TV-Browser.lnk
2014-07-21 10:01 - 2013-11-04 20:17 - 00000000 ____D () C:\Program Files (x86)\TV-Browser
2014-07-20 19:22 - 2014-07-20 19:21 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_65-b20.log
2014-07-18 06:51 - 2012-03-18 11:45 - 00114704 _____ () C:\Users\******\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-17 18:44 - 2012-11-24 12:38 - 00000000 ____D () C:\Program Files (x86)\v9Soft
2014-07-17 18:44 - 2009-07-14 06:45 - 00428920 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-17 12:26 - 2012-05-31 15:32 - 00000000 ____D () C:\ProgramData\Nokia
2014-07-17 12:25 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Registration
2014-07-17 12:15 - 2014-07-16 00:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sigel
2014-07-17 12:12 - 2012-03-29 23:20 - 00000000 ____D () C:\Users\******\AppData\Local\Deployment
2014-07-17 08:36 - 2014-07-13 11:30 - 00000000 ____D () C:\Program Files (x86)\SetEdit

Files to move or delete:
====================
C:\Users\******\AAFF.exe
C:\Users\******\save1.dat
C:\Users\******\Uninstall.exe
C:\Users\******\users.dat


Some content of TEMP:
====================
C:\Users\******\AppData\Local\Temp\avgnt.exe
C:\Users\******\AppData\Local\Temp\Foxit Updater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-07 20:21

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-08-12 12:31:00
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 Hitachi_HTS543216L9A300 rev.FB2OC40C 149,05GB
Running: Gmer-19357.exe; Driver: C:\Users\******\AppData\Local\Temp\kwdiqkow.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                       fffff800039ec000 16 bytes [8B, E3, 41, 5F, 41, 5E, 41, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 545                                                                       fffff800039ec011 35 bytes {LEA ECX, [RSP+0x70]; CALL 0x3d64f}

---- User code sections - GMER 2.1 ----

.text     D:\Download\AA_v3.1.exe[1956] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                    0000000075c21465 2 bytes [C2, 75]
.text     D:\Download\AA_v3.1.exe[1956] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                   0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2
.text     C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2440] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c21465 2 bytes [C2, 75]
.text     C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2440] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2
.text     C:\Program Files (x86)\Secunia\PSI\PSIA.exe[2684] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                0000000075c21465 2 bytes [C2, 75]
.text     C:\Program Files (x86)\Secunia\PSI\PSIA.exe[2684] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                               0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2
.text     C:\Program Files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe[2800] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075c21465 2 bytes [C2, 75]
.text     C:\Program Files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe[2800] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2
.text     C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe[996] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69              0000000075c21465 2 bytes [C2, 75]
.text     C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe[996] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155             0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2
.text     C:\Program Files (x86)\Secunia\PSI\sua.exe[3812] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                 0000000075c21465 2 bytes [C2, 75]
.text     C:\Program Files (x86)\Secunia\PSI\sua.exe[3812] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2
.text     C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[4700] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                 0000000075c21465 2 bytes [C2, 75]
.text     C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[4700] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                0000000075c214bb 2 bytes [C2, 75]
.text     ...                                                                                                                                      * 2

---- Threads - GMER 2.1 ----

Thread    C:\Program Files\Windows Media Player\wmpnetwk.exe [4652:5040]                                                                           000007fefb7c2bf8

---- EOF - GMER 2.1 ----
         

Alt 12.08.2014, 11:53   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



hi,

Addition.txt fehlt
__________________

__________________

Alt 12.08.2014, 12:42   #3
rog
 
Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



Sorry, hatte ich vergessen.

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-08-2014 01
Ran by ****** at 2014-08-12 13:36:28
Running from C:\Users\******\Downloads\Antivirus
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Ace Stream Media 2.1.5.3 (HKCU\...\AceStream) (Version: 2.1.5.3 - Ace Stream Media)
ActivePerl 5.16.1 Build 1601 (64-bit) (HKLM\...\{653D48F0-098C-45C1-8267-86EA7B9D0EDB}) (Version: 5.16.1601 - ActiveState)
Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{5CEBB0CE-1783-40C2-A7E1-02EE705820F0}) (Version: 1.0 - Eyeo GmbH)
Adblock Plus for IE (HKLM-x32\...\{1ce01891-839b-4ad1-b629-2e608ba0c6ba}) (Version: 1.0 - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.7.0.1530 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.7.0.1530 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
AnyDVD (HKLM-x32\...\AnyDVD) (Version: 7.2.0.0 - SlySoft)
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Avidemux 2.5 (HKLM-x32\...\Avidemux 2.5 (64-bit)) (Version: 2.5.6.7716 - )
Avira (HKLM-x32\...\{9590977b-7b6f-467e-a11a-efa1fae804da}) (Version: 1.1.18.30000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.18.30000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.552 - Avira)
AVM FRITZ!fax für FRITZ!Box (HKLM-x32\...\FRITZ! 2.0) (Version:  - AVM Berlin)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Bouquet Wizard (HKLM-x32\...\BouquetWizard) (Version:  - )
Brother MFL-Pro Suite MFC-9320CW (HKLM-x32\...\{A1BBEE16-49B1-42F2-95B8-54C8C6A1C0C3}) (Version: 2.0.1.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 4.14 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.0.2971 - CDBurnerXP)
Cisco AnyConnect VPN Client (HKLM-x32\...\{7240A69A-AC53-46A1-9039-1281DDBBE452}) (Version: 2.5.3055 - Cisco Systems, Inc.)
CPUID CPU-Z 1.62 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CrystalDiskInfo 6.1.10 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 6.1.10 - Crystal Dew World)
Cuttermaran 1.70 (HKLM-x32\...\{5F499D33-546A-442B-B0F9-4C58F3B5B6E3}) (Version: 1.7.0 - toarnold)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dbox2 Bootmanager (HKLM-x32\...\Dbox2 Bootmanager) (Version:  - )
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{043645C8-48EC-458F-B9BD-9C8F15CEF6F7}) (Version:  - Microsoft)
Defraggler (HKLM\...\Defraggler) (Version: 2.14 - Piriform)
DivX-Setup (HKLM-x32\...\DivX Setup.divx.com) (Version: 2.1.0.12 - DivX, Inc. )
dreamboxEDIT -- The one and only settings editor for your Dreambox (HKLM-x32\...\dreamboxEDIT) (Version:  - )
EITitor (HKLM-x32\...\{32574FC2-788B-4D24-A085-9C227948439C}) (Version: 1.6.0 - LN @ ihad)
ffdshow [rev 2946] [2009-05-15] (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FileZilla Client 3.9.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.9.0.2 - Tim Kosse)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Google Chrome (HKLM-x32\...\{69BDE82E-C14F-3309-9813-E5F4E6111920}) (Version: 65.61.49247 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
HDAUDIO Soft Data Fax Modem with SmartCP (HKLM\...\CNXT_MODEM_HDA_HSF) (Version: 7.80.4.55 - Conexant Systems)
HDDlife Pro 4.0 (HKLM-x32\...\{15A1B712-EFA9-46D4-BE87-F2D92A9116C3}) (Version: 4.0.195 - BinarySense Inc.)
HTC BMP USB Driver (HKLM-x32\...\{31A559C1-9E4D-423B-9DD3-34A6C5398752}) (Version: 1.0.5375 - HTC)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.0.1.001 - HTC Corporation)
IMAPSize 0.3.7 (HKLM-x32\...\IMAPSize_is1) (Version:  - Broobles)
inSSIDer 3 (HKLM-x32\...\{CDF246AE-C6E3-438F-AA76-21700DCC15F6}) (Version: 3.0.6.42 - MetaGeek, LLC)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
iTunes (HKLM\...\{7FCDABCC-1A1E-4D61-909D-BA9495172774}) (Version: 11.0.3.42 - Apple Inc.)
Java 7 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417045FF}) (Version: 7.0.450 - Oracle)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 3.0.04 - Acer Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2010 - German/Deutsch (HKLM\...\Office14.OMUI.de-de) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office O MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office SharePoint Designer MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office X MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Outlook Hotmail Connector 64-Bit (HKLM\...\{95140000-007A-0407-1000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Outlook Social Connector Provider for Windows Live Messenger 64-bit (HKLM\...\{95140000-007D-0409-1000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (x32 Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
MKVToolNix 6.5.0 (HKLM-x32\...\MKVToolNix) (Version: 6.5.0 - Moritz Bunkus)
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 23.002.08.03.45-DE - Huawei Technologies Co.,Ltd)
MotoHelper MergeModules (x32 Version: 1.2.0 - Motorola) Hidden
Mozilla Firefox 31.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 en-US)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
Mp3tag v2.57 (HKLM-x32\...\Mp3tag) (Version: v2.57 - Florian Heidenreich)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Music Manager (HKCU\...\MusicManager) (Version:  - Google, Inc.)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Newblue Art Effects for PowerDirector (HKLM\...\NewBlue Art Effects for PowerDirector) (Version: 2.0 - NewBlue)
Opera 12.17 (HKLM-x32\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF24 Creator 6.3.2 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.208.0 - Tracker Software Products Ltd)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5911 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Samsung Universal Print Driver 2 XPS (HKLM-x32\...\Samsung Universal Print Driver 2 XPS) (Version: 2.50.04.00 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Secunia PSI (3.0.0.3001) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.3001 - Secunia)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Service Pack 2 for Microsoft Office 2010 Language Pack (KB2687449) 64-Bit Edition (HKLM\...\{90140000-0100-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{F8F9897A-AA29-43EB-8847-94E0253CD458}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 Language Pack (KB2687449) 64-Bit Edition (Version:  - Microsoft) Hidden
Skypeâ„¢ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
StarMoney (x32 Version: 3.0.6.28 - StarFinanz) Hidden
StarMoney 8.0  (HKLM-x32\...\{7709725B-B497-425B-8BCB-A77849D1F4D6}) (Version: 8.0 - Star Finanz GmbH)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.28223 - TeamViewer)
Tipard TS Converter 6.1.22 (HKLM-x32\...\{2D85A23D-06EF-4df2-BF09-B39AEDAE9140}_is1) (Version:  - )
TomTom HOME (HKLM-x32\...\{EC5F4C1B-F838-4CB7-8561-8F809296428B}) (Version: 2.9.5 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
TSDoctor (HKLM-x32\...\{46370F76-A8B1-4C67-B4A9-A5E25548B513}) (Version: 1.2.82 - Cypheros)
TV-Browser 3.4 (HKLM-x32\...\tvbrowser) (Version: 3.4 - TV-Browser Team)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{FEF4C57D-0975-4D3C-ACC7-DCD038C3788F}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{17815BC8-062D-49BE-B40C-B54149C85CE3}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{84B191B5-5319-463A-A305-8C4D53B1D20A}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{DB0B0CDF-77EC-47B0-94E2-4738573A1E58}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{1AA82E2E-7DB7-4C70-910C-BBB657A6B3A5}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{428CB7A0-1068-4CE1-8835-39C7ECD297ED}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553092) (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{E636FE63-842B-4F4B-9884-DA189ACC0B91}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553092) (HKLM\...\{90140000-0044-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{E636FE63-842B-4F4B-9884-DA189ACC0B91}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553092) (HKLM\...\{90140000-0044-0409-1000-0000000FF1CE}_Office14.PROPLUS_{E636FE63-842B-4F4B-9884-DA189ACC0B91}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{79C725A1-3964-421C-A528-78C1C083C7C7}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{95BE5D45-A3DD-4CB1-8C35-D75DD7B4D862}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{95BE5D45-A3DD-4CB1-8C35-D75DD7B4D862}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{EBD18DE5-BC84-4B57-9A30-097044871F9A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{4AD36582-256B-433D-8593-F31773A15CA4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{4AD36582-256B-433D-8593-F31773A15CA4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F216169C-2B40-429B-8370-B5BA06EC5423}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F216169C-2B40-429B-8370-B5BA06EC5423}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{B6AD7E27-012A-4B63-82BA-AF62893E5435}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{07DC9C6C-E916-4F42-8677-716930ED0393}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition (HKLM\...\{90140000-0100-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{07DC9C6C-E916-4F42-8677-716930ED0393}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{6E760BBA-B83F-4C2D-918F-5F91EF6C9861}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{43F59F4D-7179-497E-BE99-BC6F7D1DDCBA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition (HKLM\...\{90140000-0044-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{43F59F4D-7179-497E-BE99-BC6F7D1DDCBA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 64-Bit Edition (HKLM\...\{90140000-0044-0409-1000-0000000FF1CE}_Office14.PROPLUS_{43F59F4D-7179-497E-BE99-BC6F7D1DDCBA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{D1F3B526-7EB2-4701-92DB-0784988D78DE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{52BEF8AE-9324-40A1-9A92-E5A8FB63A475}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{56551B9F-2FE1-4705-ACF0-8FA920535E18}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{56551B9F-2FE1-4705-ACF0-8FA920535E18}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{8F699D53-05FB-488E-B7D3-E4E47257BE5D}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-0409-1000-0000000FF1CE}_Office14.OMUI.de-de_{324703B5-6765-489D-9B9B-B082D34F882E}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-0409-1000-0000000FF1CE}_Office14.PROPLUS_{324703B5-6765-489D-9B9B-B082D34F882E}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-040C-1000-0000000FF1CE}_Office14.OMUI.de-de_{4B9B2BAF-EE1F-4B60-A4D9-17B7BEEB13A1}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-040C-1000-0000000FF1CE}_Office14.PROPLUS_{4B9B2BAF-EE1F-4B60-A4D9-17B7BEEB13A1}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.PROPLUS_{860EE8B1-0B9F-4A8A-91FE-649CD3C6754C}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{3029C408-1DD1-4273-8E58-87CB1B638FC8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{3029C408-1DD1-4273-8E58-87CB1B638FC8}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{DDDC32A5-9528-4771-B91A-97A8E1D7957B}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-001A-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{6164E0E5-C903-488C-93AF-1B7AF7EBC331}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-001A-0409-1000-0000000FF1CE}_Office14.PROPLUS_{DBAC8ED2-9287-499E-AD66-590C7413C7DE}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A20A650C-F820-4CE4-AEA5-EC140192FAFB}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-0018-0407-1000-0000000FF1CE}_Office14.OMUI.de-de_{FD360122-6829-4497-97C1-1BF578EF695B}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-0018-0409-1000-0000000FF1CE}_Office14.PROPLUS_{393B360E-62F8-463D-B914-1ECDC1359A46}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{77374F16-2DC6-4EEF-AFAD-C59FDA2E010D}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.PROPLUS_{77374F16-2DC6-4EEF-AFAD-C59FDA2E010D}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F6F342A1-530B-4D48-A468-1E3F70928984}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{C950A55F-82E3-4CC8-8FA2-E8A2A0F651F3}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{89FDC8D9-FB84-4EFE-950D-AF4EECC3B64C}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Virtual Router v1.0 (HKLM-x32\...\{BE905C46-2B34-4D73-AEE1-769ED138E0FF}) (Version: 1.0 - Chris Pietschmann)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VLC media player 2.1.3 (HKLM\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 4.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.11.0 - win.rar GmbH)
X-Lite 4 (HKLM-x32\...\{666D5692-42CD-4F0F-A1A3-547C8EBC6FA0}) (Version: 45.7.0866 - CounterPath Corporation)
ZTE Smartphone Driver 1.2066.1.3 (HKLM-x32\...\{66239456-F8B1-49EC-818C-822603C5B712}) (Version: 1.0.0.18 - ZTE Corporation)
ZTE USB Driver (HKLM\...\ZTE USB Driver) (Version: 1.0.1.16 - ZTE Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-846268174-2509240237-3209902826-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\******\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-846268174-2509240237-3209902826-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\******\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {27867CDE-253D-45A4-B30B-4F8B8806F830} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000Core => C:\Users\******\AppData\Local\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
Task: {2F8264DC-6B59-4F4F-B5BB-EE511305D808} - System32\Tasks\{87459FBE-F2DB-4074-871F-612745130A41} => D:\Download\SAT Receiver\eumex ip\fritz.box_fon.04.15.recover-image.exe
Task: {404ADA80-6652-4937-83D6-45B1598D406E} - System32\Tasks\{F86ED834-7CE1-410D-A773-A725A57FD3CF} => D:\Download\SAT Receiver\eumex ip\fritz.box_fon.04.15.recover-image.exe
Task: {46640EE3-B610-41CB-AC99-B4CF207E8911} - System32\Tasks\{DE46ED3A-8CDA-4A80-9D6F-20D8CEC2836D} => D:\Download\SAT Receiver\eumex ip\fritz.box_fon.04.15.recover-image.exe
Task: {5894F2CF-4BAA-45CE-B75B-6AECFFA18A7D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-11-10] (Google Inc.)
Task: {5CA5AB61-91E8-48E8-AAA2-076D896D3943} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000UA => C:\Users\******\AppData\Local\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
Task: {BC832D81-DB6C-4362-99AB-085634B2874D} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
Task: {C7227A15-2145-4732-8682-8E010C06A175} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-05-20] (Piriform Ltd)
Task: {D2C49B2D-C9C3-402C-BA79-3367AD24BCD0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {FA9310A9-12CC-4055-A0CE-51C94CD65305} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-11-10] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000Core.job => C:\Users\******\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000UA.job => C:\Users\******\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-15 11:43 - 2011-03-10 09:14 - 00015360 _____ () C:\Windows\System32\KOAYXJ_L.DLL
2013-11-21 23:32 - 2006-02-23 12:35 - 00020480 _____ () C:\Windows\System32\FritzColorPort64.dll
2013-11-21 23:32 - 2006-02-22 11:39 - 00020480 _____ () C:\Windows\System32\FritzPort64.dll
2012-09-20 14:35 - 2010-06-17 21:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2013-12-24 13:14 - 2011-04-11 07:26 - 00034304 _____ () C:\Windows\System32\spexsl.dll
2013-06-21 14:32 - 2013-06-21 14:32 - 00034304 _____ () C:\Windows\System32\sst6clm.dll
2012-11-15 11:43 - 2011-03-10 09:14 - 00648704 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\KOAYXJ_O.DLL
2013-01-24 00:22 - 2013-01-24 00:22 - 00735072 _____ () D:\Download\AA_v3.1.exe
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2012-06-02 23:06 - 2012-02-17 20:55 - 00193536 _____ () C:\Program Files\WinRAR\rarext.dll
2014-05-01 21:29 - 2014-05-01 21:29 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2011-03-14 17:27 - 2011-03-14 17:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2012-12-07 19:27 - 2012-12-07 19:27 - 00167424 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2013-04-29 22:33 - 2012-12-21 10:42 - 00390672 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2014-08-11 07:36 - 2005-04-22 13:36 - 00143360 ____N () C:\Windows\system32\BrSNMP64.dll
2011-08-17 16:04 - 2011-08-17 16:04 - 00040960 _____ () C:\Program Files (x86)\BinarySense\HDDlife 4\laRTLu.dll
2013-07-29 16:01 - 2011-01-13 10:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 8.0\ouservice\PATCHW32.dll
2014-07-24 11:50 - 2014-07-24 11:50 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-07-24 11:49 - 2014-07-24 11:49 - 00065104 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-08-12 08:43 - 2014-07-24 11:50 - 00049744 _____ () C:\Users\******\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:55B41E6A
AlternateDataStreams: C:\ProgramData\TEMP:5A868D37
AlternateDataStreams: C:\ProgramData\TEMP:C7D0F96D

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AmmyyAdmin => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Virtual Router Manager.lnk => C:\Windows\pss\Virtual Router Manager.lnk.CommonStartup
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: KiesAirMessage => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
MSCONFIG\startupreg: KiesPreload => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: MusicManager => "C:\Users\******\AppData\Local\Programs\Google\MusicManager\MusicManager.exe"
MSCONFIG\startupreg: NokiaSuite.exe => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect VPN Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect VPN Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/12/2014 11:35:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 09:41:36 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 08:21:48 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 07:31:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: StarMoney.exe, Version: 3.0.6.51, Zeitstempel: 0x53072a2f
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000374
Fehleroffset: 0x000ce753
ID des fehlerhaften Prozesses: 0xd24
Startzeit der fehlerhaften Anwendung: 0xStarMoney.exe0
Pfad der fehlerhaften Anwendung: StarMoney.exe1
Pfad des fehlerhaften Moduls: StarMoney.exe2
Berichtskennung: StarMoney.exe3

Error: (08/12/2014 07:26:30 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 06:57:30 AM) (Source: Microsoft-Windows-RestartManager) (EventID: 10007) (User: ******-Laptop)
Description: Die Anwendung oder der Dienst "Apple Mobile Device" konnte nicht neu gestartet werden.

Error: (08/12/2014 06:34:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 06:32:13 AM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\es.dll" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Hostprozess für Windows-Dienste wurde wegen dieses Fehlers geschlossen.

Programm: Hostprozess für Windows-Dienste
Datei: C:\Windows\System32\es.dll

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet,
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt.
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (08/12/2014 06:32:13 AM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{8E9D45AE-7A33-4606-AE29-1C302308633C}\mpengine.dll" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Antimalware Service Executable wurde wegen dieses Fehlers geschlossen.

Programm: Antimalware Service Executable
Datei: C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{8E9D45AE-7A33-4606-AE29-1C302308633C}\mpengine.dll

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet,
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt.
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (08/12/2014 06:32:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_EventSystem, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: es.dll, Version: 2001.12.8530.16385, Zeitstempel: 0x4a5bdf7a
Ausnahmecode: 0xc0000006
Fehleroffset: 0x0000000000021e4b
ID des fehlerhaften Prozesses: 0x218
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_EventSystem0
Pfad der fehlerhaften Anwendung: svchost.exe_EventSystem1
Pfad des fehlerhaften Moduls: svchost.exe_EventSystem2
Berichtskennung: svchost.exe_EventSystem3


System errors:
=============
Error: (08/12/2014 01:21:57 PM) (Source: volsnap) (EventID: 14) (User: )
Description: Die Schattenkopien von Volume "C:" wurden aufgrund eines E/A-Fehlers auf Volume "C:" abgebrochen.

Error: (08/12/2014 01:21:20 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (08/12/2014 01:21:20 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (08/12/2014 01:21:20 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (08/12/2014 00:43:36 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "MACINTOSH-10",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{2AD1AB5D-7D4F-4DAD-B319-966550B71813}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (08/12/2014 00:13:01 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "MACINTOSH-10",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{2AD1AB5D-7D4F-4DAD-B319-966550B71813}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (08/12/2014 00:00:19 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "MACINTOSH-10",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{2AD1AB5D-7D4F-4DAD-B319-966550B71813}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (08/12/2014 11:40:47 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "MACINTOSH-10",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{2AD1AB5D-7D4F-4DAD-B319-966550B71813}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (08/12/2014 11:37:18 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "MACINTOSH-10",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{2AD1AB5D-7D4F-4DAD-B319-966550B71813}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (08/12/2014 11:36:20 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)


Microsoft Office Sessions:
=========================
Error: (08/12/2014 11:35:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 09:41:36 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 08:21:48 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 07:31:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: StarMoney.exe3.0.6.5153072a2fntdll.dll6.1.7601.18247521ea8e7c0000374000ce753d2401cfb5ee796f63f8C:\Program Files (x86)\StarMoney 8.0\app\StarMoney.exeC:\Windows\SysWOW64\ntdll.dlled8026f4-21e1-11e4-90c5-001d72d2099c

Error: (08/12/2014 07:26:30 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 06:57:30 AM) (Source: Microsoft-Windows-RestartManager) (EventID: 10007) (User: ******-Laptop)
Description: 0AppleMobileDeviceService.exeApple Mobile Device03026217817840

Error: (08/12/2014 06:34:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/12/2014 06:32:13 AM) (Source: Application Error) (EventID: 1005) (User: )
Description: C:\Windows\System32\es.dllHostprozess für Windows-DiensteC00001853

Error: (08/12/2014 06:32:13 AM) (Source: Application Error) (EventID: 1005) (User: )
Description: C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{8E9D45AE-7A33-4606-AE29-1C302308633C}\mpengine.dllAntimalware Service ExecutableC00001853

Error: (08/12/2014 06:32:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_EventSystem6.1.7600.163854a5bc3c1es.dll2001.12.8530.163854a5bdf7ac00000060000000000021e4b21801cfb5e6118aec02C:\Windows\system32\svchost.exec:\windows\system32\es.dlla1247684-21d9-11e4-aba1-001d72d2099c


CodeIntegrity Errors:
===================================
  Date: 2014-04-29 19:40:23.545
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 19:40:23.264
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 14:33:08.288
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 14:33:07.974
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 14:24:01.469
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 14:24:01.141
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 14:23:54.327
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-29 14:23:54.056
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-10-30 21:25:14.606
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-10-30 21:25:14.414
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\prodigy.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info ===========================

Percentage of memory in use: 49%
Total physical RAM: 4024.95 MB
Available physical RAM: 2049.26 MB
Total Pagefile: 8048.09 MB
Available Pagefile: 6087.52 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:53.61 GB) (Free:2.72 GB) NTFS
Drive d: () (Fixed) (Total:95.34 GB) (Free:35.98 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 149 GB) (Disk ID: 517A93A7)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=54 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=95 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 12.08.2014, 18:12   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.08.2014, 21:45   #5
rog
 
Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



Avira hatte ich deaktiviert, Microsoft Essentials habe ich nicht hinbekommen.
Hier der Log

Code:
ATTFilter
ComboFix 14-08-12.01 - ****** 12.08.2014  21:29:13.1.2 - x64
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.4025.2306 [GMT 2:00]
ausgeführt von:: c:\users\******\Downloads\Antivirus\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\AMMYY
c:\programdata\AMMYY\hr
c:\programdata\AMMYY\hr3
c:\programdata\AMMYY\settings3.bin
c:\users\******\AAFF.exe
c:\users\******\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\******\ncftp
c:\users\******\ncftp\firewall.txt
c:\users\******\Uninstall.exe
c:\windows\IsUn0407.exe
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Service_DCService.exe
-------\Service_NPF
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-07-12 bis 2014-08-12  ))))))))))))))))))))))))))))))
.
.
2014-08-12 06:43 . 2014-08-12 06:43	--------	d-----w-	c:\users\******\AppData\Roaming\Avira
2014-08-12 06:41 . 2014-07-23 11:29	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2014-08-12 06:41 . 2014-07-23 11:29	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-08-12 06:41 . 2014-07-23 11:29	117712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-08-12 06:39 . 2014-08-12 06:41	--------	d-----w-	c:\program files (x86)\Avira
2014-08-12 06:38 . 2014-08-12 06:41	--------	d-----w-	c:\programdata\Avira
2014-08-12 06:36 . 2014-08-12 11:37	--------	d-----w-	C:\FRST
2014-08-12 04:48 . 2014-07-02 03:09	10924376	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{18D553FE-4E7B-4889-9E75-062A7FF83ABC}\mpengine.dll
2014-08-11 05:36 . 2010-02-09 15:22	255488	------w-	c:\windows\system32\NSSRH64.dll
2014-08-11 05:36 . 2009-10-26 08:34	59392	------w-	c:\windows\system32\BrWiaNCp.dll
2014-08-11 05:36 . 2009-10-26 08:34	48640	------w-	c:\windows\system32\Brnsplg.dll
2014-08-11 05:36 . 2005-04-22 11:36	143360	------w-	c:\windows\system32\BrSNMP64.dll
2014-08-11 05:36 . 2009-08-18 17:38	83968	------w-	c:\windows\system32\BrNetSti.dll
2014-08-11 05:36 . 2009-01-15 17:20	3072	------w-	c:\windows\SysWow64\BrDctF2S.dll
2014-08-11 05:36 . 2007-12-13 20:16	73728	------w-	c:\windows\SysWow64\BrDctF2.dll
2014-08-11 05:36 . 2007-12-13 20:16	5632	------w-	c:\windows\SysWow64\BrDctF2L.dll
2014-08-11 05:36 . 2010-01-12 09:02	1560576	----a-w-	c:\windows\system32\BrWi209c.dll
2014-08-11 05:35 . 2014-08-11 05:36	--------	d-----w-	c:\program files (x86)\Brother
2014-08-11 05:35 . 2008-06-17 13:33	167936	------w-	c:\windows\SysWow64\NSSearch.dll
2014-08-11 05:34 . 2014-08-11 05:34	--------	d-----w-	c:\users\******\AppData\Roaming\InstallShield
2014-08-09 08:43 . 2014-08-09 08:43	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-08-09 08:42 . 2014-08-09 08:42	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-08-09 08:41 . 2014-08-09 08:41	--------	d-----w-	c:\program files (x86)\Java
2014-08-09 07:07 . 2014-07-02 03:09	10924376	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-08-08 05:14 . 2014-05-03 07:25	1031560	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{A720BF2E-E5C7-496A-97DA-3B5797AFE17E}\gapaengine.dll
2014-08-03 06:22 . 2014-08-03 06:22	--------	d-----w-	C:\found.000
2014-08-02 18:06 . 2014-05-14 16:23	44512	----a-w-	c:\windows\system32\wups2.dll
2014-08-02 18:06 . 2014-05-14 16:23	58336	----a-w-	c:\windows\system32\wuauclt.exe
2014-08-02 18:06 . 2014-05-14 16:23	2477536	----a-w-	c:\windows\system32\wuaueng.dll
2014-08-02 18:06 . 2014-05-14 16:21	2620928	----a-w-	c:\windows\system32\wucltux.dll
2014-08-02 18:06 . 2014-05-14 16:23	38880	----a-w-	c:\windows\system32\wups.dll
2014-08-02 18:06 . 2014-05-14 16:23	36320	----a-w-	c:\windows\SysWow64\wups.dll
2014-08-02 18:06 . 2014-05-14 16:23	700384	----a-w-	c:\windows\system32\wuapi.dll
2014-08-02 18:06 . 2014-05-14 16:23	581600	----a-w-	c:\windows\SysWow64\wuapi.dll
2014-08-02 18:06 . 2014-05-14 16:20	97792	----a-w-	c:\windows\system32\wudriver.dll
2014-08-02 18:06 . 2014-05-14 16:17	92672	----a-w-	c:\windows\SysWow64\wudriver.dll
2014-08-02 18:05 . 2014-05-14 07:23	198600	----a-w-	c:\windows\system32\wuwebv.dll
2014-08-02 18:05 . 2014-05-14 07:23	179656	----a-w-	c:\windows\SysWow64\wuwebv.dll
2014-08-02 18:05 . 2014-05-14 07:20	36864	----a-w-	c:\windows\system32\wuapp.exe
2014-08-02 18:05 . 2014-05-14 07:17	33792	----a-w-	c:\windows\SysWow64\wuapp.exe
2014-07-21 21:11 . 2014-07-21 21:11	--------	d-----r-	c:\users\******\AppData\Roaming\Brother
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-09 15:43 . 2011-11-08 18:48	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-07-09 13:37 . 2012-03-30 12:12	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-07-09 13:37 . 2012-03-18 12:35	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-06-20 20:14 . 2014-07-09 06:45	266424	----a-w-	c:\windows\system32\iedkcs32.dll
2014-06-19 01:39 . 2014-07-09 06:45	23464448	----a-w-	c:\windows\system32\mshtml.dll
2014-06-19 01:06 . 2014-07-09 06:45	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-06-19 01:06 . 2014-07-09 06:45	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-06-19 00:48 . 2014-07-09 06:45	2768384	----a-w-	c:\windows\system32\iertutil.dll
2014-06-19 00:42 . 2014-07-09 06:45	548352	----a-w-	c:\windows\system32\vbscript.dll
2014-06-19 00:42 . 2014-07-09 06:45	66048	----a-w-	c:\windows\system32\iesetup.dll
2014-06-19 00:41 . 2014-07-09 06:45	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-06-19 00:41 . 2014-07-09 06:45	83968	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-06-19 00:32 . 2014-07-09 06:45	51200	----a-w-	c:\windows\system32\jsproxy.dll
2014-06-19 00:31 . 2014-07-09 06:45	33792	----a-w-	c:\windows\system32\iernonce.dll
2014-06-19 00:26 . 2014-07-09 06:45	598016	----a-w-	c:\windows\system32\ieui.dll
2014-06-19 00:24 . 2014-07-09 06:45	139264	----a-w-	c:\windows\system32\ieUnatt.exe
2014-06-19 00:24 . 2014-07-09 06:45	111616	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-06-19 00:23 . 2014-07-09 06:45	752640	----a-w-	c:\windows\system32\jscript9diag.dll
2014-06-19 00:14 . 2014-07-09 06:45	940032	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-06-19 00:09 . 2014-07-09 06:45	452608	----a-w-	c:\windows\system32\dxtmsft.dll
2014-06-18 23:59 . 2014-07-09 06:45	38400	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-06-18 23:56 . 2014-07-09 06:45	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-06-18 23:53 . 2014-07-09 06:45	195584	----a-w-	c:\windows\system32\msrating.dll
2014-06-18 23:51 . 2014-07-09 06:45	5721088	----a-w-	c:\windows\system32\jscript9.dll
2014-06-18 23:50 . 2014-07-09 06:45	85504	----a-w-	c:\windows\system32\mshtmled.dll
2014-06-18 23:48 . 2014-07-09 06:45	292864	----a-w-	c:\windows\system32\dxtrans.dll
2014-06-18 23:39 . 2014-07-09 06:45	608768	----a-w-	c:\windows\system32\ie4uinit.exe
2014-06-18 23:38 . 2014-07-09 06:45	455168	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-06-18 23:37 . 2014-07-09 06:45	61952	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-06-18 23:36 . 2014-07-09 06:45	51200	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-06-18 23:35 . 2014-07-09 06:45	62464	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-06-18 23:33 . 2014-07-09 06:45	631808	----a-w-	c:\windows\system32\msfeeds.dll
2014-06-18 23:27 . 2014-07-09 06:45	1249280	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-06-18 23:27 . 2014-07-09 06:45	2040832	----a-w-	c:\windows\system32\inetcpl.cpl
2014-06-18 23:23 . 2014-07-09 06:45	112128	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-06-18 23:22 . 2014-07-09 06:45	592896	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-06-18 23:06 . 2014-07-09 06:45	32256	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-06-18 22:58 . 2014-07-09 06:45	2266112	----a-w-	c:\windows\system32\wininet.dll
2014-06-18 22:52 . 2014-07-09 06:45	4254720	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-06-18 22:51 . 2014-07-09 06:45	13527040	----a-w-	c:\windows\system32\ieframe.dll
2014-06-18 22:46 . 2014-07-09 06:45	1068032	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-06-18 22:45 . 2014-07-09 06:45	1964544	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-06-18 22:34 . 2014-07-09 06:45	1393664	----a-w-	c:\windows\system32\urlmon.dll
2014-06-18 22:15 . 2014-07-09 06:45	846336	----a-w-	c:\windows\system32\ieapfltr.dll
2014-06-18 22:13 . 2014-07-09 06:45	1791488	----a-w-	c:\windows\SysWow64\wininet.dll
2014-06-18 02:18 . 2014-07-09 06:54	692736	----a-w-	c:\windows\system32\osk.exe
2014-06-18 01:51 . 2014-07-09 06:54	646144	----a-w-	c:\windows\SysWow64\osk.exe
2014-06-18 01:10 . 2014-07-09 06:54	3157504	----a-w-	c:\windows\system32\win32k.sys
2014-06-06 10:10 . 2014-07-09 06:54	624128	----a-w-	c:\windows\system32\qedit.dll
2014-06-06 09:44 . 2014-07-09 06:54	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2014-06-05 14:45 . 2014-07-09 06:45	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-06-05 14:26 . 2014-07-09 06:45	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-06-05 14:25 . 2014-07-09 06:45	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-05-30 08:08 . 2014-07-09 06:53	210944	----a-w-	c:\windows\system32\wdigest.dll
2014-05-30 08:08 . 2014-07-09 06:53	86528	----a-w-	c:\windows\system32\TSpkg.dll
2014-05-30 08:08 . 2014-07-09 06:54	340992	----a-w-	c:\windows\system32\schannel.dll
2014-05-30 08:08 . 2014-07-09 06:53	314880	----a-w-	c:\windows\system32\msv1_0.dll
2014-05-30 08:08 . 2014-07-09 06:53	307200	----a-w-	c:\windows\system32\ncrypt.dll
2014-05-30 08:08 . 2014-07-09 06:54	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-05-30 08:08 . 2014-07-09 06:53	22016	----a-w-	c:\windows\system32\credssp.dll
2014-05-30 07:52 . 2014-07-09 06:53	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2014-05-30 07:52 . 2014-07-09 06:53	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2014-05-30 07:52 . 2014-07-09 06:54	247808	----a-w-	c:\windows\SysWow64\schannel.dll
2014-05-30 07:52 . 2014-07-09 06:53	220160	----a-w-	c:\windows\SysWow64\ncrypt.dll
2014-05-30 07:52 . 2014-07-09 06:54	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2014-05-30 07:52 . 2014-07-09 06:54	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-05-30 07:52 . 2014-07-09 06:53	17408	----a-w-	c:\windows\SysWow64\credssp.dll
2014-05-30 06:45 . 2014-07-09 06:54	497152	----a-w-	c:\windows\system32\drivers\afd.sys
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2014-05-14 16:23 . 8D168A9B095B825DA5F229F03604D40A . 58336 . . [------] .. c:\windows\system32\wuauclt.exe
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2009-08-28 1130504]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2011-02-23 371200]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2014-02-06 189480]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-07-25 256896]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-07-24 190032]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-07-23 751184]
.
c:\users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
HDDlife.lnk - c:\program files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe [2013-10-25 4618504]
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 246472]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Secunia PSI Tray.lnk - c:\program files (x86)\Secunia\PSI\psi_tray.exe [2012-7-25 572000]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"wave3"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 HsfXAudioService;HsfXAudioService;c:\windows\system32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
R2 Mobile Partner. RunOuc;Mobile Partner. OUC;c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe;c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe [x]
R3 androidusb;SAMSUNG Android Composite ADB Interface Driver;c:\windows\system32\Drivers\ssadadb.sys;c:\windows\SYSNATIVE\Drivers\ssadadb.sys [x]
R3 AVSim;Cx2388x Multifunction Helper driver;c:\windows\system32\DRIVERS\AVSim.sys;c:\windows\SYSNATIVE\DRIVERS\AVSim.sys [x]
R3 CH341SER_A64;CH341SER_A64;c:\windows\system32\Drivers\CH341S64.SYS;c:\windows\SYSNATIVE\Drivers\CH341S64.SYS [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbwwan.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 GigasetGenericUSB_x64;GigasetGenericUSB_x64;c:\windows\system32\DRIVERS\GigasetGenericUSB_x64.sys;c:\windows\SYSNATIVE\DRIVERS\GigasetGenericUSB_x64.sys [x]
R3 GT72NDISIPXP;GT 72 IP NDIS;c:\windows\system32\DRIVERS\Gt51Ip.sys;c:\windows\SYSNATIVE\DRIVERS\Gt51Ip.sys [x]
R3 GT72UBUS;GT 72 U BUS;c:\windows\system32\DRIVERS\gt72ubus.sys;c:\windows\SYSNATIVE\DRIVERS\gt72ubus.sys [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\DRIVERS\ewusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbdev.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 OmniTV;Cx2388x AvStream Video Capture;c:\windows\system32\DRIVERS\OmniTV.sys;c:\windows\SYSNATIVE\DRIVERS\OmniTV.sys [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 PRODIGY;PRODIGY;c:\windows\system32\Drivers\PRODIGY.SYS;c:\windows\SYSNATIVE\Drivers\PRODIGY.SYS [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssadbus.sys [x]
R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ssadmdfl.sys [x]
R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssadmdm.sys [x]
R3 ssadserd;SAMSUNG Android USB Diagnostic Serial Port (WDM);c:\windows\system32\DRIVERS\ssadserd.sys;c:\windows\SYSNATIVE\DRIVERS\ssadserd.sys [x]
R3 Synth3dVsc;Microsoft Virtual 3D Video Transport Driver;c:\windows\system32\drivers\Synth3dVsc.sys;c:\windows\SYSNATIVE\drivers\Synth3dVsc.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 tsusbhub;Remote Deskotop USB Hub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
R3 wifimansvc;Wifi Man Service;c:\program files (x86)\Mobile Partner\eap\wifimansvc.exe;c:\program files (x86)\Mobile Partner\eap\wifimansvc.exe [x]
R3 zgwhsdiag;ZTE WCDMA Handset Diagnostic Port;c:\windows\system32\DRIVERS\zgwhsdiag.sys;c:\windows\SYSNATIVE\DRIVERS\zgwhsdiag.sys [x]
R3 zgwhsmdm;ZTE WCDMA Handset USB Modem;c:\windows\system32\DRIVERS\zgwhsmdm.sys;c:\windows\SYSNATIVE\DRIVERS\zgwhsmdm.sys [x]
R3 zgwhsnmea;WCDMA Handset NMEA Port;c:\windows\system32\DRIVERS\zgwhsnmea.sys;c:\windows\SYSNATIVE\DRIVERS\zgwhsnmea.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AmmyyAdmin;Ammyy Admin;d:\download\AA_v3.1.exe;d:\download\AA_v3.1.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 HWDeviceService64.exe;HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe [x]
S2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 RichVideo64;Cyberlink RichVideo64 Service(CRVS);c:\program files\CyberLink\Shared files\RichVideo64.exe;c:\program files\CyberLink\Shared files\RichVideo64.exe [x]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
S2 StarMoney 8.0 OnlineUpdate;StarMoney 8.0 OnlineUpdate;c:\program files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe;c:\program files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe [x]
S2 TeamViewer9;TeamViewer 9;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [x]
S2 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S2 Virtual Router;VirtualRouterService;c:\program files (x86)\Virtual Router\VirtualRouterService.exe;c:\program files (x86)\Virtual Router\VirtualRouterService.exe [x]
S2 vpnagent;Cisco AnyConnect VPN Agent;c:\program files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe;c:\program files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe [x]
S3 CAXHWAZL;CAXHWAZL;c:\windows\system32\DRIVERS\CAXHWAZL.sys;c:\windows\SYSNATIVE\DRIVERS\CAXHWAZL.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
S3 O2MDRDR;O2MDRDR;c:\windows\system32\DRIVERS\o2mdx64.sys;c:\windows\SYSNATIVE\DRIVERS\o2mdx64.sys [x]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-18 05:18	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-08-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 13:37]
.
2014-08-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-11-10 00:23]
.
2014-08-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-11-10 00:23]
.
2014-08-11 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000Core.job
- c:\users\******\AppData\Local\Google\Update\GoogleUpdate.exe [2013-06-27 16:24]
.
2014-08-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000UA.job
- c:\users\******\AppData\Local\Google\Update\GoogleUpdate.exe [2013-06-27 16:24]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-09-02 159232]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-09-02 380928]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-09-02 358912]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 108144]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-08-05 8060960]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2014-03-11 1271072]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mDefault_Page_URL = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local;192.168.*.*
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~1\MICROS~3\Office14\ONBttnIE.dll/105
Trusted Zone: airberlin.com
Trusted Zone: amazon.de
Trusted Zone: deutschlandcard.de
Trusted Zone: lufthansa.com
Trusted Zone: miles-and-more.com
Trusted Zone: payback.de
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\
FF - prefs.js: browser.startup.homepage - about:home
FF - prefs.js: network.proxy.ftp - 95.211.46.111
FF - prefs.js: network.proxy.ftp_port - 3128
FF - prefs.js: network.proxy.http - 200.89.129.42
FF - prefs.js: network.proxy.http_port - 3128
FF - prefs.js: network.proxy.socks - 213.152.172.183
FF - prefs.js: network.proxy.socks_port - 8080
FF - prefs.js: network.proxy.ssl - 200.89.129.42
FF - prefs.js: network.proxy.ssl_port - 3128
FF - prefs.js: network.proxy.type - 0
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-FRITZ! 2.0 - c:\windows\IsUn0407.exe
.
.
"ImagePath"="\"c:\program files\CyberLink\Shared files\RichVideo64.exe\"\00Z
[\]^_È\00\00È\00\00\00\00HIJKLMNO\00\00\00\00\00\00\00\00\03\00\00\00|}~È\00\00È\00\00\00\00o\00\00\00\00\00\00\00\00‘’“"
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\S-1-5-21-846268174-2509240237-3209902826-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*a*v*i*^wb)\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.14"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0008\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0009\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0010\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0011\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\system32\DRIVERS\o2flash.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-08-12  21:54:16 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-08-12 19:54
.
Vor Suchlauf: 6.594.387.968 Bytes frei
Nach Suchlauf: 2.059.255.808 Bytes frei
.
- - End Of File - - C230AFCAD4403055DFE4B0FDF6D71C8B
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 13.08.2014, 19:30   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig

Alt 15.08.2014, 06:52   #7
rog
 
Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig



MWB

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 13.08.2014
Suchlauf-Zeit: 20:44:49
Logdatei: MWB_log.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.08.13.06
Rootkit Datenbank: v2014.08.04.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: ******

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 324763
Verstrichene Zeit: 31 Min, 32 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 1
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-846268174-2509240237-3209902826-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [c85217af542714229c7a091c2ed622de],

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
ADw Cleaner

Code:
ATTFilter
# AdwCleaner v3.305 - Bericht erstellt am 15/08/2014 um 01:40:53
# Aktualisiert 14/08/2014 von Xplode
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Benutzername : ****** - ******-LAPTOP
# Gestartet von : C:\Users\******\Downloads\adwcleaner_3.305.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\******\AppData\Roaming\Systweak
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\foxydeal.sqlite

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKLM\Software\V9Software
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\systweak

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Mozilla Firefox v31.0 (x86 en-US)

[ Datei : C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\prefs.js ]


-\\ Google Chrome v36.0.1985.143

[ Datei : C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [1853 octets] - [15/08/2014 01:39:16]
AdwCleaner[S0].txt - [1665 octets] - [15/08/2014 01:40:53]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1725 octets] ##########
         
JRT

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Ultimate x64
Ran by ****** on 15.08.2014 at  1:47:39,54
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Failed to delete: [Folder] "C:\ProgramData\ammyy"
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{020F766B-38CF-4064-A076-A3DC01A72689}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{029139DE-EF97-4B6A-BF52-E65EA7F7E501}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{02E3AF12-318B-43B8-BA0F-D73A51E0DD3D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0383FBEA-87CF-4251-8041-45126C2E6FAD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{04437F52-5E07-48ED-BFB9-101C97AE6D68}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{04EB8430-EEC9-497E-9091-D9A460858E10}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{053BEDBA-2AF6-48D8-9F83-F4C1BC7EEE5A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{060A71A7-CD0E-4B52-AA2B-3660EB7B9AFA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{06233FD8-EFC5-4D3D-A7E6-F4BDABD6ECC5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{062D0BE9-0415-479C-8F93-8A8344155264}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{06E608B9-F028-409F-B23E-C291E1C4D6B1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{06ECE2BC-3AE1-45ED-B8AB-1C69EDB6AF59}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{06FAB992-2DAD-4668-860B-4CD93FAD0526}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{07159FB6-E083-4F9F-96E7-1069FD1A5304}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0741AE9A-E805-4AFD-9C07-710C2F45D750}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{084C82B9-4B33-40E3-916C-68602B92ADE8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{087592ED-D412-432C-B50D-67DA945A6C95}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{08C06CF7-D75C-4802-83C5-A4BBB793A622}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0944F489-E31C-4F48-BE5F-2773928CE89E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{096E7EC6-0668-42BD-B847-F450AECA3DBE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0A81CF1A-98DA-41BD-B390-9F47F309C6F8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0BE67DF5-CEE5-4F86-AD52-7BBCDA24A7EE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0C114CD9-5D26-4E23-AE65-FECCC700D6E5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0D3BAB64-3F7E-42A8-A512-9BBAE8ED9F33}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0DF8E8EE-8500-456B-ABF4-A71FB08B9758}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0E654F36-FC20-4F91-92B8-2D1BE8F1E3BE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0EDF87EF-BFC6-415D-977B-588D7E924D68}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0F0A825A-CFF0-4A9D-A3F6-64328CB2F8E8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0F54EFD2-2644-4C77-903C-D9784CBE0446}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{0FA5F4ED-4D8D-471B-80EC-75D71E52AF42}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{101F8027-EF71-4FF6-B7B7-41CE1E380E52}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{10B231F0-CD21-426B-B760-93CD73235012}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{10C1F89B-D258-4526-8AEA-953C390524E0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{10CB9319-5CCA-4634-B750-202F6FCA8CF6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{11C64CB0-7A2C-4B46-8CE7-4EB7299002CB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{11D055D2-5096-496F-9F59-2CBB471BED37}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{11D0A46E-6761-4B0C-8EB2-AA73BE50B5AC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{121B674A-250E-4A63-901D-44CB03AD6047}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{12E8D8D5-9BBF-45D6-978A-A64F1A402AD1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{131437FA-4723-433D-BF4F-B6A0826139F2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{13578712-95D1-4FAF-A108-CC897008D965}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{145C33E3-5245-42BA-BA91-94F9C7218ED6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1545EEBD-93C2-4144-9FE9-379F632588AB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{15B99AFE-AD2A-413B-B5FD-57ED36F9F315}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1606C2C2-CE8B-4B61-B550-D785D015E147}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{16292D92-E496-447E-B38B-3A29CE296985}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{17985424-0494-439E-8C4F-DEEB15D2CDAB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{17A99353-F055-49B3-8998-235AE6591ABC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1855FE71-0CCD-4397-81F0-6932A7343EE3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{18A27E3E-4DDB-452C-BFC2-C10BC42DEE2A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1932F24F-740F-4C7E-BA5A-1B2B7810582F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{193DC0B0-B165-4963-A9E8-626DC43F5CAC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{19C55C99-7ABB-4181-A5DA-12238BD8AD57}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1AC7F153-E1EE-4D86-AE3D-D060FA5BDC7B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1B0CC95E-79CE-43F3-8C07-E1660E71B6D4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1B12AD9A-8465-4087-BBB8-8F454B1BB212}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1B38F7A5-9947-4BAD-9CC4-B99608DEDB60}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1B539DD1-3008-44DD-BA79-5F73C82C4ECE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1CED5C0A-F254-4CEC-8814-A8D154ED5F57}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1CF3D88F-696A-4379-BBE7-AC8011BAED47}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1DFE846D-04D2-49D9-8531-6EC87323F216}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1E388D82-E2F3-43B9-96ED-2F124F0CE22C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{1E8BE9EA-21FB-4E14-BC9E-054F5270A627}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{209807D3-CC1B-4881-8464-04726CA2F662}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{20E4A8E2-357B-4D75-B2F6-24A572723607}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{215C83BE-BF13-45C3-9615-B521667E31B5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{21693479-962D-4978-B752-B8CE94FEFD87}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{21794FB3-54B5-4A27-BBAB-3D2EEC8FC890}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{21AE52CA-885A-47FB-AA5F-C8C2BA5282FF}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{220E3178-0CC1-42ED-ACB0-C026C134B20F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{22204BD8-FCBD-4183-83A7-D21A6D94C207}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{23462CA1-095C-42EA-8DE2-B1127DFDB031}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{235AC69D-F7BC-49D2-80A3-58686001BEDE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2389739A-60D0-432F-A0F9-8864A2D37B30}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{23F40D57-EDC5-44FB-ACCF-A9A57545A945}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{24187593-AE47-4E6A-A192-3C01B3282308}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{244B3462-3766-4BBB-A5EB-C4732EED73B2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{24B558E6-F930-4850-AA3E-165B05C5F608}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{24FBE60B-9984-4DD3-91FF-AF303B9FC02F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{25DF2E38-B965-47CB-A3F8-8D2ED5DF274C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2638B618-EE40-41C6-AE0D-C125709996AD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{26D5DECC-3DF3-44E3-8A31-135CC92F9C45}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{26FA8326-C1AA-47A9-900B-37930A50053F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{27141C3A-57C6-4EF8-887F-06D73C848B09}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{275C0E0C-19CD-45A3-A7C8-252C1ECF7E57}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2772088E-3F91-45AE-9BD0-D5088A2E73C3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{27772B76-F472-4B91-BF82-3DA03EE32E2E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{27B0F4E0-36F2-43C6-96C5-F7F59C5554FD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{27F9BB7E-C000-4004-AFBD-6E99B60AE936}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{292B5140-A517-42EA-AABC-E9A6F4175986}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2A4431A3-129F-419B-84D5-ABCA5BA7853A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2A8A01EA-DDA0-4DE7-8AAC-AAE8B837B41E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2BF0E7B1-396E-4B16-B022-87F67CF29F64}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2D18E608-F214-470D-BA40-019DFDF96E82}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2D4751E5-434D-43DB-9976-6E185E3DCDA2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2D7E50D0-4736-4416-AC6C-B02D2021C951}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2D9E1DE7-CFC0-40A5-BA53-4D93547F848B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2DA06AD8-A7DA-4B83-9F75-65D5C5D2663C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2DB1AB47-DD41-4DDA-823C-86976CC239AA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2DF0ABCD-E3CC-49C7-A92D-71086247DD24}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2F0E52FD-96CF-45C9-93C3-00D5CAB310D6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{2FFF1190-18DF-4FDA-AA4E-2AB55A2C5339}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{31333316-3BAC-4656-A688-77756BFDBF5D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3174CAF3-D713-43A1-A7F2-D0100199A365}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{31D1E87B-4433-4977-9844-C9B3184FA99B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{322D2599-67CC-4B2A-B9EF-33F9EE602F39}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3256CEC2-D500-41D4-9BCA-DD91EBCAB17E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{32F3558C-647F-4C65-BFA6-AB6A6E97695B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3328E810-6ABB-473C-AE31-6C7F309D1D34}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{33606FB1-B516-495D-9AC4-6B01C35AC156}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3498D379-B88B-4818-B031-3233485F1039}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{34EEFCE3-A1D7-4DEF-AE39-853E8E3F3D00}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3523FAAC-DEBD-4DEE-AFF2-35F39380EB46}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{35264CF9-57FA-4B86-AC95-64EA8DE970B4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{354DF30A-26BB-4D12-A59D-B87D0C4D25AB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3666F76B-EC69-43BA-B053-36D4DDCC7284}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{367EF65A-652C-4035-839E-42FC9DAEDC06}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{37180920-6BE8-44A4-9E58-6C671600C67D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3727A300-D07F-4B95-B50F-C53768A8A59B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3770042A-28EB-48C0-9C91-C5BD15AEAA17}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{37F0D54A-AD49-4522-B4AC-236DFFD1E0DD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3906365E-97E9-4D26-AE86-666237BABC1E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3946C00D-A7E5-4D49-B83F-2D7670A67CB9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3955EAA9-A340-492F-8397-059D720832EB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3956AB91-5548-464F-A9BC-60AA1BDB21F8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3979CA5D-08EB-411C-9644-A66D2A7391E9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3AC80793-37EA-4330-BE60-BCB22B305C86}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3AD1A03A-E03B-4EEB-94DC-A24242306984}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3AFE50EF-7DF8-4840-81D5-175D4B733038}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3BB91BEF-1CC6-4FBF-AE2E-77C6D56D596D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3BC84566-85C9-4E12-A4E8-0109583FBAD6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3C66C0E3-FCDF-4961-9D54-10A3009DA579}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3D16AB9D-39C4-4BE4-B0F7-50C7B756D8EA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3DA727E3-061B-4139-BA87-967AF0B9C28E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3DDBD263-1F12-46A2-824E-4F6C23988861}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3F457714-2B44-4F54-82B9-8BE920CE9893}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3F61DE33-7C39-4773-B47D-66CE8E41ACC4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{3F68E800-2834-42E0-B22F-D5B2F890082D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{40FEE950-247D-4F6C-9521-4B4F7439D961}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{414D9FA4-E7A2-4A12-BAFD-D9536F1D4061}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4162B3EA-9A73-4D74-8D4F-26AD76BE5D14}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{41A87452-EA42-4918-8E87-D76DD8C5272B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{41F34BAA-BBEB-4369-93CF-8B36A74C7EE5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{43DFE67F-31CC-408A-A07D-0B95481BAF06}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{441C081E-1931-4549-B189-D2F75754A5ED}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{459C4F32-7CDD-439B-8010-5A31EC67AF15}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{460F46C6-380B-4217-AEF7-463D1EF72E61}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{467EA3DE-5438-43F0-B7AD-99AD4B80C43D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{46A972B4-93B9-499F-A06F-ACF923DD367F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{47119406-F938-4083-9915-128EE5A44418}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4768E3FB-DCCC-4B16-9E0D-2B641E00630D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{47749F76-F807-41F9-8F6E-193B38056008}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4777CA34-4FC6-4D64-AB1D-A4BB526AAD52}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{47A9419E-B29A-4439-BA3A-EADE73D3FF4D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{48C78C0B-4BA7-485C-9235-CEF372A3CF33}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{48D9C817-4E8F-47D3-A98E-C011002AA106}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{48F21B98-28F7-4E26-88E2-74A5DD704EFD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{492DD6E9-787A-424D-BC1E-F838EEA010BE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{497CB6CC-EC21-46A4-8F31-F50F6CDED153}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{49A92C07-E129-48D9-B0DE-EB78F0EA6CBF}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{49D3AA81-1EB9-49A0-903B-5FC0C8016FB5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4AA95367-569C-4328-BC97-DF0232E92FB6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4AC3E5A1-D215-4923-9B57-4C1A093B8E60}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4B24B889-BAE1-4587-A9B7-3D6FA43BD98A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4B493384-7562-46E6-9EAE-CA0A690CF8CC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4C634B60-429D-4A9E-935D-4B0A1B55E1AC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4CE8CE42-CEBC-4DA2-8472-0861133F72AB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4DFF58EE-61A8-4824-9B94-72AB501B7972}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4E61C2C3-D298-4CE8-8DD6-0CFE2E7EEC23}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4E922172-5225-4FD0-83C0-CBE001BE305E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4EB0B98C-F2F8-495E-AC12-FAE6D7023EC1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4EC0AB75-12B9-4BDC-80EF-2D36DE60518F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4EDF50D2-6770-4D1D-B5CD-61DD604AFCB8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4EE7FC4D-F1DA-45BA-971F-F020580FF023}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4EF780AB-0C9A-494D-83EC-BBABB03CD4C2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{4F0077BD-B714-418A-837E-0753BE67BDAB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{500BF08F-A67F-4AAC-AD26-8F3F105BF3A2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{500E15B8-45AA-4D82-881A-15C60F6E29C6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5038513A-D24A-4A0A-94ED-11FD0EDD5EBB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5092F942-775D-4A37-BDC1-90EDBB8C1381}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{50B7B117-C939-499C-9C78-C802CB284077}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{52506D68-D229-488C-9456-54B972227FA5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{526036CE-9AC1-4A1F-A211-E0DAB3024530}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{539E70BC-F82B-477A-8712-E03D2A44DA91}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{53DC92B9-EFDB-4E2B-B4DF-E8D1C4952FD3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{53F16C2B-11D6-4B8B-BBEB-1F74D005332D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5465DD71-71B6-4B2A-A288-59E69BFBDECF}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5504A5E6-CA14-49E5-A2F1-6E03712D0FED}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{55364A4C-4510-4EE9-8546-2FCF7DE7DD37}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{56D1715A-8327-4C4F-BDE2-E0FAA53D1C2A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5719AE11-2451-4218-9EF4-994D13C391A8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5792465F-E47E-49D2-9FE3-488ED7F72EAD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{57D73D88-4764-4F31-AA3C-96EC246FB534}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{57E52537-AFCF-49F7-82BD-22ADAE87BB7F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{581CA89F-0942-42DE-8DC6-EFE0BE108841}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{59009C8A-54E9-4FFC-9216-799537EF97F6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5913CC94-4B4D-4CA6-A0E8-3259F1241655}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{593B6B51-87EC-47C2-A53A-0B9E36FED339}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{598C67FC-B08F-4A60-BFFF-690D02FE112C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5A5EACA3-890D-4F42-86AA-C6F3D5D0888D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5A8ABCDC-638F-4DE2-B975-A1D8CE725840}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5A8EDA50-2D6D-461A-BED5-240D14D12D14}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5C845885-0177-42F6-BECE-349AC2C5EC9A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5C853AC1-CBB6-4CD9-835A-F8F74319724C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5CEB2280-692F-4F67-BF97-DB9A3DD43BC4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5CFEB418-576B-4D82-961C-1B685C59E66F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5D0A053E-EB54-4450-8289-84E6225E6171}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5DCADA4A-827C-42B8-8014-9C41F91E91E8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5E32F05F-8385-4FFB-8D34-9E39BD548C98}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5E9C1DBC-08F2-4A94-A292-7970ED9F2D8E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5EA8184D-A4B6-4F1E-958A-94EED341FF0E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5F46C7D3-B0BD-4DC0-B2F9-2B85D730DF0B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5F7E2B06-8235-4F37-BF88-E7B7BE48D6EB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{5FA0A202-1C69-48B0-A8A5-DEAEB0C34249}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6155274C-E51D-41C2-BA79-E44923D719E7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{61DA9575-F331-4A3E-8D92-B59D082F94F7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{629DB06C-9C2B-4972-9E20-03211A3F5739}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{62EEF2AD-60FE-42AA-9073-5525A04952FA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6356F48D-699D-425B-BFF3-0CBB8C624107}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{639242FF-8EC8-4849-B523-07655E3E1233}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{646AF62A-BE54-4EB6-9485-0C5FD7AC2BD0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{652878EC-37F7-46D9-91CE-0401671B8F56}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{658D8966-25D1-4034-94AA-9CA662C30C78}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{65BC25CC-68B3-4506-BD16-9E0C7CF4BB33}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{666F2711-ED26-4F5C-BBA7-FC411F95F43C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{668F3A12-5947-493C-B9B9-19D851ADF18A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{66BC8225-5A9F-4C4F-8BE1-2D0BF041EEAB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{66BD088C-69CC-4489-B847-112A23C53F4B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6807B83A-720C-4A53-ADAF-052803AD0FBC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6879588E-ED1B-4A35-AF6E-E86601A6C2D6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6888FA78-4323-4947-9E86-32DCB74E2972}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{68A099FB-B54E-4BA1-8ABA-F937B1EA4FCC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6A37AF13-4455-4222-BFE8-729A1C3BFF00}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6A44C084-0154-430A-855A-556D9F91058B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6B4BFAC1-CC62-42D5-92D2-8AD88FBE8AD9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6B5DD4BF-E021-4576-A276-2C9FC0683D61}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6BA3522E-733A-4169-8FBF-6E86282DCA10}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6CDD1B6B-9546-4EFE-986D-274800EA88A3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6CEDB598-10BB-454A-8AEE-C29B3420917E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6D9B4A5E-5218-4EA1-8AA1-498C9E974E8F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6E009D67-7A26-4AD3-963B-0078D93BBC95}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{6FA9C2CE-60D8-4D19-BF08-C92ACB56A0FF}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{705E1543-1094-49AD-B06B-F31E75CC84CE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{70830412-474B-4156-A215-37B86C39964D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{70D15CA2-165F-4B1E-910D-0532471D5EE2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{71721AD8-E4E1-43EB-B5A9-94029473D214}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{71A76694-94EF-464C-9594-85092FA9016C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{72E9C4F8-67F2-4974-A9E6-74473ACC9B2C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{730F2F16-68A4-4AC2-AE2C-9875749629CF}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7339876D-71D2-4119-9F41-0BE0B9098536}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{737F265F-8676-489A-916C-2D77239FF1F8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{740CCCC2-ECC3-4CF0-8C49-924C04AF1D9F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{74A18639-3198-4893-8AD9-8D5CC7CE1BE1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{757E858E-5E8F-4F97-8AE5-26F076736CEB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{759DAA93-0694-4122-AF84-8F61D174928D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{764FD6CA-4904-4677-AD52-F4CE1B3BFA27}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7707A0FD-0D51-453C-A40B-334BED30434E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{771326EF-03EC-4233-94DA-B5D4DA03A783}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7999A1FD-6B24-4DAF-9F2A-94B739699E54}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7B1F0792-5A9B-4419-ADEF-5AA87D1A4CC0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7B2A2CB9-BBCF-4DAD-9076-7E397E960E82}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7BA39FB5-BC48-4D40-8FAB-9344DFB0641A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7BD01146-032A-4AB9-BDC4-92BC15663AA1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7CB6872B-0757-4957-8CE4-821624DA0357}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7CC970BE-F122-486C-846F-D5764CB42C09}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7CEA4834-CF9B-49FC-A2CE-182653AD3B28}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7CF23680-BB66-4EE8-917E-F77B078FF384}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7E535571-A558-49B4-A29E-1439B62DAADD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7E941B6B-51A8-472F-9656-75B53D8A4E0A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7F39ACB8-D8E8-47BE-BEE1-95604B9CABDF}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{7FBBD17B-B488-4F97-9F4D-6FAC87362DAC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{80628BD5-AA62-47A1-94BA-A0291020661E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8067533F-252C-4699-837E-F1499BC7BDA5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{80781842-1833-4CC8-B35B-C406309042F9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{80C720B3-F13D-430F-BD31-874E022AA07A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8205018B-A9D4-4F82-A5F0-806E9D36BACB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{821C4D4A-4CC5-41F1-BCFC-6C90026BF2E9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{827680ED-B1D9-48FE-ACE3-01179025EC1A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{82AD08A7-FD5F-4833-8A0C-43DD8FE8222B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{82BCD4F5-0EDC-4EBC-A7B1-5F5B9293E064}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{82C907B5-FC6A-429D-AB0A-A1D7CDF6BD7C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{82CBE460-E71A-4389-9328-FAB4BC8C26C5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8429DAB9-2939-493E-9524-635DBC7FC769}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{84581C1B-85EC-4A49-9F71-35A2226BFD05}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{849C0C8E-A9D7-4E9E-B5F9-0E82355D4B55}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{84AE2325-D4A7-4FC7-BC8B-FE485CF621EB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{853FDA27-C9F7-43CD-92E4-8B1F64B30B59}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{855D708E-0314-4BD0-AE8E-63DBB564B8CE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{85E0C5EF-24DE-4879-A60B-4AA88058A681}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{86669A06-0893-4455-976E-4B3752D7E0AA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{86A99DA9-ADDC-4D46-B505-654CAC675A7C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8709CF7D-4042-427D-9E73-E074CC9F80B0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8771169D-D158-4862-B1AC-79628CFF2B75}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{87D5E935-FDA7-4BAE-A1D5-494B75068F45}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{87EBC74E-DD86-4CB3-8A62-DA503FAB7825}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{884BD4B2-58F1-469C-AF16-C8CC05242137}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{884EFCE6-968A-4AF7-873B-24DB398FF5B6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8851E4C9-2EE1-43A3-AD98-355C4B70CBC5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8966749E-F67A-4916-B7E0-A1C8456AB407}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{897B3F77-9D41-4752-B9D5-984C6542FC7A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{89A995FB-DC4F-4C1A-85CA-CB2383D9DC05}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{89C858D3-D130-45BF-B657-64D7FDF918F6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8A2E4C54-32F6-4B46-B717-8F658D450D84}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8A9A05A3-49F1-4BA4-84CE-7D1DB7A800F8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8AA67563-FBDD-4A2B-BCA1-3065F29BF787}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8B1F7760-9776-4FD7-85E3-4346CEE8C607}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8B3B824F-F0FC-4086-9A72-0D6BC979A76C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8B87F634-A79D-445E-A80A-99E1BD59673B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8C07DBE4-5655-40E8-89DD-D74C0F53A24A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8C6A0E8B-B036-42C1-92A8-628372897819}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8CB016E1-2DCE-4FBB-B071-D7F2E3951C70}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8D4F5BB6-8C0D-4159-BA63-F09A5D2A637A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8DC48CF0-2A51-4C65-8F21-842D0F262A21}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8F2AA6CB-3928-467F-B494-07D7F4227FF7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8F3C767B-B146-416F-959C-45962A597199}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8F68A6AA-AF87-4129-AC2A-B43E1B4A312C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{8F6FD661-2F9C-4198-932A-923433C59156}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{902158D7-CE86-48B3-A293-DBA6DADADE69}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9023187D-9E9C-49D2-B586-7DB5858A71A9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{908D6D36-B43E-4145-A437-D934E515B16E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{90DB64A2-9C2F-4C93-9159-82F0DF580C08}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9133C80F-3683-47E1-A053-538A54DE0D18}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{917E1160-25B2-48AD-885B-0C987FD6E794}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9218AFD4-2480-4832-8BE5-E0CFFE7E1DB2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{929B5C83-A83C-459A-AD81-108C7FD6AC32}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{92A22753-F035-4708-BCA0-58184588D22A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{92D635A6-6157-43D6-88AB-BFF5E6C69A64}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{930985EA-8782-4D3A-8396-AB45476E60BD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9339722A-1502-4467-9644-02BC6CAB2688}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{93733318-3B0E-4625-91B9-004F094F64FE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9374EE30-B209-412F-9DF3-7CE93D904CF3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{937FBD24-8D58-4F15-AB33-BC67212E18C9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{93E29617-E505-4085-80DC-08D556D488D9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{93F2B34C-CCA6-4B69-A5E1-91D3C917B5F4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9425F29B-73CA-452A-A12F-DD98EB953BE1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9506747B-547C-49F3-A673-9D06F3328FDC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{95080990-F294-4E28-B171-96564B5EF20B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{958ACABA-853E-4CF3-AC4F-7A65D289E97C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{95903823-8CC6-4020-A635-81FF68B5D621}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{96C0EFCE-7E1E-405D-9205-0FA4F729272A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{96E9C38B-5457-4A6E-95B3-9B7D6139CDF8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{97CE17C5-610E-4040-8BE5-4F5C74F0D9E7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{988A8DBE-B503-49AA-AA69-7C56D3022D12}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{98BD9CEA-EC65-4C22-A0FF-FA358CFB6F70}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9920EDEA-BCBE-406C-BC31-39480585C05F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{992DAF2A-04A5-4267-8C98-4976780B7F18}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{996F2BBF-E24B-4ABC-A694-84D0972F423A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9A556213-34D6-40F6-A301-0B325E4565DE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9AB7AB69-8F25-4751-B9D3-1F8E6338D559}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9AF020CE-33C7-4C5F-A2E0-834EE100E893}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9B97E6BA-EDE5-4563-A7B8-2EA6685F6616}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9BD53C29-EA43-4DEF-93D5-2A7B78AC5F79}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9BDFCE15-C29C-4B15-A84D-53C99289DD25}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9BF6356D-1427-4734-A09C-23E00DE75900}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9CDC1B4F-437F-487C-9D06-722CCBB2CD64}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9CF25066-B896-4360-BD82-C4FC03150F3D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9D2566AA-5358-4B4A-B2F1-ABB0B8C92EA9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9D69C35F-E37E-40D8-BBFC-79B50A36740D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9E468954-3A41-4A97-87F4-129BDD035423}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9E753A25-A93F-45B2-B59E-6B61CE844351}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9E95C1A1-A928-4496-A646-9D7BD5B2294E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9EAFDAD0-3208-444F-AC02-4B85D701688B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9F04F4A5-124C-4F57-B11A-7ACCE28B5DF7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9F635687-BECB-4AB3-B1BD-08F96EEAED21}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9F663B07-81F2-462A-98D8-92920AC0D832}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{9F994FEC-9F8D-493C-97D2-B82A76BE320E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A31A5064-2277-464C-A90A-A4B8F68885C6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A3492697-3BE4-4EE1-A78F-B9F738AD0585}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A467AE84-E8CA-4EE4-9470-065C5EB0CE45}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A4DEE240-886F-499C-A268-85784DBE2E4A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A5F8AFAD-3E26-41FD-93ED-35BB34207B6B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A5FEF666-0B76-4AA9-98B3-3CFD3A6CD0EA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A6021499-2126-44C7-8BE9-FA4839210160}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A62E9581-A367-4364-AA03-4A7898E9D2E8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A6BA5260-6B23-46AC-A498-CC0C32FEA58C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A83109FE-C7F5-4044-9227-3ED3B52CC7E1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A8A4472F-E21F-412E-9E8D-337D9038F20B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A8C3FFBF-7195-4E33-B85E-7270B84D92B2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A8F95BEE-DC7F-436F-8A0A-12CF5E5B5CDC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A971BCFE-808B-4AD0-9C40-2E3AAAAC7070}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A9A25FB2-B9C2-4527-8C2B-48F60DF54772}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{A9BACF28-472A-428C-BA26-7934BD7D3633}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AABD0ADE-BC9D-49B0-9AC3-676BAF9ECA1E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AB0899E8-AE72-40DE-99E3-A7F9757DE97A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AB577F75-2B33-41D3-B4BA-A73E82EA86DB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{ABDA3AB8-5705-4F86-BA9C-B42D3921BD11}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AC47FC89-F35E-42A8-ACDE-97F00473914C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{ACCF2434-29F0-4604-9436-F66AEE2F0A5E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AD1007F2-597F-422B-868C-DF8B5488673D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AD31D58D-33FC-4A6A-92CA-6FA37AADD806}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AD384E80-B52E-450E-9762-730EF3FDC1A2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AEEB0CC6-02C2-40E3-B2F5-32E75A61FBAA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AF06E030-84D2-4707-9665-830EF0E0F6A2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AF1EED48-0A9C-44DF-8755-E383CDABBB9F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{AFF57358-6BB5-42BB-8641-F5177239D42F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B094D988-3501-4C3F-A575-B9DE76C5E993}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B0B4DF3E-9EA8-464C-BF7E-4B0E3711FBC7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B1014D6F-BD9B-4E2F-A50A-F88678C2E23B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B14C0DB3-C601-4F90-B34C-EEB25DF0C873}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B158A6C0-3FF7-46EA-8BAA-874A7721FF05}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B15D2793-072C-4068-998D-0D4F92D3A02D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B19283F7-2036-4A90-BF67-005995589140}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B2EC12AB-13A0-4870-862C-C28C045785BA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B431338B-689E-41B5-A5B9-B85064D16CF7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B491F319-1347-4655-A6B7-150F345A68A9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B5A86EDA-D7A0-4F99-A914-3DA1F61DA48D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B70278BC-2EE4-4A8C-9FDA-F6B1AE331C29}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B73C56D1-7C92-4131-BF4F-D6650C9E2CEA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B7827E81-CAED-43C9-849D-D2D14A881266}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B87B5542-1770-4BE1-AD80-69793737A0A6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B9EDB3E5-A889-4DDA-9DD0-FD93225AE625}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{B9FAC11D-E84D-47D7-997F-89D29F59E3EA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BACEACD7-46AD-4198-9604-25377CDA3122}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BAD41047-C2E5-4CB7-80AD-2CF3A088CD07}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BB133AEB-7F2D-4A35-B297-3C8C312F2EFC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BB4A6D59-A941-44A5-A9A8-D99AEE7687B6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BB89B392-A3C7-4FD7-B24F-B14D63C63B82}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BBD66051-0943-415B-B5A1-CF4A1E22BA4A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BBF1DAC6-DEBD-4336-9C81-C4A7763FAC7A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BDC7AA14-597D-479D-A19A-FD055B65E29B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BE415B49-EE38-4148-8994-B09A611FE83B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BE47D2C7-7F4C-4EF6-BA07-9E4C624E0C7D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BF16621B-88A8-4DA5-B6DB-CD8F7CE40625}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BF595ED0-1617-46EB-A912-FFA1221B5A2C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{BFCBDFF6-742F-497A-888A-81C2A7EC327B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C0553CA0-E3E8-4EF1-9B3B-47725C4BED7B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C05A35F3-86B0-4BE8-A5A3-7C75DA185AB6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C08DB17D-7AD8-4B99-B354-FF59FD92C473}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C11D66BD-13D3-4459-949B-74A3F7E75AC7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C290D112-AF17-47DC-B744-442C5D90C9C5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C2F6BAE5-A83A-4253-82D0-C1D7E570C620}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C38EAC9A-2FFB-4F10-8565-38FC7A1183FB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C3B548BA-DFFB-4E1A-9EEB-CAF00A3E110C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C4AA238C-5140-438E-981E-CAC4EC4532EA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C640F29C-DF38-410A-8BED-B721C897E021}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C68AFDA7-D1BA-4BFD-9B14-6E42B878BEF4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C6CADDC6-67D1-4C0B-9CF9-94C6E45E7E05}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C6EBCD42-F634-40F8-A7A7-5F7F66D8672F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C76C46C5-32C0-4F36-823A-3037DF100BD5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C7E60086-6406-48D9-B3C0-0153D8EF69C9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C813E5A5-9A82-4C5B-8BB9-AB1B4FE6941A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C9C15AD0-2C45-4BFF-ADC1-37C63784DB94}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C9E1112C-D430-471F-9BC8-0140408FB9CE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{C9E35BD8-331C-4DA7-B5D9-BFC8BBEBF0FE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CA7614E6-B49B-4EAD-BF01-5AA4427F137F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CA96B6D0-7E07-45CD-BA65-331331D0DD1B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CB63212E-013F-40C1-99AC-F465199A5254}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CB84F629-E999-4724-BE10-62ED5CD97083}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CB8A3465-743D-45E9-860E-D6FF8D4E85F3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CBF8727F-AB97-4171-81FE-8656A946E5A1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CC4E226F-553A-44D9-9B00-FC495A335391}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CD2A24F5-5B6F-4FCF-8547-10BBE2DF1DF7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CD426F82-DB28-47E9-A218-2C6F4ABB12C4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CF42440F-F8BE-4C38-B51C-707B86B8CF66}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CF58814F-7C41-40A6-B397-C06CEEC5D32C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CF60C137-D4B7-4DBE-843A-5CF715D5EC8B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CFC33741-C93D-4725-ACAA-39969A84F6D8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{CFD75870-1022-4881-8EE1-B0448BFA5A68}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D0A1B9EC-A06F-4EA4-8535-C1BCD70AD70D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D0E8C44B-057A-4F9C-8299-3F3F5A2E8093}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D1661DE5-FE9D-49B4-A9F2-50F5449485F1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D16A638D-B212-404C-9870-1C3A49395F07}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D17DE8D7-722A-41EE-A90C-6F48AC0E4B34}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D1816A72-8499-48E1-84DF-59E1F9224151}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D280A720-AC4B-474A-B459-9B5702DC15D4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D4BD2DD9-065F-4ECB-8455-2779645FEA51}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D5136713-0DDD-4062-A991-0A5C6161EECD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D53FD596-87D7-4C90-9FA2-76E609316B83}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D56D1C2A-2E89-4B14-8D9C-355761A32C93}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D6C1A66D-44BC-4013-8101-CCD3D7157C19}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D745DBBB-6C6F-4426-AB50-47063334D36C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D7887A5B-8B36-4CD6-BACE-E6F092E33979}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D7B29AB9-4A3D-4D53-B41C-592D0B3D37AD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D7C82B8C-029E-45AE-926F-B98A0F287528}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D804D047-782B-40AC-8A80-16BAED2851F0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D83CD1C1-2590-4A48-B638-296CDE69F428}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D8A6010D-1268-4D98-8B1E-6A92249ABA8F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D8E03FCC-C5DE-4168-A758-A5C4AEA0C5AE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D9979D28-E754-473E-9E38-1B1F99E27B5B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{D99ACA49-9B94-4048-8CBC-143626F7A7E7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DAE3CE14-A6F3-4987-96BD-DC5D41E0EEE2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DB51BC19-A4EE-4491-8734-1D4DCE578652}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DB85E835-B953-4CF6-91BB-7DA092FCBFD6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DC1A33E5-8F99-4E1C-BACD-E1F2650A60AA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DCBE8C5A-F7A9-4F06-86AF-26C67B0437FD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DCE709FE-5B12-44DA-A468-F43BB65D0BAC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DD48DCD7-2F63-4A0C-BC64-C03DE21FCFC0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DD580A4F-9A5A-4411-A1AF-3222BC7CDE10}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DD6063DB-B4D1-476E-85C4-30DA43D6D15F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DD844976-6DF1-4874-8DA7-1A893919A5CA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DD9A9F73-F031-4F2A-BF51-96A6D5874048}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DDAB77A0-A13D-43A6-8607-488697C2B958}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DF28E81C-51B0-4A04-99C8-B01370DDBB52}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{DFFE271A-FA3A-4561-A330-CEBE1EBF9A82}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E0082C2C-7BDE-488C-B8E1-984D07320D98}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E0BF201B-572B-46DF-8B6F-A6371234717A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E0D0FC67-4AAE-4D44-A69F-18A8B11EDF8E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E0DB4BB0-BADB-47C3-BBA6-8FD2C1795DAB}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E0E4D3C2-FC0B-4A85-9A59-84B8417E876F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E18B97AB-AEF7-4156-BB03-54FF7D7B6C67}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E215F170-4BA4-4655-8C47-ED85579358E1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E285E181-7E30-4172-BB74-3542F111C99A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E28BD07E-0E6C-434C-9545-7C1C83B1734D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E33EF5E0-84C3-45C0-950C-01C422B67E1D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E4EBD724-8C12-46FC-9FB3-3EC57600E96D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E519D698-5D29-4461-8460-0B48C6FC5BFC}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E521A3BF-3720-453A-BC94-6AFBA3126537}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E543A3B0-BB6D-48F8-ACE1-AF485DA01459}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E5EBBFDD-B2F8-47FC-8BA7-A01E927176C5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E5F79ABD-4C4B-4569-9E87-33901C2A2EC4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E629C33C-3078-4AA6-BF17-E1FBFE8FD483}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E665AAF7-A3BB-41AF-8A7F-9E9FBCBBBE5B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E708328B-07B5-4FAB-AFD7-4FFEB2AD3CB6}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E750A4E1-6500-4D4E-9E76-56B6980C7C5A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E77A5990-B9CD-4FE8-A242-1F2F2CB169D7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E8A5B321-F16B-4704-841F-50A2F12C4A94}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E91381B9-8D7F-4686-9E5E-BD916AE4BBE2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E933369D-1F4E-46A9-97A6-8F5493212094}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E99CA20E-FCFA-4C11-8604-157218371D27}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{E9DEC754-282D-4522-8335-85775E0C4981}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EA6C7C51-E86E-44DA-8554-E74E18ACBB3A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EA717102-3518-4C1B-898A-1F0D65B053ED}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EAFF5090-6BC2-4713-86C6-58AD5B750494}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EB28B5A5-122A-4995-9982-F810D11DDCC5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EB3A6DB3-758A-4C4C-92FE-5FB1ACE3D1B2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EB3E2920-864D-4271-A089-C861BDC83A52}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EB42B4F8-26D3-488E-9A75-5172BE667F6A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EBD09009-A1F0-4677-A75C-73781CE6B794}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EBDC5330-9FE4-4C71-AD4E-FD7D1DD02A20}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EC2A6484-8AE1-45F1-9A42-04DD0CCF6BFE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EC4EFCDF-D4CD-42EA-A7E6-772FBFE4C2CA}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EC97A519-080F-4A03-A32A-7C48682B0B8E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{ECC3E96C-47D8-41C0-BE3B-E8C294D19637}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{ED10A0AB-687C-49FF-B86B-80727380EFD0}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EEF54B01-635D-4C7A-8B2C-0BAEBDE3D18E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EF1AC244-8776-4A05-8687-39C93A1EC07B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EF2FB46A-DBC2-443A-82F1-344462EA6DA8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{EFCA132D-C666-46AC-8262-51C9414264DE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F02859AE-35EA-4068-99BE-8A2C20BBB473}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F067AD65-8EB1-46F0-AB3E-EDBD7A69B143}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F0941B1B-0693-4F53-8983-CC87EBBA0783}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F0B97EE6-4FDA-4944-A9C0-743B9AB2AE74}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F113CAD5-A724-45C6-93C5-D5CEAE9FCA09}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F1261B01-4E5A-495C-8648-E49E9F0B5ADE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F156F676-4C3B-4435-99E0-6A71C627681F}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F15ABA8B-CEE8-4E35-A4AC-5A5FC523231C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F19AC546-0554-4B39-91FF-0A385D562B17}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F249BBAF-B5BB-4A05-A859-5D7E55643304}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F26B66EF-0FA8-4AFD-8143-2E74733629BE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F2C68D1A-5F50-49C6-82B6-0C4C9C9A4C61}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F38635D6-F199-4250-9F08-B923C8206647}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F39B91A4-02CF-44D2-A282-B27FBAD71E95}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F3E95308-4672-4F2D-9D42-535C11F993A8}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F41A8956-3606-42E0-95C0-3030E7761ED5}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F43AE31E-B372-4F47-A401-BA1330B826F7}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F59DD170-5718-492E-AA1A-1F69762E8951}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F5B70FE6-E372-47A5-ABAF-FE29DB15D3E4}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F618C828-FC98-460D-B491-22BFCC386B9A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F6E13810-A69C-49B1-9F23-01D7F2193966}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F7270A7B-5E38-44C5-89FE-BC346F92883D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F765133E-17ED-4079-85BC-5778964DC17B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F7CF0DA7-2B9B-41E7-B315-C09ECF9BC1A2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F7E4ADDB-0AF2-4869-8BFA-D6EBF7D6CF50}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F81BF5A6-F512-42EB-AFBB-3CA6AD2DCAC9}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F846E524-1C2A-4479-8C49-A0A3340E86D3}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F8D5C9C7-0A12-470B-9545-5A588270D69D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F970D70E-822C-4E12-825E-F7A24B63FE48}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F9B5EEDD-7883-4129-B612-39CEF7622F65}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{F9CE15C0-4A32-44E6-A780-F8099DC6211C}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FA2E6D3B-E1B0-4BBE-99D2-41DB8B39E20D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FA32F292-A395-454E-BBF9-5B86E6C95F54}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FAE6FA70-11F8-4440-9545-2E325EC47A07}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FB06ED47-37E8-4A6E-A692-9F24A0DA1990}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FB6A75B7-594C-4D27-B4C1-50D1C576BEE1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FB9CF79B-4887-4BCC-92AD-78F58AD2C124}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FC0E9A1D-C0BD-4D09-8A4A-1DE30B7E88F2}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FC3A6AC0-85EC-4791-9DDF-CDD740E34F7D}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FCC49AEB-D775-498D-A03F-64097057C02E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FCFC6C7B-EFC2-443A-A20F-3B4AB628A698}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FD8F1B9B-AC97-4716-9A23-0A3701426F42}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FDB8EA1D-D83D-4FD2-B8E1-C1F06240EC6E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FEA5106C-BDA3-4118-9058-3ED7A4C4402A}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FEAF5815-4A35-433B-99EA-63875CFC0E2B}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FED66CB3-6684-4471-9DD0-82AE3C256DCE}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FEF7C600-5B53-4C4D-AB7D-FFFB687EAB79}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FF02B0E5-43C6-4306-A724-E4A20CD3BFA1}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FF589396-88E2-456B-80E7-DCE570D9A419}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FFA83A54-4FEB-4ED8-B4DF-A382D97C3EFD}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FFDAC5FC-777B-4082-92C2-A47B974DB77E}
Successfully deleted: [Empty Folder] C:\Users\******\appdata\local\{FFFF17AC-1893-4501-A89E-6644A479594F}



~~~ FireFox

Successfully deleted the following from C:\Users\******\AppData\Roaming\mozilla\firefox\profiles\xkev96wu.default\prefs.js

user_pref("extensions.bootstrappedAddons", "{\"{617d103e-11d6-4860-9ce6-f5d5a1fab989}\":{\"version\":\"0.1\",\"type\":\"extension\",\"descriptor\":\"C:\\\\Users\\\\******\\\\A
user_pref("extensions.youtubeunblocker@unblocker.yt.extensionPath", "C:\\Users\\******\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\xkev96wu.default\\extensions\\youtubeunbl
Emptied folder: C:\Users\******\AppData\Roaming\mozilla\firefox\profiles\xkev96wu.default\minidumps [295 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 15.08.2014 at  1:59:25,34
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-08-2014
Ran by ****** (administrator) on ******-LAPTOP on 15-08-2014 07:38:55
Running from C:\Users\******\Downloads\Antivirus
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
() D:\Download\AA_v3.1.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() D:\Download\AA_v3.1.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(O2Micro International) C:\Windows\System32\drivers\o2flash.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Star Finanz - Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(BinarySense, Inc.) C:\Program Files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
(BinarySense, Inc.) C:\Program Files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(Chris Pietschmann (hxxp://pietschsoft.com)) C:\Program Files (x86)\Virtual Router\VirtualRouterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(BinarySense, Inc.) C:\Program Files (x86)\Common Files\BinarySense\hldasvc.exe
(Opera Software) C:\Program Files (x86)\Opera\opera.exe
(BinarySense, Inc.) C:\Program Files (x86)\Common Files\BinarySense\hldasvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8060960 2009-08-05] (Realtek Semiconductor)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1130504 2009-08-28] (Dritek System Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [189480 2014-02-06] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-07-23] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HDDlife.lnk
ShortcutTarget: HDDlife.lnk -> C:\Program Files (x86)\BinarySense\HDDlife 4\HDDlifePro.exe (BinarySense, Inc.)
Startup: C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x533831952EA1CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll (Adblock Plus)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll (Adblock Plus)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default
FF Homepage: about:home
FF NetworkProxy: "backup.ftp", "213.152.172.183"
FF NetworkProxy: "backup.ftp_port", 8080
FF NetworkProxy: "backup.socks", "213.152.172.183"
FF NetworkProxy: "backup.socks_port", 8080
FF NetworkProxy: "backup.ssl", "213.152.172.183"
FF NetworkProxy: "backup.ssl_port", 8080
FF NetworkProxy: "ftp", "95.211.46.111"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "200.89.129.42"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "socks", "213.152.172.183"
FF NetworkProxy: "socks_port", 8080
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "socks_version", 4
FF NetworkProxy: "ssl", "200.89.129.42"
FF NetworkProxy: "ssl_port", 3128
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @acestream.net/acestreamplugin,version=2.1.5.3 -> C:\Users\******\AppData\Roaming\ACEStream\player\npace_plugin.dll (Innovative Digital Technologies)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 -> C:\Users\******\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 -> C:\Users\******\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Avira Browser Safety - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\abs@avira.com [2014-08-12]
FF Extension: FoxyProxy Standard - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\foxyproxy@eric.h.jung [2014-02-05]
FF Extension: Hola Better Internet - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\jid1-4P0kohSJxU1qGg@jetpack [2014-08-15]
FF Extension: YouTube Unblocker - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\youtubeunblocker@unblocker.yt [2014-06-21]
FF Extension: Elite Proxy Switcher - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\eliteproxyswitcher@my-proxy.com.xpi [2013-09-09]
FF Extension: Web Install Notifier Pro - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{11dc69a4-9e21-4bd4-a3e2-dc675bb03601}.xpi [2013-11-08]
FF Extension: {617d103e-11d6-4860-9ce6-f5d5a1fab989} - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{617d103e-11d6-4860-9ce6-f5d5a1fab989}.xpi [2013-10-30]
FF Extension: NoScript - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-11-09]
FF Extension: ReloadEvery - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{888d99e7-e8b5-46a3-851e-1ec45da1e644}.xpi [2012-09-28]
FF Extension: Greasemonkey - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2014-07-07]
FF Extension: Adblock Edge - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\xkev96wu.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2013-06-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2014-07-23]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Optimization Client\addon
FF HKCU\...\Firefox\Extensions: [magicplayer@torrentstream.org] - C:\Users\******\AppData\Roaming\ACEStream\extensions\firefox\magicplayer@torrentstream.org
FF Extension: TS Magic Player - C:\Users\******\AppData\Roaming\ACEStream\extensions\firefox\magicplayer@torrentstream.org [2013-09-01]

Chrome:
=======
CHR HomePage:
CHR Extension: (Notify Unfriend für Facebook) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahigpjeolkfgjdaeodlmaceggigbpeoh [2014-08-02]
CHR Extension: (X-notifier (for Gmailâ„¢,Hotmail,Yahoo,AOL...)) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdfjbkbddpfnoplfhceolpopfoepleco [2014-08-09]
CHR Extension: (Avira Browser Safety) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-08-12]
CHR Extension: (AdBlock) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-08-02]
CHR Extension: (Facebook Unseen) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\iicapmagmhahddefgokbabbgieiogjop [2014-08-02]
CHR Extension: (Unfriend Alerts) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\lgbeldbnadmemecalekdfnffgobkpafc [2014-08-02]
CHR Extension: (Google Wallet) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-02]
CHR Extension: (Google Mail) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-08-02]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AmmyyAdmin; D:\Download\AA_v3.1.exe [735072 2013-01-24] ()
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-07-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-07-23] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-24] (Avira Operations GmbH & Co. KG)
R2 HDDlife HDD Access service; C:\Program Files (x86)\Common Files\BinarySense\hldasvc.exe [2070792 2013-10-25] (BinarySense, Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [655712 2011-08-23] ()
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390672 2012-12-21] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1326176 2012-07-25] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [681056 2012-07-25] (Secunia)
R2 StarMoney 8.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 8.0\ouservice\StarMoneyOnlineUpdate.exe [699680 2012-12-21] (Star Finanz - Software Entwicklung und Vertriebs GmbH)
S4 TlntSvr; C:\Windows\System32\tlntsvr.exe [81920 2009-07-14] (Microsoft Corporation)
R2 Virtual Router; C:\Program Files (x86)\Virtual Router\VirtualRouterService.exe [12288 2013-02-10] (Chris Pietschmann (hxxp://pietschsoft.com)) [File not signed]
S3 wifimansvc; C:\Program Files (x86)\Mobile Partner\eap\wifimansvc.exe [598528 2011-10-24] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [142424 2013-05-19] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [142424 2013-05-19] (SlySoft, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-07-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
S3 AVSim; C:\Windows\System32\DRIVERS\AVSim.sys [18304 2006-10-04] (YUAN High-Tech Development Co. Ltd.)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [58368 2011-11-04] (www.winchiphead.com)
S3 GigasetGenericUSB_x64; C:\Windows\System32\DRIVERS\GigasetGenericUSB_x64.sys [54272 2009-02-20] (Siemens Home and Office Communication Devices GmbH & Co. KG) [File not signed]
S3 GT72NDISIPXP; C:\Windows\System32\DRIVERS\Gt51Ip.sys [130048 2011-07-12] (Option N.V.)
S3 GT72UBUS; C:\Windows\System32\DRIVERS\gt72ubus.sys [86528 2011-07-12] (Option N.V.)
S3 GTPTSER; C:\Windows\System32\DRIVERS\gtptser.sys [10496 2011-07-12] (Option N.V.)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-08-15] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
R3 O2MDRDR; C:\Windows\System32\DRIVERS\o2mdx64.sys [63264 2009-05-07] (O2Micro )
S3 OmniTV; C:\Windows\System32\DRIVERS\OmniTV.sys [296192 2006-10-04] (YUAN High-Tech Development Co. Ltd.)
S3 PRODIGY; C:\Windows\System32\Drivers\PRODIGY.SYS [32377 2006-08-29] (B-phreaks) [File not signed]
S3 zgwhsdiag; C:\Windows\System32\DRIVERS\zgwhsdiag.sys [122624 2010-04-29] (ZTE Incorporated)
S3 zgwhsmdm; C:\Windows\System32\DRIVERS\zgwhsmdm.sys [122624 2010-04-29] (ZTE Incorporated)
S3 zgwhsnmea; C:\Windows\System32\DRIVERS\zgwhsnmea.sys [122624 2010-04-29] (ZTE Incorporated)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]
S3 hwusbdev; system32\DRIVERS\ewusbdev.sys [X]
S3 motmodem; system32\DRIVERS\motmodem.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 vserial; System32\DRIVERS\vserial.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-15 01:47 - 2014-08-15 01:47 - 00000000 ____D () C:\Windows\ERUNT
2014-08-15 01:40 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-08-15 01:39 - 2014-08-15 01:41 - 00000000 ____D () C:\AdwCleaner
2014-08-15 01:38 - 2014-08-15 01:38 - 01356107 _____ () C:\Users\******\Downloads\adwcleaner_3.305.exe
2014-08-15 00:04 - 2014-08-15 00:04 - 00284968 _____ () C:\Windows\Minidump\081514-21902-01.dmp
2014-08-14 18:05 - 2014-08-14 18:02 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-08-13 20:44 - 2014-08-15 01:08 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-13 20:44 - 2014-08-13 20:44 - 00001062 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-13 20:44 - 2014-08-13 20:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-13 20:43 - 2014-08-13 20:43 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-13 20:43 - 2014-08-13 20:43 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-13 20:43 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-13 20:43 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-13 20:43 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-12 21:54 - 2014-08-12 21:54 - 00034700 _____ () C:\ComboFix.txt
2014-08-12 21:42 - 2014-08-15 01:52 - 00000000 ____D () C:\ProgramData\AMMYY
2014-08-12 21:41 - 2014-08-15 01:42 - 00000858 _____ () C:\Windows\PFRO.log
2014-08-12 21:25 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-08-12 21:25 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-08-12 21:25 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-08-12 21:25 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-08-12 21:25 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-08-12 21:25 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-08-12 21:25 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-08-12 21:25 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-08-12 20:08 - 2014-08-12 21:54 - 00000000 ____D () C:\Qoobox
2014-08-12 20:07 - 2014-08-12 21:50 - 00000000 ____D () C:\Windows\erdnt
2014-08-12 12:13 - 2014-08-12 12:13 - 00000000 _____ () C:\Users\******\defogger_reenable
2014-08-12 12:10 - 2014-08-15 07:38 - 00000000 ____D () C:\Users\******\Downloads\Antivirus
2014-08-12 11:33 - 2014-08-15 01:42 - 00000504 _____ () C:\Windows\setupact.log
2014-08-12 11:33 - 2014-08-12 11:33 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-12 08:43 - 2014-08-12 08:43 - 00000000 ____D () C:\Users\******\AppData\Roaming\Avira
2014-08-12 08:41 - 2014-07-23 13:29 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-08-12 08:41 - 2014-07-23 13:29 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-08-12 08:41 - 2014-07-23 13:29 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-08-12 08:39 - 2014-08-12 08:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-12 08:39 - 2014-08-12 08:41 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-12 08:39 - 2014-08-12 08:39 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-12 08:38 - 2014-08-12 08:41 - 00000000 ____D () C:\ProgramData\Avira
2014-08-12 08:36 - 2014-08-15 07:39 - 00000000 ____D () C:\FRST
2014-08-11 07:37 - 2014-08-11 07:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother
2014-08-11 07:36 - 2014-08-11 07:36 - 00000050 _____ () C:\Windows\system32\BD9320CW.DAT
2014-08-11 07:36 - 2010-02-09 17:22 - 00255488 ____N (brother) C:\Windows\system32\NSSRH64.dll
2014-08-11 07:36 - 2010-01-12 11:02 - 01560576 _____ (Brother Industries, Ltd.) C:\Windows\system32\BrWi209c.dll
2014-08-11 07:36 - 2009-10-26 10:34 - 00059392 ____N (Brother Industries,Ltd.) C:\Windows\system32\BrWiaNCp.dll
2014-08-11 07:36 - 2009-10-26 10:34 - 00048640 ____N (Brother Industries,Ltd) C:\Windows\system32\Brnsplg.dll
2014-08-11 07:36 - 2009-08-18 19:38 - 00083968 ____N (Brother Industries, Ltd.) C:\Windows\system32\BrNetSti.dll
2014-08-11 07:36 - 2009-01-15 19:20 - 00003072 ____N (Brother Industries Ltd.) C:\Windows\SysWOW64\BrDctF2S.dll
2014-08-11 07:36 - 2007-12-13 22:16 - 00073728 ____N (Brother Industries Ltd.) C:\Windows\SysWOW64\BrDctF2.dll
2014-08-11 07:36 - 2007-12-13 22:16 - 00005632 ____N (Brother Industries Ltd.) C:\Windows\SysWOW64\BrDctF2L.dll
2014-08-11 07:36 - 2005-04-22 13:36 - 00143360 ____N () C:\Windows\system32\BrSNMP64.dll
2014-08-11 07:35 - 2014-08-11 07:36 - 00000000 ____D () C:\Program Files (x86)\Brother
2014-08-11 07:35 - 2008-06-17 15:33 - 00167936 ____N (brother) C:\Windows\SysWOW64\NSSearch.dll
2014-08-11 07:34 - 2014-08-11 07:34 - 00000000 ____D () C:\Users\******\AppData\Roaming\InstallShield
2014-08-09 10:42 - 2014-08-09 10:42 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-09 10:41 - 2014-08-09 10:41 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-09 00:08 - 2014-08-09 00:08 - 00019659 _____ () C:\Users\******\Downloads\æš‘å‡æ”¯å‡º.xlsx
2014-08-03 08:22 - 2014-08-03 08:22 - 00000000 ____D () C:\found.000
2014-08-02 20:06 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00058336 _____ () C:\Windows\system32\wuauclt.exe
2014-08-02 20:06 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-02 20:06 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-02 20:06 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-02 20:06 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-02 20:06 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-02 20:05 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-02 20:05 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-02 20:05 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-02 20:05 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-07-26 10:17 - 2014-08-03 10:16 - 00011739 _____ () C:\Users\******\Downloads\WG MUC.xlsx
2014-07-23 00:20 - 2014-07-23 00:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-21 23:11 - 2014-07-21 23:11 - 00000000 ___RD () C:\Users\******\AppData\Roaming\Brother
2014-07-20 19:21 - 2014-07-20 19:22 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_65-b20.log
2014-07-16 00:10 - 2014-07-17 12:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sigel

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-15 07:40 - 2012-03-28 20:29 - 00000000 ____D () C:\ProgramData\TEMP
2014-08-15 07:39 - 2014-08-12 08:36 - 00000000 ____D () C:\FRST
2014-08-15 07:38 - 2014-08-12 12:10 - 00000000 ____D () C:\Users\******\Downloads\Antivirus
2014-08-15 07:37 - 2012-03-30 14:13 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-15 07:17 - 2012-11-10 02:23 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-08-15 06:47 - 2013-06-27 18:24 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000UA.job
2014-08-15 05:17 - 2012-11-10 02:23 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-15 04:20 - 2012-09-14 16:31 - 01737481 _____ () C:\Windows\WindowsUpdate.log
2014-08-15 01:52 - 2014-08-12 21:42 - 00000000 ____D () C:\ProgramData\AMMYY
2014-08-15 01:51 - 2009-07-14 06:45 - 00021472 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-08-15 01:51 - 2009-07-14 06:45 - 00021472 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-08-15 01:47 - 2014-08-15 01:47 - 00000000 ____D () C:\Windows\ERUNT
2014-08-15 01:44 - 2013-02-13 19:13 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-08-15 01:42 - 2014-08-12 21:41 - 00000858 _____ () C:\Windows\PFRO.log
2014-08-15 01:42 - 2014-08-12 11:33 - 00000504 _____ () C:\Windows\setupact.log
2014-08-15 01:42 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-15 01:41 - 2014-08-15 01:39 - 00000000 ____D () C:\AdwCleaner
2014-08-15 01:38 - 2014-08-15 01:38 - 01356107 _____ () C:\Users\******\Downloads\adwcleaner_3.305.exe
2014-08-15 01:08 - 2014-08-13 20:44 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-15 00:47 - 2013-06-27 18:24 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-846268174-2509240237-3209902826-1000Core.job
2014-08-15 00:04 - 2014-08-15 00:04 - 00284968 _____ () C:\Windows\Minidump\081514-21902-01.dmp
2014-08-15 00:04 - 2014-06-13 00:50 - 00000000 ____D () C:\Windows\Minidump
2014-08-14 23:30 - 2013-11-04 20:17 - 00000000 ____D () C:\Users\******\AppData\Roaming\TV-Browser
2014-08-14 18:45 - 2013-10-26 13:57 - 00000600 _____ () C:\Users\******\AppData\Local\PUTTY.RND
2014-08-14 18:02 - 2014-08-14 18:05 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-08-13 20:44 - 2014-08-13 20:44 - 00001062 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-13 20:44 - 2014-08-13 20:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-13 20:43 - 2014-08-13 20:43 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-13 20:43 - 2014-08-13 20:43 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-13 20:38 - 2012-09-20 14:38 - 00000000 ____D () C:\Users\******\AppData\Local\FreePDF_XP
2014-08-12 21:54 - 2014-08-12 21:54 - 00034700 _____ () C:\ComboFix.txt
2014-08-12 21:54 - 2014-08-12 20:08 - 00000000 ____D () C:\Qoobox
2014-08-12 21:54 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-08-12 21:50 - 2014-08-12 20:07 - 00000000 ____D () C:\Windows\erdnt
2014-08-12 21:45 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-08-12 21:41 - 2009-07-14 04:34 - 95420416 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-08-12 21:41 - 2009-07-14 04:34 - 28835840 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-08-12 21:41 - 2009-07-14 04:34 - 00786432 _____ () C:\Windows\system32\config\DEFAULT.bak
2014-08-12 21:41 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2014-08-12 21:41 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2014-08-12 21:39 - 2012-03-18 10:52 - 00000000 ____D () C:\Users\******
2014-08-12 12:13 - 2014-08-12 12:13 - 00000000 _____ () C:\Users\******\defogger_reenable
2014-08-12 11:33 - 2014-08-12 11:33 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-12 10:38 - 2013-08-14 07:47 - 00000000 ____D () C:\Users\******\AppData\Local\CrashDumps
2014-08-12 10:38 - 2012-04-12 20:31 - 00000000 ____D () C:\Users\******\AppData\Roaming\FileZilla
2014-08-12 08:43 - 2014-08-12 08:43 - 00000000 ____D () C:\Users\******\AppData\Roaming\Avira
2014-08-12 08:42 - 2014-08-12 08:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-12 08:41 - 2014-08-12 08:39 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-12 08:41 - 2014-08-12 08:38 - 00000000 ____D () C:\ProgramData\Avira
2014-08-12 08:39 - 2014-08-12 08:39 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-12 08:38 - 2013-09-21 19:50 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-12 07:14 - 2012-03-18 16:30 - 00000000 ____D () C:\Users\******\AppData\Roaming\Media Player Classic
2014-08-12 07:03 - 2012-09-20 14:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript
2014-08-12 07:03 - 2012-06-28 10:59 - 00000000 ____D () C:\Program Files (x86)\Google
2014-08-12 07:01 - 2013-04-29 22:44 - 00000000 ____D () C:\Users\******\AppData\Roaming\CyberLink
2014-08-12 07:01 - 2013-04-29 22:32 - 00000000 ____D () C:\Program Files (x86)\Cyberlink
2014-08-12 07:01 - 2012-03-18 18:42 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-08-12 06:59 - 2012-03-25 19:03 - 00000000 ____D () C:\Users\******\AppData\Roaming\Foxit Software
2014-08-11 20:59 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-08-11 07:37 - 2014-08-11 07:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother
2014-08-11 07:36 - 2014-08-11 07:36 - 00000050 _____ () C:\Windows\system32\BD9320CW.DAT
2014-08-11 07:36 - 2014-08-11 07:35 - 00000000 ____D () C:\Program Files (x86)\Brother
2014-08-11 07:34 - 2014-08-11 07:34 - 00000000 ____D () C:\Users\******\AppData\Roaming\InstallShield
2014-08-11 07:34 - 2014-07-13 13:34 - 00000000 ____D () C:\ProgramData\Brother
2014-08-10 22:49 - 2013-08-10 02:59 - 00000000 ____D () C:\LocalDumps
2014-08-09 13:41 - 2012-03-18 14:23 - 00393166 _____ () C:\Windows\system32\prfh0404.dat
2014-08-09 13:41 - 2012-03-18 14:23 - 00115298 _____ () C:\Windows\system32\prfc0404.dat
2014-08-09 13:41 - 2011-04-12 09:43 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-08-09 13:41 - 2011-04-12 09:43 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-08-09 13:41 - 2009-07-14 07:13 - 02128080 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-09 12:27 - 2012-06-01 16:28 - 00000000 ____D () C:\ProgramData\DatacardService
2014-08-09 10:43 - 2013-10-19 11:11 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-09 10:42 - 2014-08-09 10:42 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-09 10:42 - 2014-08-09 10:42 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-09 10:41 - 2014-08-09 10:41 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-09 00:08 - 2014-08-09 00:08 - 00019659 _____ () C:\Users\******\Downloads\æš‘å‡æ”¯å‡º.xlsx
2014-08-08 00:38 - 2012-03-18 13:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-08 00:37 - 2011-04-12 09:54 - 00000000 ____D () C:\Windows\ShellNew
2014-08-08 00:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-08-07 23:40 - 2013-03-19 21:58 - 00000000 ____D () C:\Users\******\AppData\Roaming\vlc
2014-08-04 21:57 - 2013-01-17 19:50 - 00000000 ____D () C:\Program Files (x86)\FileZilla FTP Client
2014-08-03 22:45 - 2014-04-03 08:49 - 00001960 _____ () C:\Users\Public\Desktop\FileZilla Client.lnk
2014-08-03 22:45 - 2013-01-17 19:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2014-08-03 16:26 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-03 10:16 - 2014-07-26 10:17 - 00011739 _____ () C:\Users\******\Downloads\WG MUC.xlsx
2014-08-03 08:22 - 2014-08-03 08:22 - 00000000 ____D () C:\found.000
2014-07-24 21:44 - 2012-03-18 13:46 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-24 21:44 - 2012-03-18 13:46 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-24 21:43 - 2012-03-18 13:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-23 20:32 - 2012-04-25 07:43 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-23 13:29 - 2014-08-12 08:41 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-07-23 13:29 - 2014-08-12 08:41 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-07-23 13:29 - 2014-08-12 08:41 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-07-23 07:37 - 2014-06-11 09:17 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2014-07-23 00:21 - 2014-07-23 00:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-22 21:46 - 2012-03-18 15:22 - 00000000 ____D () C:\Program Files (x86)\JDownloader
2014-07-21 23:11 - 2014-07-21 23:11 - 00000000 ___RD () C:\Users\******\AppData\Roaming\Brother
2014-07-21 23:11 - 2014-07-13 13:34 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-07-21 10:01 - 2013-11-04 20:17 - 00001876 _____ () C:\Users\Public\Desktop\TV-Browser.lnk
2014-07-21 10:01 - 2013-11-04 20:17 - 00000000 ____D () C:\Program Files (x86)\TV-Browser
2014-07-20 19:22 - 2014-07-20 19:21 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_65-b20.log
2014-07-18 06:51 - 2012-03-18 11:45 - 00114704 _____ () C:\Users\******\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-17 18:44 - 2012-11-24 12:38 - 00000000 ____D () C:\Program Files (x86)\v9Soft
2014-07-17 18:44 - 2009-07-14 06:45 - 00428920 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-17 12:26 - 2012-05-31 15:32 - 00000000 ____D () C:\ProgramData\Nokia
2014-07-17 12:25 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Registration
2014-07-17 12:15 - 2014-07-16 00:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sigel
2014-07-17 12:12 - 2012-03-29 23:20 - 00000000 ____D () C:\Users\******\AppData\Local\Deployment
2014-07-17 08:36 - 2014-07-13 11:30 - 00000000 ____D () C:\Program Files (x86)\SetEdit

Files to move or delete:
====================
C:\Users\******\save1.dat
C:\Users\******\users.dat


Some content of TEMP:
====================
C:\Users\******\AppData\Local\Temp\avgnt.exe
C:\Users\******\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-07 20:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 16.08.2014, 06:39   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Standard

Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig
administrator, avira, bonjour, browser, desktop, explorer, flash player, google, home, homepage, installation, launch, mozilla, object, opera, port, programme, realtek, registry, security, services.exe, software, starmoney, svchost.exe, tracker, virus, windows, winlogon.exe




Ähnliche Themen: Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig


  1. Windows 7 Systemsatrt dauert extrem lange und Firefox braucht ewig beim Zugriff aus das Internet
    Log-Analyse und Auswertung - 13.03.2015 (12)
  2. Windows 7: Windows Explorer stürzt immer ab und "Unbekanter Fehler" öffnet sich unendlich oft
    Plagegeister aller Art und deren Bekämpfung - 03.01.2015 (17)
  3. Datein auf USB-Stick kopieren dauert ewig
    Log-Analyse und Auswertung - 14.07.2014 (7)
  4. Bildschirm hängt fest, hochladen dauert ewig
    Log-Analyse und Auswertung - 08.06.2014 (18)
  5. Booten dauert ewig, IE hängt sich auf
    Plagegeister aller Art und deren Bekämpfung - 27.07.2013 (9)
  6. Windows Explorer stürzt bei pc start immer wieder ab und lädt sich neu
    Plagegeister aller Art und deren Bekämpfung - 12.04.2012 (1)
  7. Egal welches brennprogram ich nehme es dauert ewig .
    Alles rund um Windows - 16.01.2012 (1)
  8. Download von Treiber für Intel Netzwerkkarte dauert ewig
    Netzwerk und Hardware - 13.06.2011 (2)
  9. Hochfahren dauert ewig
    Plagegeister aller Art und deren Bekämpfung - 24.03.2011 (3)
  10. problem mit panda active scan dauert ewig
    Antiviren-, Firewall- und andere Schutzprogramme - 29.12.2010 (1)
  11. VDSL 25 fehlerhaft ? Internet Seitenaufbau dauert ewig
    Log-Analyse und Auswertung - 15.03.2010 (0)
  12. Windows shutdown dauert ewig
    Alles rund um Windows - 10.02.2010 (4)
  13. SystemStart dauert Ewig (System verseucht?)
    Log-Analyse und Auswertung - 28.09.2009 (1)
  14. PC-Start dauert ewig
    Log-Analyse und Auswertung - 18.11.2008 (3)
  15. pc zickt rum... runterfahren dauert ewig, etc.
    Mülltonne - 02.11.2008 (0)
  16. pc zickt rum... runterfahren dauert ewig, etc.
    Mülltonne - 02.11.2008 (0)
  17. Windows Explorer stürzt immer ab
    Plagegeister aller Art und deren Bekämpfung - 10.07.2005 (3)

Zum Thema Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig - Hallo, Seit einiger Zeit stürzt beim Start regelmässig der Windows Explorer (inkl. Startmenüliste zusammen). Der STart des Computers dauert auch ewig und teilweise muss ich programmen neukonfigurieren weil die Daten - Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig...
Archiv
Du betrachtest: Windows 7: Explorer stürzt immer ab. Startvorgang dauert ewig auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.