Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 16.03.2015, 12:52   #1
Frau S.
 
DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Hallo,

ich sitze gerade an dem PC meiner Nachbarin die mich um Hilfe gebeten hat. Sie hat sich vermute ich den DHL Trojaner eingefangen. Sie hat die Email von DHL bekommen die Zip Datei runtergeladen und geöffnet. Weitere Details weiss ich nicht. Jedes Programm das nun geöffnet werden soll wird von Windows 7 mit einer Fehlermeldung z.B. cleanmgr.exe - Ungültiges Bild. Kommentiert. Weiter heißt es in der Fehlermeldung: C:\program~2\search~1\bin\vc64lo~1.dll ist entweder nicht für die Ausführung unter Windows vorgesehen oder enthält einen Fehler. Installieren Sie das Programm mit den Originalinstallationsmedien erneut, oder wenden Sie sich an den Systemadministrator oder Softwarelieferanten, um Untersützung zu erhalten.

Habe Avira mal drüberlaufen lassen. Der hat folgendes gefunden: TR/Crypt.Xpack.162430 und hat die Datei in Quarantäne verschoben. Leider bestehen die Fehlermeldungen immer noch.

Bitte helfen Sie mir.

Danke Wolfgang Grün

Hier die Log Datei von FRST Editior



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by Sigrid Raasch (administrator) on SIGRIDRAASCH-PC on 16-03-2015 12:46:53
Running from C:\Users\Sigrid Raasch\Desktop
Loaded Profiles: UpdatusUser & Sigrid Raasch (Available profiles: UpdatusUser & Sigrid Raasch)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
() C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe
() C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe
(GfK) C:\Program Files (x86)\GfKLSPService\GfKLspService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Memeo) C:\Program Files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\ToolbarUpdater.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\loggingserver.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Systweak Software., (www.systweak.com)) C:\Program Files (x86)\Systweak Support Dock\SystweakDock.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Allmyapps) C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\Allmyapps.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
() C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\AVG Secure Search\vprot.exe
() C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Adobe Systems Incorporated) C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_16_0_0_305_ActiveX.exe
(Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\ielowutil.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12452968 2012-03-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-02] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [GfK-WatchDog] => C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe [59104 2015-01-28] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703280 2015-03-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [vProt] => C:\Program Files (x86)\AVG Secure Search\vprot.exe [2503704 2015-03-05] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [mobilegeni daemon] => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe [766656 2014-01-12] ()
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [127792 2015-02-12] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [TU] => C:\Users\Sigrid Raasch\AppData\Roaming\SDIV 2.0\Prot\tu\tu.exe [133536 2012-10-28] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [OMESupervisor] => C:\Users\Sigrid Raasch\AppData\Local\omesuperv.exe [933597 2015-02-22] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [NextLive] => C:\Windows\SysWOW64\rundll32.exe ",EntryPoint -m l
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [Allmyapps] => C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\Allmyapps.exe [6782328 2014-02-21] (Allmyapps)
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [Allmyapps Update] => C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe [317304 2014-02-21] (Allmyapps)
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [LPT System Updater] => C:\Users\Sigrid Raasch\AppData\Local\LPT\srptm.exe [24624 2014-06-10] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [Sixth] => C:\Users\Sigrid Raasch\AppData\Roaming\Sixth\Sixth.exe [74470 2014-11-24] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [SCheck] => C:\Users\Sigrid Raasch\AppData\Roaming\SCheck\SCheck.exe [37376 2013-12-09] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [Snoozer] => C:\Users\Sigrid Raasch\AppData\Roaming\Snz\Snz.exe [1641069 2015-02-15] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [DataMgr] => C:\Users\Sigrid Raasch\AppData\Roaming\DataMgr\DataMgr.exe [168264 2012-10-16] (HTTO Group, Ltd.)
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [Intermediate] => C:\Users\Sigrid Raasch\AppData\Roaming\Intermediate\Intermediate.exe [37376 2013-12-09] ()
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Run: [Seventh] => C:\Users\Sigrid Raasch\AppData\Roaming\Seventh\Seventh.exe [98491 2015-02-22] ()
AppInit_DLLs: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC64LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll [256272 2015-02-19] ()
AppInit_DLLs-x32: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll [218384 2015-02-19] ()
Startup: C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.aartemis.com/web/?type=ds&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.aartemis.com/web/?type=ds&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.aartemis.com/web/?type=ds&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.aartemis.com/web/?type=ds&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX&q={searchTerms}
HKU\S-1-5-21-3781463265-4101246033-2226585406-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?rd=1&ucc=DE&dcc=DE&opt=0
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbPGr6Jy1Ks2E61XwH4kJSO0OxgUZu6IYidZosUOPi9OnOONsFDpYYp_V0i3QLLMPWOF7jVGWaYSjjA1NwtDSXS3F6HLBtz5Ha2bjh3lvPt7vLiSk6AhCBeSDFAMvihodfPvvbbfCpgDTb6F6VlpvjjdjdkxQH1quyPws3W7FSLZuXlZ&q={searchTerms}
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://aartemis.com/?type=hp&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbPGr6Jy1Ks2E61XwH4kJSO0OxgUZu6IYidZosUOPi9OnOONsFDpYYp_V0i3QLLMPWOF7jVGWaYSjjA1NwtDSXS3F6HLBtz5Ha2bjh3lvPt7vLiSk6AhCBeSDFAMvihodfPvvbbfCpgDTb6F6VlpvjjdjdkxQH1quyPws3W7FSLZuXlZ&q={searchTerms}
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.fbdownloader.com/?channel=fpo
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://search.fbdownloader.com/search.php?channel=fpo&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbPGr6Jy1Ks2E61XwH4kJSO0OxgUZu6IYidZosUOPi9OnOONsFDpYYp_V0i3QLLMPWOF7jVGWaYSjjA1NwtDSXS3F6HLBtz5Ha2bjh3lvPt7vLiSk6AhCBeSDFAMvihodfPvvbbfCpgDTb6F6VlpvjjdjdkxQH1quyPws3W7FSLZuXlZ&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?gd=&ctid=CT3323878&octid=EB_ORIGINAL_CTID&ISID=&SearchSource=58&CUI=&UM=5&UP=SPBF2C6663-F7DA-46CE-84CD-68A3721F119A&q={searchTerms}&SSPV=&TID=3284
SearchScopes: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://search.fbdownloader.com/search.php?channel=fpo&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> {99E1AA24-0A49-45D2-8C0A-55ACFCB1C145} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=7610b31a-87be-43d4-bb97-b25cb788f831&apn_sauid=2101A631-F1C8-44FA-AC73-5A46EAD9F4C1
BHO: GfK Internet-Monitor -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\GfK Internet-Monitor\x64\Gacela2.dll [2015-01-28] (GfK)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-03] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2012-03-14] (Oracle Corporation)
BHO-x32: Shopping Assistant Plugin -> {1631550F-191D-4826-B069-D9439253D926} -> C:\Program Files (x86)\PriceGong\2.6.8\PriceGongIE.dll [2012-10-21] (PriceGong)
BHO-x32: Shopop WidgetEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll [2010-11-21] (Microsoft Corporation)
BHO-x32: GfK Internet-Monitor -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\GfK Internet-Monitor\Gacela2.dll [2015-01-28] (GfK)
BHO-x32: FBDownloader -> {553318DA-D010-469E-84B1-496563CAE1BF} ->  No File
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-03] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2012-03-14] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
Toolbar: HKLM - Shopop Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-03] (Google Inc.)
Toolbar: HKLM-x32 - No Name - {95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM-x32 - Shopop Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll [2010-11-21] (Microsoft Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-03] (Google Inc.)
Toolbar: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.3.0\ViProtocol.dll [2015-03-05] (AVG Secure Search)
Winsock: Catalog9 01 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 02 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 03 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 04 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 15 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9-x64 01 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 02 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 03 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 04 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 15 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-03-14] (Oracle Corporation)
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.3.0\\npsitesafety.dll No File
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2012-03-14] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll [2012-01-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-10] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [gacela2@nurago.com] - C:\Program Files (x86)\GfK Internet-Monitor\FirefoxAddon.xpi
FF Extension: GfK Internet-Monitor - C:\Program Files (x86)\GfK Internet-Monitor\FirefoxAddon.xpi [2015-03-03]
FF HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Firefox\Extensions: [{8A9386B4-E958-4c4c-ADF4-8F26DB3E4829}] - C:\Program Files (x86)\PriceGong\2.6.8\FF
FF Extension: PriceGong - C:\Program Files (x86)\PriceGong\2.6.8\FF [2012-11-26]

Chrome: 
=======
CHR HomePage: Default -> hxxp://search.fbdownloader.com/?channel=fpo
CHR StartupUrls: Default -> "hxxp://search.fbdownloader.com/?channel=fpo"
CHR DefaultSearchKeyword: Default -> search
CHR DefaultSearchURL: Default -> hxxp://search.fbdownloader.com/search.php?channel=fpo&q={searchTerms}
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Shopop Widget) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl [2014-01-12]
CHR Extension: (PriceGong) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok [2015-03-16]
CHR Extension: (Search Switch) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\dopemniaeocfenlpnoannaefnhfcjcgi [2015-03-15]
CHR Extension: (Lightning Newtab) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifohbjbgfchkkfhphahclmkpgejiplfo [2014-01-06]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (FavGenius) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\llpnaddghmkpkmnghbdpahlgncpieofn [2015-02-26]
CHR Extension: (AVG Security Toolbar) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2014-07-14]
CHR Extension: (Google Wallet) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-03-09]
CHR Extension: (Extended Protection) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo [2014-07-14]
CHR Extension: (Quick Start) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-03-29]
CHR Extension: (Simple New Tab) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmgkeimkiojpjcoiiipekfjaopchhjga [2014-12-08]
CHR HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [gbmdkmlcnbapgegninelmjbfibaghdmk] - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\ext_offermosquito\ext_offermosquito.crx [2013-12-19]
CHR HKLM-x32\...\Chrome\Extension: [bkomkajifikmkfnjgphkjcfeepbnojok] - C:\Program Files (x86)\PriceGong\2.6.8\pricegong.crx [2012-10-21]
CHR HKLM-x32\...\Chrome\Extension: [dopemniaeocfenlpnoannaefnhfcjcgi] - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\searchswitch.crx [2014-03-29]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ifohbjbgfchkkfhphahclmkpgejiplfo] - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtab.crx [2013-12-29]
CHR HKLM-x32\...\Chrome\Extension: [igkejcihojcegdmifcnlkhmnelneogef] - C:\Program Files (x86)\GfK Internet-Monitor\Chrome Extension\extension.crx [2012-12-21]
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\18.1.0.443\avg.crx [2014-04-27]
CHR HKLM-x32\...\Chrome\Extension: [ogfjmhfnldnajmfaofeiaepghjenbgjo] - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx [2014-03-29]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-03-29]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2015-03-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-04] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [184056 2015-02-12] (Avira Operations GmbH & Co. KG)
S2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [2948880 2015-02-19] () [File not signed]
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)
R2 GfK-Reporting-Service; C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe [1896672 2015-01-28] ()
R2 GfK-Update-Service; C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe [1356264 2014-08-13] ()
R2 GfKLSPService; C:\Program Files (x86)\GfKLSPService\GfKLSPService.exe [3300576 2015-01-28] (GfK)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2412344 2014-01-28] (TuneUp Software)
R2 vToolbarUpdater18.3.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\ToolbarUpdater.exe [1802776 2015-03-05] (AVG Secure Search)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-16 12:46 - 2015-03-16 12:47 - 00024949 _____ () C:\Users\Sigrid Raasch\Desktop\FRST.txt
2015-03-16 12:44 - 2015-03-16 12:46 - 00000000 ____D () C:\FRST
2015-03-16 12:44 - 2015-03-16 12:44 - 02095616 _____ (Farbar) C:\Users\Sigrid Raasch\Desktop\FRST64.exe
2015-03-16 12:29 - 2015-03-16 12:29 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{F59237EC-6DA2-4BE1-8F6F-1DE99816504F}
2015-03-15 18:44 - 2015-03-15 18:44 - 00000000 _____ () C:\Users\Sigrid Raasch\Desktop\httpsupport.microsoft.comde-dekb929833.txt
2015-03-15 17:26 - 2015-03-15 17:26 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Lavasoft
2015-03-15 17:24 - 2015-03-15 17:27 - 00000975 _____ () C:\Users\Public\Desktop\Installation von Reimage Repair fortsetzen.lnk
2015-03-15 17:24 - 2015-03-15 17:26 - 00000099 _____ () C:\Windows\Reimage.ini
2015-03-15 17:24 - 2015-03-15 17:24 - 00000000 ____D () C:\ProgramData\Lavasoft
2015-03-15 15:39 - 2015-03-15 15:39 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair (3).exe
2015-03-15 15:39 - 2015-03-15 15:39 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair (2).exe
2015-03-15 15:33 - 2015-03-15 15:33 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair (1).exe
2015-03-15 15:32 - 2015-03-15 15:32 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair.exe
2015-03-15 15:28 - 2015-03-15 15:28 - 02347384 _____ (ESET) C:\Users\Sigrid Raasch\Downloads\esetsmartinstaller_deu.exe
2015-03-15 14:36 - 2015-03-15 14:36 - 31390952 _____ (Simply Super Software ) C:\Users\Sigrid Raasch\Downloads\trjsetup691.exe
2015-03-15 14:36 - 2015-03-15 14:36 - 31390952 _____ (Simply Super Software ) C:\Users\Sigrid Raasch\Downloads\trjsetup691 (1).exe
2015-03-15 14:28 - 2015-03-15 14:29 - 06340808 _____ (SpeedMaxPc) C:\Users\Sigrid Raasch\Downloads\SpeedMaxpc_installer_de (1).exe
2015-03-15 14:27 - 2015-03-15 14:28 - 06340808 _____ (SpeedMaxPc) C:\Users\Sigrid Raasch\Downloads\SpeedMaxpc_installer_de.exe
2015-03-15 14:24 - 2015-03-15 14:24 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller (3).exe
2015-03-15 14:23 - 2015-03-15 14:23 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller.exe
2015-03-15 14:23 - 2015-03-15 14:23 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller (2).exe
2015-03-15 14:23 - 2015-03-15 14:23 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller (1).exe
2015-03-12 20:19 - 2015-03-12 20:19 - 00021976 _____ () C:\Windows\system32\Drivers\SPPD.sys
2015-03-12 12:11 - 2015-03-12 12:11 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{A47B8D95-D87A-4C33-B1C7-0C97D58865B4}
2015-03-11 10:44 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-11 10:44 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-11 10:44 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 10:44 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-11 10:44 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-11 10:44 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-11 10:44 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-11 10:44 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-11 10:44 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 10:44 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-11 10:43 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-11 10:43 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-11 10:43 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-11 10:43 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-11 10:43 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-11 10:43 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-11 10:43 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-11 10:43 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-11 10:43 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-11 10:43 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-11 10:43 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-11 10:43 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-11 10:43 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-11 10:43 - 2015-02-21 20:17 - 17882624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-11 10:43 - 2015-02-21 20:07 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-03-11 10:43 - 2015-02-21 20:02 - 10931200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-11 10:43 - 2015-02-21 20:00 - 02339840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-11 10:43 - 2015-02-21 19:54 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-11 10:43 - 2015-02-21 19:54 - 01388032 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-11 10:43 - 2015-02-21 19:53 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-11 10:43 - 2015-02-21 19:52 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-03-11 10:43 - 2015-02-21 19:52 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-11 10:43 - 2015-02-21 19:52 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 02157568 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00598528 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-03-11 10:43 - 2015-02-21 19:50 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-11 10:43 - 2015-02-21 19:50 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-11 10:43 - 2015-02-21 19:50 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-11 10:43 - 2015-02-21 19:50 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-03-11 10:43 - 2015-02-21 18:37 - 12375040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-11 10:43 - 2015-02-21 18:34 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-03-11 10:43 - 2015-02-21 18:29 - 09747968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-11 10:43 - 2015-02-21 18:28 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-11 10:43 - 2015-02-21 18:22 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-11 10:43 - 2015-02-21 18:21 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-11 10:43 - 2015-02-21 18:21 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-11 10:43 - 2015-02-21 18:20 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-03-11 10:43 - 2015-02-21 18:20 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 01803264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00421376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-11 10:43 - 2015-02-21 18:18 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-11 10:43 - 2015-02-21 18:18 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-03-11 10:43 - 2015-02-21 18:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-03-11 10:43 - 2015-02-21 18:17 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-11 10:43 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-11 10:43 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-11 10:43 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 10:43 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-11 10:43 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-11 10:43 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-11 10:43 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-11 10:43 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-11 10:43 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-11 10:43 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-11 10:43 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-11 10:43 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-11 10:43 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-11 10:43 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-11 10:43 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-11 10:43 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-11 10:43 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-11 10:43 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-11 10:43 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-11 10:43 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-11 10:43 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-11 10:43 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-11 10:43 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-11 10:43 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-11 10:43 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-11 10:42 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 10:42 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 10:42 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-11 10:42 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 10:42 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-11 10:42 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 10:42 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-11 10:32 - 2015-03-11 10:32 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{DE2A642C-3C28-4CDA-BC65-E8B35978B35B}
2015-03-09 10:26 - 2015-03-09 10:26 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{8BB71321-A0DA-4084-A735-7459E9AFCB04}
2015-03-05 11:28 - 2015-03-05 11:28 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{30B1DC66-EE13-4C9A-ABDF-BADFAC584277}
2015-03-04 11:16 - 2015-03-04 11:16 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{3D54F5B2-48CE-4907-89A9-46D36F354138}
2015-03-03 12:03 - 2015-03-03 12:04 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{23EB95CB-7483-42EC-B29B-69496D5B1129}
2015-03-03 11:50 - 2015-01-28 10:40 - 00382176 _____ (GfK) C:\Windows\system32\GfKLSPService64.dll
2015-03-03 11:50 - 2015-01-28 10:40 - 00314592 _____ (GfK) C:\Windows\system32\GfKLSPService.dll
2015-03-02 14:08 - 2015-03-02 14:08 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{1DE133E4-7508-4041-95CA-A7E0ABC6B78F}
2015-03-01 16:37 - 2015-03-01 16:37 - 00001470 _____ () C:\Users\Sigrid Raasch\Downloads\URLLink (1).acsm
2015-03-01 16:34 - 2015-03-01 16:34 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{71DC3536-B414-4B75-A520-E34AE259EC03}
2015-02-27 11:33 - 2015-02-27 11:33 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{78CB7F03-7EC4-4A24-9B02-1B7A7A4ED92F}
2015-02-26 10:32 - 2015-02-26 10:32 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{D29E7F21-4DB7-4B59-8A5D-F8BA5B6FF738}
2015-02-26 10:05 - 2015-02-26 10:05 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\UPH
2015-02-26 10:05 - 2015-02-26 10:05 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\ext_favgenius
2015-02-25 19:52 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-25 19:52 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-25 19:25 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-25 19:25 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-25 19:25 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-25 19:25 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-25 11:39 - 2015-02-25 11:40 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{F452C350-1C2B-4540-A63B-C79F9C41B585}
2015-02-24 11:50 - 2015-02-24 11:51 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{76396198-F7C8-451D-AA74-D7A66854CA47}
2015-02-23 09:55 - 2015-02-23 09:55 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{7C8F3B7A-59B8-4643-ADC5-E6C158747F48}
2015-02-22 21:21 - 2015-02-22 21:21 - 00933597 _____ () C:\Users\Sigrid Raasch\AppData\Local\omesuperv.exe
2015-02-22 16:12 - 2015-02-22 16:12 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{78BD72CD-4850-4513-BF4E-808AC45C329C}
2015-02-20 10:25 - 2015-02-20 10:25 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{0F5FCC0B-C7C7-4A6B-A1EF-01DF796B1333}
2015-02-19 10:25 - 2015-02-19 10:26 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{5E266CA4-701C-4A88-8B5F-7038F84C0126}
2015-02-17 11:11 - 2015-02-17 11:11 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{816A6F89-84AD-42C9-B8AF-47245B98C32A}
2015-02-16 12:23 - 2015-02-16 12:24 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{F44C4667-EB29-4A90-B681-475913261452}
2015-02-15 15:40 - 2015-02-15 15:40 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{39C70B51-819D-4148-8FCE-E63285853E23}
2015-02-15 15:39 - 2015-02-15 15:39 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Snz
2015-02-14 14:36 - 2015-02-14 14:37 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{4A97EDB9-6D44-4DCF-9126-911063D6EF98}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-16 12:40 - 2012-12-21 19:43 - 00000000 ____D () C:\Program Files (x86)\GfKLSPService
2015-03-16 12:33 - 2015-01-27 15:21 - 00003990 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{2EDF9838-8661-4BF3-A183-4AD8B8E1D264}
2015-03-16 12:28 - 2013-05-11 16:10 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-16 12:18 - 2009-07-14 05:45 - 00024576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-16 12:18 - 2009-07-14 05:45 - 00024576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-16 12:14 - 2012-11-26 20:55 - 01889677 _____ () C:\Windows\WindowsUpdate.log
2015-03-16 12:11 - 2014-11-24 14:27 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Seventh
2015-03-16 12:10 - 2015-01-28 11:29 - 00002352 _____ () C:\Windows\setupact.log
2015-03-16 12:10 - 2013-05-11 16:10 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-16 12:10 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-16 12:02 - 2012-05-07 23:40 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-15 17:30 - 2015-01-28 11:27 - 00110714 _____ () C:\Windows\PFRO.log
2015-03-15 17:27 - 2014-01-12 18:36 - 00000000 ____D () C:\Program Files (x86)\Systweak Support Dock
2015-03-15 17:27 - 2013-12-29 15:06 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Systweak
2015-03-13 10:29 - 2013-05-11 16:10 - 00002371 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-03-12 13:57 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-12 13:19 - 2014-01-12 18:02 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\SearchProtect
2015-03-12 13:19 - 2014-01-12 18:02 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2015-03-12 12:10 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-12 12:09 - 2009-07-14 05:45 - 00378720 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-12 12:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-12 12:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-11 20:03 - 2013-08-15 21:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 19:59 - 2011-07-18 21:31 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-11 17:01 - 2014-06-11 10:48 - 00000000 ____D () C:\TEMP
2015-03-09 15:45 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-03-05 18:23 - 2013-05-30 12:11 - 00000000 ____D () C:\Program Files (x86)\AVG Secure Search
2015-03-05 11:25 - 2014-08-05 10:36 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-05 11:25 - 2012-12-27 17:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-03-05 11:25 - 2012-12-27 17:11 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-05 11:24 - 2012-12-21 19:44 - 00000000 ____D () C:\Program Files (x86)\GfK Internet-Monitor
2015-03-04 11:18 - 2013-05-02 09:17 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-03-04 11:18 - 2013-03-27 10:18 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-03-04 11:18 - 2013-03-27 10:18 - 00128536 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-03-04 11:13 - 2012-12-06 10:58 - 00003944 _____ () C:\Windows\SysWOW64\GfKLSPService.ini
2015-03-04 11:13 - 2012-12-06 10:58 - 00002752 _____ () C:\Windows\SysWOW64\GacelaLSPServiceOff.ini
2015-03-04 11:13 - 2012-12-06 10:58 - 00002752 _____ () C:\Windows\system32\GacelaLSPServiceOff.ini
2015-03-03 19:58 - 2012-12-14 11:39 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\Privat
2015-03-01 16:38 - 2013-05-09 12:46 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\My Digital Editions
2015-02-27 11:51 - 2015-02-10 15:15 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\Boveriestraße
2015-02-26 16:40 - 2014-05-20 11:10 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\Albert-Rupp-Str. 2
2015-02-26 16:19 - 2012-11-26 21:06 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Adobe
2015-02-26 10:03 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-22 16:10 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-19 14:27 - 2013-12-29 15:07 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2015-02-19 13:53 - 2014-06-10 17:24 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\LPT
2015-02-19 13:53 - 2013-12-29 15:06 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\genienext
2015-02-19 13:39 - 2014-01-12 18:05 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2015-02-19 11:02 - 2013-12-29 15:06 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\newnext.me
2015-02-15 15:39 - 2012-11-27 10:05 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\DataMgr

==================== Files in the root of some directories =======

2013-05-27 21:03 - 2013-05-27 21:07 - 0021668 _____ () C:\Users\Sigrid Raasch\AppData\Local\HWVendorDetection.log
2013-05-11 13:19 - 2013-09-16 18:26 - 0004096 ____H () C:\Users\Sigrid Raasch\AppData\Local\keyfile3.drm
2015-02-22 21:21 - 2015-02-22 21:21 - 0933597 _____ () C:\Users\Sigrid Raasch\AppData\Local\omesuperv.exe
2012-12-02 12:27 - 2012-12-02 12:27 - 0017408 _____ () C:\Users\Sigrid Raasch\AppData\Local\WebpageIcons.db
2012-12-12 12:58 - 2012-12-12 13:00 - 0000299 _____ () C:\ProgramData\hpzinstall.log

Files to move or delete:
====================
C:\Users\Public\IK_PosLen.dat
C:\Users\Public\VR-IBAN-Konverter.dat
C:\Users\Sigrid Raasch\ADE_2.0_Installer.exe
C:\Users\Sigrid Raasch\ReaderInstaller.exe


Some content of TEMP:
====================
C:\Users\Sigrid Raasch\AppData\Local\Temp\avgnt.exe
C:\Users\Sigrid Raasch\AppData\Local\Temp\sqlite3.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-15 16:12

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

Hier die Adition FRST Log

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by Sigrid Raasch at 2015-03-16 12:47:48
Running from C:\Users\Sigrid Raasch\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

aartemis Browser Protecter (HKLM-x32\...\aartemis Browser Protecter) (Version:  - aartemis) <==== ATTENTION
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY) Hidden
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Advanced Disk Recovery (HKLM-x32\...\{2AA44AF4-C116-4219-B800-4573E7E6D421}_is1) (Version: 2.5.500.15646 - Systweak Software)
Allmyapps (HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Allmyapps) (Version: 2.0.0.24 - Allmyapps)
Apple Application Support (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.12.9.0 - Asmedia Technology)
AVG Security Toolbar (HKLM-x32\...\AVG Secure Search) (Version: 18.3.0.885 - AVG Technologies)
Avira (HKLM-x32\...\{d9ed6dcf-6bfc-4fbb-802e-81dd5b767d6e}) (Version: 1.1.32.25147 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.32.25147 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 15.0.8.650 - Avira)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.4125 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2821 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Download Navigator (HKLM-x32\...\{D0353B68-A142-4F89-A46E-1C9A7745D636}) (Version: 3.4.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print 2 (HKLM-x32\...\{30E01116-5666-4807-8EF1-D80E9FF16717}) (Version: 2.3.2.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM-x32\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-205 207 Series Printer Uninstall (HKLM\...\EPSON XP-205 207 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.5.00 - SEIKO EPSON CORPORATION)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.3.610 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.3.610 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GfK Internet-Monitor (HKLM-x32\...\39992AD7-103F-4308-8BB7-3F65F543604D) (Version: 12.6.186 - GfK)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.89 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.10.1464 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.1.0.1006 - Intel Corporation)
Java(TM) 7 Update 3 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417003FF}) (Version: 7.0.30 - Oracle)
Java(TM) 7 Update 3 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217003FF}) (Version: 7.0.30 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.3216 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.3216 - CyberLink Corp.) Hidden
Memeo Instant Backup (HKLM-x32\...\{8E666407-AC41-46a2-9692-6C7BFCBFDD37}) (Version: 4.60.0.7943 - Memeo Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.5614.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.1.10111.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mobogenie (HKLM-x32\...\Mobogenie) (Version:  - Mobogenie.com) <==== ATTENTION
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA Graphics Driver 295.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 295.94 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.9.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.9.0 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.12.0213 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0213 - NVIDIA Corporation)
NVIDIA Update 1.7.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.7.12 - NVIDIA Corporation)
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Opticon USB Drivers Installer (HKLM-x32\...\Opticon USB Installer) (Version:  - )
PC Cleaner (HKLM-x32\...\{25780A42-8553-4a2e-AA54-F413C5D8DA19}_is1) (Version: 2.1.1000.494 - Systweak Software)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
PriceGong 2.6.8 (HKLM-x32\...\PriceGong) (Version: 2.6.8 - PriceGong) <==== ATTENTION
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.53.216.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6591 - Realtek Semiconductor Corp.)
ScanEasy-Client 3.3 (HKLM-x32\...\ScanEasy-Client_is1) (Version:  - GfK SE)
Shopop (HKLM-x32\...\{541BE6FB-36AD-4E09-BB17-BFE43C68F980}) (Version: 11.79.68.17682 - My Pop Shop Ltd.) <==== ATTENTION
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
Systweak Support Dock (HKLM-x32\...\{266DBE1C-B640-46ee-9A6D-86F0A1E483B9}_is1) (Version: 1.2.100.16447 - Systweak Software)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.245 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
VR-IBAN-Konverter (HKLM-x32\...\{6942F598-FD76-405A-A242-1C888519F9FD}) (Version: 1.00.0028 - Genossenschaftliche FinanzGruppe)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

22-02-2015 19:00:20 Windows-Sicherung
25-02-2015 19:52:13 Windows Update
02-03-2015 14:00:51 Windows-Sicherung
09-03-2015 10:27:17 Windows-Sicherung
11-03-2015 19:58:46 Windows Update
15-03-2015 17:24:03 AA11
15-03-2015 19:00:42 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1B041B0F-8AB2-414A-A79C-58B0C8D34F29} - System32\Tasks\Systweak Support Dock => C:\Program Files (x86)\Systweak Support Dock\SystweakDock.exe [2014-01-08] (Systweak Software., (www.systweak.com))
Task: {1C27843F-84B9-4BD4-9ED8-450C313613A3} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2014-01-28] (TuneUp Software)
Task: {5E2148F3-DEC8-43E3-A6CA-B81D30FC70FF} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {83AE18BC-ED1A-43B5-8C16-7E0E15152E06} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {8C883A82-7F75-4836-8C9E-A7A9933802A3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-10] (Adobe Systems Incorporated)
Task: {999AB4F0-0E0E-4556-A4E1-9D3C3375D365} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {A0752BC3-899B-47C0-AA4D-E182F55FBE75} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {B3C6C64B-64DD-4AA4-B5D4-F5424DEE14A9} - \avayvaxvaa No Task File <==== ATTENTION
Task: {BE7CA439-3E07-41C7-AAB4-7BD570D2DC7E} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {F0C73040-3573-4E75-9B42-05FE127E40D0} - System32\Tasks\{F10B6C4A-AC3A-4F35-87C0-68E3AD32D294} => pcalua.exe -a "C:\Users\Sigrid Raasch\ADE_2.0_Installer.exe" -d "C:\Users\Sigrid Raasch"
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AllmyappsUpdateTask.job => C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2015-03-04 11:14 - 2015-01-28 10:46 - 01896672 _____ () C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe
2014-09-01 14:24 - 2014-08-13 10:06 - 01356264 _____ () C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe
2014-01-28 09:37 - 2014-01-28 09:37 - 00741176 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2015-03-05 18:23 - 2015-03-05 18:23 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\loggingserver.exe
2015-03-03 11:50 - 2015-01-28 10:40 - 00059104 _____ () C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe
2013-05-30 12:11 - 2015-03-05 18:23 - 02503704 _____ () C:\Program Files (x86)\AVG Secure Search\vprot.exe
2014-01-12 18:06 - 2014-01-12 18:08 - 00766656 _____ () C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
2013-04-21 21:44 - 2013-04-21 21:44 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-04-21 21:44 - 2013-04-21 21:44 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-12-21 19:44 - 2012-11-08 12:19 - 00474360 _____ () C:\Program Files (x86)\GfK Internet-Monitor\UpdateHelper.dll
2015-03-03 11:50 - 2015-01-28 10:40 - 02180832 _____ () C:\Program Files (x86)\gfklspservice\pcproxydll.dll
2015-03-05 18:23 - 2015-03-05 18:23 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\log4cplusU.dll
2014-01-12 18:36 - 2014-01-08 18:21 - 00048256 _____ () C:\Program Files (x86)\Systweak Support Dock\DockHook.dll
2014-01-12 18:36 - 2014-02-21 10:04 - 00087040 _____ () C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\qjson.dll
2014-01-12 18:36 - 2014-02-21 10:04 - 00055808 _____ () C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\CrashRpt1301.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-01-12 18:09 - 2014-01-12 18:08 - 00061440 _____ () C:\Program Files (x86)\Mobogenie\Device.dll
2014-01-12 18:09 - 2014-01-12 18:08 - 00471040 _____ () C:\Program Files (x86)\Mobogenie\DCR.dll
2012-08-10 16:51 - 2012-08-10 16:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2014-10-16 09:33 - 2014-10-16 09:33 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\1eeea3ab8d69ec722bdcb28b8eb8dd75\IsdiInterop.ni.dll
2012-05-07 23:09 - 2012-02-02 00:25 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-05-07 23:09 - 2012-03-28 15:18 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2015-03-13 10:29 - 2015-03-07 07:12 - 01174856 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\libglesv2.dll
2015-03-13 10:29 - 2015-03-07 07:12 - 00080200 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\libegl.dll
2015-03-13 10:29 - 2015-03-07 07:13 - 09279304 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\pdf.dll
2015-03-13 10:29 - 2015-03-07 07:13 - 14974280 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-3781463265-4101246033-2226585406-500 - Administrator - Disabled)
Gast (S-1-5-21-3781463265-4101246033-2226585406-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3781463265-4101246033-2226585406-1003 - Limited - Enabled)
Sigrid Raasch (S-1-5-21-3781463265-4101246033-2226585406-1002 - Administrator - Enabled) => C:\Users\Sigrid Raasch
UpdatusUser (S-1-5-21-3781463265-4101246033-2226585406-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/16/2015 00:42:02 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm iexplore.exe, Version 9.0.8112.16633 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1668

Startzeit: 01d05fdc71fada31

Endzeit: 31

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (03/16/2015 00:10:36 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Failed to process session change. System.NullReferenceException: Object reference not set to an instance of an object.
   at Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   at System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (03/16/2015 00:10:28 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/15/2015 07:05:53 PM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Die Sicherung war nicht erfolgreich. Fehler: "Auf diesem Laufwerk ist nicht genügend Speicherplatz zum Speichern der Sicherung verfügbar. Löschen Sie ältere Sicherungen und nicht benötigte Daten, um Speicherplatz freizugeben, oder ändern Sie die Sicherungseinstellungen. (0x81000005)"

Error: (03/15/2015 05:30:43 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/15/2015 03:30:25 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/15/2015 03:29:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (03/15/2015 03:29:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (03/15/2015 03:28:45 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/15/2015 02:07:32 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)


System errors:
=============
Error: (03/16/2015 00:13:29 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Search Protect Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%216

Error: (03/15/2015 05:33:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Search Protect Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%216

Error: (03/15/2015 02:09:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Search Protect Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%216

Error: (03/15/2015 02:07:17 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎15.‎03.‎2015 um 14:05:48 unerwartet heruntergefahren.

Error: (03/15/2015 02:00:01 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {ED1D0FDF-4414-470A-A56D-CFB68623FC58}

Error: (03/15/2015 01:50:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Search Protect Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%216

Error: (03/15/2015 01:47:02 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎13.‎03.‎2015 um 19:28:45 unerwartet heruntergefahren.

Error: (03/13/2015 10:10:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Search Protect Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%216

Error: (03/13/2015 10:06:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Search Protect Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%216

Error: (03/11/2015 05:02:01 PM) (Source: DCOM) (EventID: 10016) (User: SigridRaasch-PC)
Description: ComputerstandardLokalAktivierung{000C101C-0000-0000-C000-000000000046}{000C101C-0000-0000-C000-000000000046}SigridRaasch-PCSigrid RaaschS-1-5-21-3781463265-4101246033-2226585406-1002LocalHost (unter Verwendung von LRPC)


Microsoft Office Sessions:
=========================
Error: (03/16/2015 00:42:02 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe9.0.8112.16633166801d05fdc71fada3131C:\Program Files (x86)\Internet Explorer\iexplore.exe

Error: (03/16/2015 00:10:36 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Failed to process session change. System.NullReferenceException: Object reference not set to an instance of an object.
   at Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   at System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (03/16/2015 00:10:28 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/15/2015 07:05:53 PM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Auf diesem Laufwerk ist nicht genügend Speicherplatz zum Speichern der Sicherung verfügbar. Löschen Sie ältere Sicherungen und nicht benötigte Daten, um Speicherplatz freizugeben, oder ändern Sie die Sicherungseinstellungen. (0x81000005)

Error: (03/15/2015 05:30:43 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/15/2015 03:30:25 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Downloads\esetsmartinstaller_deu.exe

Error: (03/15/2015 03:29:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Users\Sigrid Raasch\Downloads\SoftonicDownloader_fuer_internet-explorer-8.exe

Error: (03/15/2015 03:29:15 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Users\Sigrid Raasch\Downloads\SoftonicDownloader_fuer_internet-explorer-8 (1).exe

Error: (03/15/2015 03:28:45 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Downloads\esetsmartinstaller_deu.exe

Error: (03/15/2015 02:07:32 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz
Percentage of memory in use: 48%
Total physical RAM: 4062.91 MB
Available physical RAM: 2096.76 MB
Total Pagefile: 8124 MB
Available Pagefile: 5592.69 MB
Total Virtual: 8192 MB
Available Virtual: 8191.79 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:880.41 GB) (Free:809.76 GB) NTFS
Drive d: (Recover) (Fixed) (Total:50 GB) (Free:0.02 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7211F4F4)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=880.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End Of Log ============================
         

Alt 16.03.2015, 13:02   #2
schrauber
/// the machine
/// TB-Ausbilder
 

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    aartemis Browser Protecter

    Mobogenie

    PriceGong 2.6.8

    Shopop


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 16.03.2015, 14:45   #3
Frau S.
 
DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

Anweisungen ausgeführt



Folgende Reports:

MBar:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.03.16.01
  rootkit: v2015.02.25.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Sigrid Raasch :: SIGRIDRAASCH-PC [administrator]

16.03.2015 13:21:45
mbar-log-2015-03-16 (13-21-45).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 400280
Time elapsed: 12 minute(s), 24 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Und nun TDSS

Code:
ATTFilter
14:35:55.0543 0x1ab4  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
14:36:01.0081 0x1ab4  ============================================================
14:36:01.0081 0x1ab4  Current date / time: 2015/03/16 14:36:01.0081
14:36:01.0081 0x1ab4  SystemInfo:
14:36:01.0081 0x1ab4  
14:36:01.0081 0x1ab4  OS Version: 6.1.7601 ServicePack: 1.0
14:36:01.0081 0x1ab4  Product type: Workstation
14:36:01.0081 0x1ab4  ComputerName: SIGRIDRAASCH-PC
14:36:01.0081 0x1ab4  UserName: Sigrid Raasch
14:36:01.0081 0x1ab4  Windows directory: C:\Windows
14:36:01.0081 0x1ab4  System windows directory: C:\Windows
14:36:01.0081 0x1ab4  Running under WOW64
14:36:01.0081 0x1ab4  Processor architecture: Intel x64
14:36:01.0081 0x1ab4  Number of processors: 4
14:36:01.0081 0x1ab4  Page size: 0x1000
14:36:01.0081 0x1ab4  Boot type: Normal boot
14:36:01.0081 0x1ab4  ============================================================
14:36:01.0377 0x1ab4  KLMD registered as C:\Windows\system32\drivers\57216050.sys
14:36:01.0629 0x1ab4  System UUID: {9191F912-6D70-D310-E94C-A1E334DB3DB3}
14:36:02.0034 0x1ab4  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:36:02.0034 0x1ab4  ============================================================
14:36:02.0034 0x1ab4  \Device\Harddisk0\DR0:
14:36:02.0034 0x1ab4  MBR partitions:
14:36:02.0034 0x1ab4  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
14:36:02.0034 0x1ab4  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x6E0D3800
14:36:02.0034 0x1ab4  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x6E106000, BlocksNum 0x6400000
14:36:02.0034 0x1ab4  ============================================================
14:36:02.0066 0x1ab4  C: <-> \Device\Harddisk0\DR0\Partition2
14:36:02.0097 0x1ab4  D: <-> \Device\Harddisk0\DR0\Partition3
14:36:02.0097 0x1ab4  ============================================================
14:36:02.0097 0x1ab4  Initialize success
14:36:02.0097 0x1ab4  ============================================================
14:37:35.0946 0x1cb0  ============================================================
14:37:35.0946 0x1cb0  Scan started
14:37:35.0946 0x1cb0  Mode: Manual; SigCheck; TDLFS; 
14:37:35.0946 0x1cb0  ============================================================
14:37:35.0946 0x1cb0  KSN ping started
14:37:38.0661 0x1cb0  KSN ping finished: true
14:37:39.0160 0x1cb0  ================ Scan system memory ========================
14:37:39.0160 0x1cb0  System memory - ok
14:37:39.0160 0x1cb0  ================ Scan services =============================
14:37:39.0300 0x1cb0  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
14:37:39.0378 0x1cb0  1394ohci - ok
14:37:39.0488 0x1cb0  [ B33CF4DE909A5B30F526D82053A63C8E, ABF5BB962C038E545C18B96E686E072D780C907096C7BB341297AF31D3703ABD ] ABBYY.Licensing.FineReader.Sprint.9.0 C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
14:37:39.0503 0x1cb0  ABBYY.Licensing.FineReader.Sprint.9.0 - ok
14:37:39.0534 0x1cb0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
14:37:39.0550 0x1cb0  ACPI - ok
14:37:39.0566 0x1cb0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
14:37:39.0644 0x1cb0  AcpiPmi - ok
14:37:39.0690 0x1cb0  [ FC5B75CA6A1DA31EDD4F8D53F5540B98, CDC445F2790ADFC4C5568C40D4DA8BB95CD71991665B38AEC3D84571C99C3520 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
14:37:39.0706 0x1cb0  AdobeARMservice - ok
14:37:39.0768 0x1cb0  [ 080255CDCB878813B481B8C348D47D8E, 75808821FBC732D0504795B8F85852E4C01D3B412989A1E597E1295CFF7B7A45 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:37:39.0784 0x1cb0  AdobeFlashPlayerUpdateSvc - ok
14:37:39.0815 0x1cb0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
14:37:39.0831 0x1cb0  adp94xx - ok
14:37:39.0862 0x1cb0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
14:37:39.0878 0x1cb0  adpahci - ok
14:37:39.0893 0x1cb0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
14:37:39.0909 0x1cb0  adpu320 - ok
14:37:39.0924 0x1cb0  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
14:37:40.0034 0x1cb0  AeLookupSvc - ok
14:37:40.0065 0x1cb0  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
14:37:40.0096 0x1cb0  AFD - ok
14:37:40.0112 0x1cb0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
14:37:40.0127 0x1cb0  agp440 - ok
14:37:40.0127 0x1cb0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
14:37:40.0158 0x1cb0  ALG - ok
14:37:40.0190 0x1cb0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
14:37:40.0205 0x1cb0  aliide - ok
14:37:40.0221 0x1cb0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
14:37:40.0236 0x1cb0  amdide - ok
14:37:40.0252 0x1cb0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
14:37:40.0283 0x1cb0  AmdK8 - ok
14:37:40.0299 0x1cb0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
14:37:40.0330 0x1cb0  AmdPPM - ok
14:37:40.0361 0x1cb0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
14:37:40.0377 0x1cb0  amdsata - ok
14:37:40.0408 0x1cb0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
14:37:40.0424 0x1cb0  amdsbs - ok
14:37:40.0424 0x1cb0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
14:37:40.0439 0x1cb0  amdxata - ok
14:37:40.0502 0x1cb0  [ 963F57EDF1A5C72AC66173F3B7CB329B, 0934361B0A55F4C082D70F264FAB5D36BAC482C135275AE552D442E64B3D5C1D ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
14:37:40.0517 0x1cb0  AntiVirSchedulerService - ok
14:37:40.0548 0x1cb0  [ 963F57EDF1A5C72AC66173F3B7CB329B, 0934361B0A55F4C082D70F264FAB5D36BAC482C135275AE552D442E64B3D5C1D ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
14:37:40.0564 0x1cb0  AntiVirService - ok
14:37:40.0580 0x1cb0  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
14:37:40.0611 0x1cb0  AppID - ok
14:37:40.0626 0x1cb0  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
14:37:40.0658 0x1cb0  AppIDSvc - ok
14:37:40.0673 0x1cb0  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
14:37:40.0720 0x1cb0  Appinfo - ok
14:37:40.0751 0x1cb0  [ 4FE5C6D40664AE07BE5105874357D2ED, 70DD05EE80B77EB2F781E0919885D1BBB1119EA1A8955935AF5AECD05E30F14A ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
14:37:40.0767 0x1cb0  Apple Mobile Device - ok
14:37:40.0782 0x1cb0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
14:37:40.0798 0x1cb0  arc - ok
14:37:40.0814 0x1cb0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
14:37:40.0814 0x1cb0  arcsas - ok
14:37:40.0845 0x1cb0  [ D6D2BB2F4F5868549DDE75F3146BC84E, FE2965649FF62696D30A4A7C377064EA2A27F03511DAF781913AA055A5FED323 ] asmthub3        C:\Windows\system32\drivers\asmthub3.sys
14:37:40.0876 0x1cb0  asmthub3 - ok
14:37:40.0923 0x1cb0  [ 1E758172367DC2A3653F16586D62A3F0, 5395781F2B71CD9050F6CF75779D661F98E816A263ABA51153D14E21B73D4BC4 ] asmtxhci        C:\Windows\system32\drivers\asmtxhci.sys
14:37:40.0938 0x1cb0  asmtxhci - ok
14:37:41.0016 0x1cb0  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:37:41.0032 0x1cb0  aspnet_state - ok
14:37:41.0048 0x1cb0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
14:37:41.0094 0x1cb0  AsyncMac - ok
14:37:41.0110 0x1cb0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
14:37:41.0126 0x1cb0  atapi - ok
14:37:41.0157 0x1cb0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:37:41.0204 0x1cb0  AudioEndpointBuilder - ok
14:37:41.0219 0x1cb0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
14:37:41.0235 0x1cb0  AudioSrv - ok
14:37:41.0266 0x1cb0  [ 00BF66D168E1A7AA7E1C9F458BBA0B34, 3D3C42E87B3649819EED685D93417D61EB84FE39B3F4D4943721AE74026DE11B ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
14:37:41.0282 0x1cb0  avgntflt - ok
14:37:41.0282 0x1cb0  [ 055D318220DD4593F2A8C8FF83707D36, 93566931D019D4D4C35C3E2E4E9BAF87BEF863E1B40B2B03ED87EF5C28F908DE ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
14:37:41.0297 0x1cb0  avipbb - ok
14:37:41.0344 0x1cb0  [ ABDAEBEB09E98D13D765A0C57F3FAF88, F9E5F9A13E983BEAF32FA53736FB188280AAA44740696DFB95B8C10E8FEA466D ] Avira.OE.ServiceHost C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
14:37:41.0360 0x1cb0  Avira.OE.ServiceHost - ok
14:37:41.0360 0x1cb0  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
14:37:41.0375 0x1cb0  avkmgr - ok
14:37:41.0406 0x1cb0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
14:37:41.0438 0x1cb0  AxInstSV - ok
14:37:41.0469 0x1cb0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
14:37:41.0531 0x1cb0  b06bdrv - ok
14:37:41.0547 0x1cb0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
14:37:41.0578 0x1cb0  b57nd60a - ok
14:37:41.0594 0x1cb0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
14:37:41.0640 0x1cb0  BDESVC - ok
14:37:41.0656 0x1cb0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
14:37:41.0687 0x1cb0  Beep - ok
14:37:41.0734 0x1cb0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
14:37:41.0765 0x1cb0  BFE - ok
14:37:41.0796 0x1cb0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
14:37:41.0937 0x1cb0  BITS - ok
14:37:41.0999 0x1cb0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
14:37:42.0046 0x1cb0  blbdrive - ok
14:37:42.0093 0x1cb0  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
14:37:42.0108 0x1cb0  Bonjour Service - ok
14:37:42.0140 0x1cb0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
14:37:42.0155 0x1cb0  bowser - ok
14:37:42.0171 0x1cb0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
14:37:42.0186 0x1cb0  BrFiltLo - ok
14:37:42.0202 0x1cb0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
14:37:42.0218 0x1cb0  BrFiltUp - ok
14:37:42.0249 0x1cb0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
14:37:42.0264 0x1cb0  Browser - ok
14:37:42.0280 0x1cb0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
14:37:42.0311 0x1cb0  Brserid - ok
14:37:42.0327 0x1cb0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
14:37:42.0342 0x1cb0  BrSerWdm - ok
14:37:42.0358 0x1cb0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
14:37:42.0374 0x1cb0  BrUsbMdm - ok
14:37:42.0405 0x1cb0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
14:37:42.0436 0x1cb0  BrUsbSer - ok
14:37:42.0452 0x1cb0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
14:37:42.0483 0x1cb0  BTHMODEM - ok
14:37:42.0530 0x1cb0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
14:37:42.0545 0x1cb0  bthserv - ok
14:37:42.0576 0x1cb0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
14:37:42.0592 0x1cb0  cdfs - ok
14:37:42.0623 0x1cb0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers\cdrom.sys
14:37:42.0639 0x1cb0  cdrom - ok
14:37:42.0639 0x1cb0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
14:37:42.0670 0x1cb0  CertPropSvc - ok
14:37:42.0701 0x1cb0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
14:37:42.0732 0x1cb0  circlass - ok
14:37:42.0748 0x1cb0  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
14:37:42.0764 0x1cb0  CLFS - ok
14:37:42.0810 0x1cb0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:37:42.0810 0x1cb0  clr_optimization_v2.0.50727_32 - ok
14:37:42.0842 0x1cb0  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:37:42.0857 0x1cb0  clr_optimization_v2.0.50727_64 - ok
14:37:42.0920 0x1cb0  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:37:42.0920 0x1cb0  clr_optimization_v4.0.30319_32 - ok
14:37:42.0935 0x1cb0  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:37:42.0951 0x1cb0  clr_optimization_v4.0.30319_64 - ok
14:37:43.0060 0x1cb0  [ 1AE8C93BA42E5B35E35304945F8F80DE, 4EBFE92BE562A0B4062F1CEB1627B263037CBE6D47178FC46E0628887E0A47C7 ] CltMngSvc       C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
14:37:43.0232 0x1cb0  CltMngSvc - detected UnsignedFile.Multi.Generic ( 1 )
14:37:45.0650 0x1cb0  CltMngSvc ( UnsignedFile.Multi.Generic ) - warning
14:37:48.0068 0x1cb0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
14:37:48.0077 0x1cb0  CmBatt - ok
14:37:48.0098 0x1cb0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
14:37:48.0106 0x1cb0  cmdide - ok
14:37:48.0134 0x1cb0  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
14:37:48.0157 0x1cb0  CNG - ok
14:37:48.0181 0x1cb0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
14:37:48.0190 0x1cb0  Compbatt - ok
14:37:48.0213 0x1cb0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
14:37:48.0224 0x1cb0  CompositeBus - ok
14:37:48.0226 0x1cb0  COMSysApp - ok
14:37:48.0237 0x1cb0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
14:37:48.0246 0x1cb0  crcdisk - ok
14:37:48.0278 0x1cb0  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\Windows\system32\cryptsvc.dll
14:37:48.0324 0x1cb0  CryptSvc - ok
14:37:48.0351 0x1cb0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
14:37:48.0384 0x1cb0  DcomLaunch - ok
14:37:48.0404 0x1cb0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
14:37:48.0441 0x1cb0  defragsvc - ok
14:37:48.0472 0x1cb0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
14:37:48.0519 0x1cb0  DfsC - ok
14:37:48.0535 0x1cb0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
14:37:48.0566 0x1cb0  Dhcp - ok
14:37:48.0566 0x1cb0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
14:37:48.0599 0x1cb0  discache - ok
14:37:48.0615 0x1cb0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
14:37:48.0615 0x1cb0  Disk - ok
14:37:48.0657 0x1cb0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
14:37:48.0672 0x1cb0  Dnscache - ok
14:37:48.0687 0x1cb0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
14:37:48.0719 0x1cb0  dot3svc - ok
14:37:48.0750 0x1cb0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
14:37:48.0765 0x1cb0  DPS - ok
14:37:48.0797 0x1cb0  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
14:37:48.0828 0x1cb0  drmkaud - ok
14:37:48.0875 0x1cb0  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
14:37:48.0906 0x1cb0  DXGKrnl - ok
14:37:48.0921 0x1cb0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
14:37:48.0968 0x1cb0  EapHost - ok
14:37:49.0062 0x1cb0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
14:37:49.0155 0x1cb0  ebdrv - ok
14:37:49.0187 0x1cb0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] EFS             C:\Windows\System32\lsass.exe
14:37:49.0202 0x1cb0  EFS - ok
14:37:49.0249 0x1cb0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
14:37:49.0280 0x1cb0  ehRecvr - ok
14:37:49.0296 0x1cb0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
14:37:49.0327 0x1cb0  ehSched - ok
14:37:49.0358 0x1cb0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
14:37:49.0374 0x1cb0  elxstor - ok
14:37:49.0421 0x1cb0  [ 20ECD0A490A121CB34F553FAD1DBBD39, 17C9DA33E78FBC7582B0AA53C611929B80FBBE1343B84A179D515B51C964D218 ] EpsonScanSvc    C:\Windows\system32\EscSvc64.exe
14:37:49.0436 0x1cb0  EpsonScanSvc - ok
14:37:49.0467 0x1cb0  [ 194E8100D57FC13BEF88129BAAD07E46, 745D24ADD99ED182FCCA30C6B85167484B74D3EFD631AF92AA57AAD73F474631 ] EPSON_PM_RPCV4_04 C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
14:37:49.0483 0x1cb0  EPSON_PM_RPCV4_04 - ok
14:37:49.0499 0x1cb0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
14:37:49.0499 0x1cb0  ErrDev - ok
14:37:49.0530 0x1cb0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
14:37:49.0561 0x1cb0  EventSystem - ok
14:37:49.0577 0x1cb0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
14:37:49.0623 0x1cb0  exfat - ok
14:37:49.0639 0x1cb0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
14:37:49.0670 0x1cb0  fastfat - ok
14:37:49.0701 0x1cb0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
14:37:49.0779 0x1cb0  Fax - ok
14:37:49.0779 0x1cb0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
14:37:49.0795 0x1cb0  fdc - ok
14:37:49.0811 0x1cb0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
14:37:49.0842 0x1cb0  fdPHost - ok
14:37:49.0873 0x1cb0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
14:37:49.0889 0x1cb0  FDResPub - ok
14:37:49.0904 0x1cb0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
14:37:49.0904 0x1cb0  FileInfo - ok
14:37:49.0920 0x1cb0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
14:37:49.0951 0x1cb0  Filetrace - ok
14:37:49.0967 0x1cb0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
14:37:49.0982 0x1cb0  flpydisk - ok
14:37:49.0998 0x1cb0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
14:37:50.0013 0x1cb0  FltMgr - ok
14:37:50.0060 0x1cb0  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
14:37:50.0123 0x1cb0  FontCache - ok
14:37:50.0154 0x1cb0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:37:50.0169 0x1cb0  FontCache3.0.0.0 - ok
14:37:50.0169 0x1cb0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
14:37:50.0185 0x1cb0  FsDepends - ok
14:37:50.0201 0x1cb0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
14:37:50.0216 0x1cb0  Fs_Rec - ok
14:37:50.0232 0x1cb0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
14:37:50.0247 0x1cb0  fvevol - ok
14:37:50.0263 0x1cb0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
14:37:50.0263 0x1cb0  gagp30kx - ok
14:37:50.0341 0x1cb0  [ 7883097734B3C81B74346BB8320D0966, 971680B9A2D596E2EA7A82B5A1AC45B7ADDA686F96D86FE3B19CD57726CC077E ] GfK-Reporting-Service C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe
14:37:50.0372 0x1cb0  GfK-Reporting-Service - ok
14:37:50.0435 0x1cb0  [ D3FF4BF2CC653A42FEB9A3D0397D1110, 6400B1C314D44DD4F247DDA42F80F33297C715A2092C5363895D12B1FF767E90 ] GfK-Update-Service C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe
14:37:50.0450 0x1cb0  GfK-Update-Service - ok
14:37:50.0559 0x1cb0  [ 74FAD1ED85E8772787334AD600A717C1, 4268807BA1674209A976D51891B23F6016CEE9102C7D9164091A096777FE49E0 ] GfKLSPService   C:\Program Files (x86)\GfKLSPService\GfKLSPService.exe
14:37:50.0637 0x1cb0  GfKLSPService - ok
14:37:50.0669 0x1cb0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
14:37:50.0747 0x1cb0  gpsvc - ok
14:37:50.0840 0x1cb0  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:37:50.0840 0x1cb0  gupdate - ok
14:37:50.0856 0x1cb0  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:37:50.0856 0x1cb0  gupdatem - ok
14:37:50.0903 0x1cb0  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
14:37:50.0903 0x1cb0  gusvc - ok
14:37:50.0934 0x1cb0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
14:37:50.0965 0x1cb0  hcw85cir - ok
14:37:50.0996 0x1cb0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:37:51.0012 0x1cb0  HdAudAddService - ok
14:37:51.0043 0x1cb0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
14:37:51.0059 0x1cb0  HDAudBus - ok
14:37:51.0090 0x1cb0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
14:37:51.0121 0x1cb0  HidBatt - ok
14:37:51.0137 0x1cb0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
14:37:51.0168 0x1cb0  HidBth - ok
14:37:51.0183 0x1cb0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
14:37:51.0199 0x1cb0  HidIr - ok
14:37:51.0215 0x1cb0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
14:37:51.0246 0x1cb0  hidserv - ok
14:37:51.0293 0x1cb0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
14:37:51.0308 0x1cb0  HidUsb - ok
14:37:51.0324 0x1cb0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
14:37:51.0355 0x1cb0  hkmsvc - ok
14:37:51.0386 0x1cb0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:37:51.0433 0x1cb0  HomeGroupListener - ok
14:37:51.0449 0x1cb0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:37:51.0480 0x1cb0  HomeGroupProvider - ok
14:37:51.0495 0x1cb0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
14:37:51.0495 0x1cb0  HpSAMD - ok
14:37:51.0527 0x1cb0  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
14:37:51.0573 0x1cb0  HTTP - ok
14:37:51.0573 0x1cb0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
14:37:51.0589 0x1cb0  hwpolicy - ok
14:37:51.0605 0x1cb0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
14:37:51.0620 0x1cb0  i8042prt - ok
14:37:51.0636 0x1cb0  [ D1753C06EE17E29352B065EACF3F10D0, 4DD4C991FAA3CCF99DF8DC9F8F5DEEDEECD55977F0C3AA8C404DEFD21E32A62B ] iaStor          C:\Windows\system32\drivers\iaStor.sys
14:37:51.0651 0x1cb0  iaStor - ok
14:37:51.0698 0x1cb0  [ 545462D0DBE24AF379BA869B7C185CCD, 056F9D0D5FD4FEF37665A35A4029722FF60D02A69854E952DC361CC0E5CD26F9 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:37:51.0714 0x1cb0  IAStorDataMgrSvc - ok
14:37:51.0729 0x1cb0  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
14:37:51.0745 0x1cb0  iaStorV - ok
14:37:51.0792 0x1cb0  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:37:51.0823 0x1cb0  idsvc - ok
14:37:51.0948 0x1cb0  [ A87261EF1546325B559374F5689CF5BC, 8DE48A8A13A32AAAC54CDDF58F3F61BE3E2802C1D9CA1CA98E57EB0D65FB6002 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
14:37:52.0104 0x1cb0  igfx - ok
14:37:52.0119 0x1cb0  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
14:37:52.0119 0x1cb0  iirsp - ok
14:37:52.0166 0x1cb0  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
14:37:52.0197 0x1cb0  IKEEXT - ok
14:37:52.0338 0x1cb0  [ 21F54139C93FC595902B58ED947D47D5, B48FA18BD273AAB965C06D9F6F74EC7A8D318411293E06B407A38AC4A31E3F02 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:37:52.0447 0x1cb0  IntcAzAudAddService - ok
14:37:52.0509 0x1cb0  [ 0043EC20C06FD9FE339B5D37474B731E, E84A078BDBEC7EA29257D758030271B62F3ED2C954DC1EEECC5B24B39EDB2A59 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
14:37:52.0525 0x1cb0  Intel(R) Capability Licensing Service Interface - ok
14:37:52.0525 0x1cb0  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
14:37:52.0541 0x1cb0  intelide - ok
14:37:52.0541 0x1cb0  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
14:37:52.0556 0x1cb0  intelppm - ok
14:37:52.0572 0x1cb0  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
14:37:52.0619 0x1cb0  IPBusEnum - ok
14:37:52.0634 0x1cb0  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:37:52.0665 0x1cb0  IpFilterDriver - ok
14:37:52.0712 0x1cb0  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
14:37:52.0759 0x1cb0  iphlpsvc - ok
14:37:52.0775 0x1cb0  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
14:37:52.0790 0x1cb0  IPMIDRV - ok
14:37:52.0806 0x1cb0  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
14:37:52.0837 0x1cb0  IPNAT - ok
14:37:52.0868 0x1cb0  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
14:37:52.0868 0x1cb0  IRENUM - ok
14:37:52.0884 0x1cb0  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
14:37:52.0899 0x1cb0  isapnp - ok
14:37:52.0915 0x1cb0  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
14:37:52.0931 0x1cb0  iScsiPrt - ok
14:37:52.0946 0x1cb0  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
14:37:52.0962 0x1cb0  kbdclass - ok
14:37:52.0977 0x1cb0  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
14:37:53.0009 0x1cb0  kbdhid - ok
14:37:53.0024 0x1cb0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] KeyIso          C:\Windows\system32\lsass.exe
14:37:53.0040 0x1cb0  KeyIso - ok
14:37:53.0055 0x1cb0  [ 56ED3EE5FED6BF2FC1305CF872042868, 44F77AE3CD83284800FF106156ABCB63047327855E2535EE278289AF6F05579C ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
14:37:53.0071 0x1cb0  KSecDD - ok
14:37:53.0071 0x1cb0  [ 8BA90F480705D7153AD0060CCA62222A, B3E610DFAB382368114D026947084A72AFC4F5BF9C28317F411D4ED91E0B3192 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
14:37:53.0087 0x1cb0  KSecPkg - ok
14:37:53.0102 0x1cb0  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
14:37:53.0133 0x1cb0  ksthunk - ok
14:37:53.0165 0x1cb0  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
14:37:53.0211 0x1cb0  KtmRm - ok
14:37:53.0243 0x1cb0  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
14:37:53.0289 0x1cb0  LanmanServer - ok
14:37:53.0321 0x1cb0  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:37:53.0352 0x1cb0  LanmanWorkstation - ok
14:37:53.0367 0x1cb0  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
14:37:53.0399 0x1cb0  lltdio - ok
14:37:53.0430 0x1cb0  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
14:37:53.0477 0x1cb0  lltdsvc - ok
14:37:53.0492 0x1cb0  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
14:37:53.0523 0x1cb0  lmhosts - ok
14:37:53.0570 0x1cb0  [ EE41A1785162D3C1DB7A574D9BC2019D, CB7A1B10B0B61857B1A3B4C315CF4C3F8C2AB10238EF1018041B7EA33A581DB8 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:37:53.0586 0x1cb0  LMS - ok
14:37:53.0601 0x1cb0  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
14:37:53.0617 0x1cb0  LSI_FC - ok
14:37:53.0633 0x1cb0  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
14:37:53.0633 0x1cb0  LSI_SAS - ok
14:37:53.0648 0x1cb0  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
14:37:53.0664 0x1cb0  LSI_SAS2 - ok
14:37:53.0679 0x1cb0  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
14:37:53.0679 0x1cb0  LSI_SCSI - ok
14:37:53.0695 0x1cb0  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
14:37:53.0726 0x1cb0  luafv - ok
14:37:53.0742 0x1cb0  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
14:37:53.0742 0x1cb0  Mcx2Svc - ok
14:37:53.0757 0x1cb0  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
14:37:53.0773 0x1cb0  megasas - ok
14:37:53.0789 0x1cb0  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
14:37:53.0804 0x1cb0  MegaSR - ok
14:37:53.0820 0x1cb0  [ 6B01B7414A105B9E51652089A03027CF, 9B113DC22F7D0D0B376E577C6D7083F9EDC09BBFE47726393E16D4FDAAAE21FE ] MEIx64          C:\Windows\system32\drivers\HECIx64.sys
14:37:53.0820 0x1cb0  MEIx64 - ok
14:37:53.0867 0x1cb0  [ 8A43D23ACE2E8C95A2D87B6E9599DEDA, 18683A7CE5AF0A9C5D7E33EB99588AE55FC61103A8894F3F45E2101355966A71 ] MemeoBackgroundService C:\Program Files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe
14:37:53.0867 0x1cb0  MemeoBackgroundService - ok
14:37:53.0882 0x1cb0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
14:37:53.0913 0x1cb0  MMCSS - ok
14:37:53.0945 0x1cb0  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
14:37:53.0976 0x1cb0  Modem - ok
14:37:53.0991 0x1cb0  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
14:37:54.0007 0x1cb0  monitor - ok
14:37:54.0007 0x1cb0  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
14:37:54.0023 0x1cb0  mouclass - ok
14:37:54.0054 0x1cb0  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
14:37:54.0069 0x1cb0  mouhid - ok
14:37:54.0085 0x1cb0  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
14:37:54.0085 0x1cb0  mountmgr - ok
14:37:54.0101 0x1cb0  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
14:37:54.0101 0x1cb0  mpio - ok
14:37:54.0132 0x1cb0  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
14:37:54.0163 0x1cb0  mpsdrv - ok
14:37:54.0179 0x1cb0  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
14:37:54.0225 0x1cb0  MpsSvc - ok
14:37:54.0241 0x1cb0  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
14:37:54.0257 0x1cb0  MRxDAV - ok
14:37:54.0288 0x1cb0  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
14:37:54.0335 0x1cb0  mrxsmb - ok
14:37:54.0350 0x1cb0  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:37:54.0381 0x1cb0  mrxsmb10 - ok
14:37:54.0397 0x1cb0  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:37:54.0428 0x1cb0  mrxsmb20 - ok
14:37:54.0444 0x1cb0  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
14:37:54.0459 0x1cb0  msahci - ok
14:37:54.0475 0x1cb0  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
14:37:54.0475 0x1cb0  msdsm - ok
14:37:54.0491 0x1cb0  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
14:37:54.0522 0x1cb0  MSDTC - ok
14:37:54.0537 0x1cb0  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
14:37:54.0569 0x1cb0  Msfs - ok
14:37:54.0584 0x1cb0  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
14:37:54.0615 0x1cb0  mshidkmdf - ok
14:37:54.0631 0x1cb0  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
14:37:54.0631 0x1cb0  msisadrv - ok
14:37:54.0662 0x1cb0  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
14:37:54.0678 0x1cb0  MSiSCSI - ok
14:37:54.0693 0x1cb0  msiserver - ok
14:37:54.0693 0x1cb0  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
14:37:54.0725 0x1cb0  MSKSSRV - ok
14:37:54.0740 0x1cb0  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
14:37:54.0756 0x1cb0  MSPCLOCK - ok
14:37:54.0771 0x1cb0  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
14:37:54.0787 0x1cb0  MSPQM - ok
14:37:54.0803 0x1cb0  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
14:37:54.0818 0x1cb0  MsRPC - ok
14:37:54.0834 0x1cb0  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
14:37:54.0834 0x1cb0  mssmbios - ok
14:37:54.0849 0x1cb0  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
14:37:54.0865 0x1cb0  MSTEE - ok
14:37:54.0881 0x1cb0  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
14:37:54.0896 0x1cb0  MTConfig - ok
14:37:54.0896 0x1cb0  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
14:37:54.0912 0x1cb0  Mup - ok
14:37:54.0927 0x1cb0  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
14:37:54.0974 0x1cb0  napagent - ok
14:37:55.0005 0x1cb0  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
14:37:55.0021 0x1cb0  NativeWifiP - ok
14:37:55.0068 0x1cb0  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
14:37:55.0099 0x1cb0  NDIS - ok
14:37:55.0099 0x1cb0  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
14:37:55.0130 0x1cb0  NdisCap - ok
14:37:55.0146 0x1cb0  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
14:37:55.0161 0x1cb0  NdisTapi - ok
14:37:55.0177 0x1cb0  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
14:37:55.0193 0x1cb0  Ndisuio - ok
14:37:55.0208 0x1cb0  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
14:37:55.0239 0x1cb0  NdisWan - ok
14:37:55.0239 0x1cb0  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
14:37:55.0276 0x1cb0  NDProxy - ok
14:37:55.0289 0x1cb0  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
14:37:55.0312 0x1cb0  NetBIOS - ok
14:37:55.0317 0x1cb0  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
14:37:55.0356 0x1cb0  NetBT - ok
14:37:55.0369 0x1cb0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] Netlogon        C:\Windows\system32\lsass.exe
14:37:55.0377 0x1cb0  Netlogon - ok
14:37:55.0388 0x1cb0  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
14:37:55.0420 0x1cb0  Netman - ok
14:37:55.0451 0x1cb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:37:55.0468 0x1cb0  NetMsmqActivator - ok
14:37:55.0482 0x1cb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:37:55.0492 0x1cb0  NetPipeActivator - ok
14:37:55.0509 0x1cb0  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
14:37:55.0540 0x1cb0  netprofm - ok
14:37:55.0540 0x1cb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:37:55.0556 0x1cb0  NetTcpActivator - ok
14:37:55.0556 0x1cb0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:37:55.0571 0x1cb0  NetTcpPortSharing - ok
14:37:55.0587 0x1cb0  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
14:37:55.0587 0x1cb0  nfrd960 - ok
14:37:55.0618 0x1cb0  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
14:37:55.0634 0x1cb0  NlaSvc - ok
14:37:55.0649 0x1cb0  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
14:37:55.0681 0x1cb0  Npfs - ok
14:37:55.0681 0x1cb0  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
14:37:55.0712 0x1cb0  nsi - ok
14:37:55.0712 0x1cb0  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
14:37:55.0759 0x1cb0  nsiproxy - ok
14:37:55.0821 0x1cb0  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
14:37:55.0883 0x1cb0  Ntfs - ok
14:37:55.0899 0x1cb0  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
14:37:55.0946 0x1cb0  Null - ok
14:37:55.0990 0x1cb0  [ A85B4F2EF3A7304A5399EF0526423040, E45854691BA6AE36E53C2922CC93FF13DC2D84CBE7FE13A2F0B1CE1C16D1D158 ] NVENETFD        C:\Windows\system32\DRIVERS\nvm62x64.sys
14:37:56.0008 0x1cb0  NVENETFD - ok
14:37:56.0042 0x1cb0  [ DD743DC997F26EDDFDCEBE7146B458B8, 0D23E45DBE5AA75C327D4415E0128973EE5739BCDF7DCE88943B1A298E6CFFF8 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
14:37:56.0052 0x1cb0  NVHDA - ok
14:37:56.0377 0x1cb0  [ 996687BDB58C2E580100BE98DF996D02, 4B2015C8F44723905C0261440C699D78EE9143CB802873D8BCBC320404CF713E ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:37:56.0771 0x1cb0  nvlddmkm - ok
14:37:56.0818 0x1cb0  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
14:37:56.0833 0x1cb0  nvraid - ok
14:37:56.0849 0x1cb0  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
14:37:56.0865 0x1cb0  nvstor - ok
14:37:56.0911 0x1cb0  [ 50F3224D4FBAD6A4316E65E05D384AC6, 9A8C457FB73D725F449F8B4CA6BE569C0EBBFA50D92DCFC5E5093FF1A87E6E3B ] nvsvc           C:\Windows\system32\nvvsvc.exe
14:37:56.0927 0x1cb0  nvsvc - ok
14:37:57.0014 0x1cb0  [ 58590AE97F0A7118466FA20279EF587C, 39D616D8C67E7E766105A1EC5FF3BB65017F037F1CEABB5560221FF31EBF187A ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
14:37:57.0069 0x1cb0  nvUpdatusService - ok
14:37:57.0086 0x1cb0  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
14:37:57.0099 0x1cb0  nv_agp - ok
14:37:57.0112 0x1cb0  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
14:37:57.0124 0x1cb0  ohci1394 - ok
14:37:57.0145 0x1cb0  [ 84DFFAD6904D29DAA208D28C0C00A8A6, 374CB990B4F4C820823250E8CD38EDE95810DF3F1D21BEA92303DE319BA9D5B4 ] optousb         C:\Windows\system32\DRIVERS\optousb.sys
14:37:57.0163 0x1cb0  optousb - ok
14:37:57.0172 0x1cb0  [ 1B30BF9F42D6AC7CE27B8DC83F4B5913, EBD3D44963C7F56B3BD02358B48B62B8B66EA5A3F6B2FB9D3A9246D3CDF0790C ] optovcm         C:\Windows\system32\DRIVERS\optovcm.sys
14:37:57.0196 0x1cb0  optovcm - ok
14:37:57.0242 0x1cb0  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:37:57.0252 0x1cb0  ose - ok
14:37:57.0276 0x1cb0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
14:37:57.0321 0x1cb0  p2pimsvc - ok
14:37:57.0350 0x1cb0  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
14:37:57.0369 0x1cb0  p2psvc - ok
14:37:57.0383 0x1cb0  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
14:37:57.0395 0x1cb0  Parport - ok
14:37:57.0412 0x1cb0  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
14:37:57.0420 0x1cb0  partmgr - ok
14:37:57.0444 0x1cb0  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
14:37:57.0484 0x1cb0  PcaSvc - ok
14:37:57.0496 0x1cb0  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
14:37:57.0506 0x1cb0  pci - ok
14:37:57.0524 0x1cb0  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
14:37:57.0532 0x1cb0  pciide - ok
14:37:57.0547 0x1cb0  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
14:37:57.0558 0x1cb0  pcmcia - ok
14:37:57.0571 0x1cb0  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
14:37:57.0586 0x1cb0  pcw - ok
14:37:57.0609 0x1cb0  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
14:37:57.0650 0x1cb0  PEAUTH - ok
14:37:57.0707 0x1cb0  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
14:37:57.0719 0x1cb0  PerfHost - ok
14:37:57.0761 0x1cb0  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
14:37:57.0819 0x1cb0  pla - ok
14:37:57.0853 0x1cb0  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
14:37:57.0873 0x1cb0  PlugPlay - ok
14:37:57.0888 0x1cb0  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
14:37:57.0898 0x1cb0  PNRPAutoReg - ok
14:37:57.0906 0x1cb0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
14:37:57.0921 0x1cb0  PNRPsvc - ok
14:37:57.0956 0x1cb0  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
14:37:57.0989 0x1cb0  PolicyAgent - ok
14:37:58.0007 0x1cb0  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
14:37:58.0043 0x1cb0  Power - ok
14:37:58.0074 0x1cb0  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
14:37:58.0121 0x1cb0  PptpMiniport - ok
14:37:58.0152 0x1cb0  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
14:37:58.0168 0x1cb0  Processor - ok
14:37:58.0199 0x1cb0  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
14:37:58.0215 0x1cb0  ProfSvc - ok
14:37:58.0230 0x1cb0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:37:58.0230 0x1cb0  ProtectedStorage - ok
14:37:58.0246 0x1cb0  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
14:37:58.0277 0x1cb0  Psched - ok
14:37:58.0326 0x1cb0  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
14:37:58.0373 0x1cb0  ql2300 - ok
14:37:58.0404 0x1cb0  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
14:37:58.0404 0x1cb0  ql40xx - ok
14:37:58.0419 0x1cb0  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
14:37:58.0451 0x1cb0  QWAVE - ok
14:37:58.0451 0x1cb0  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
14:37:58.0482 0x1cb0  QWAVEdrv - ok
14:37:58.0497 0x1cb0  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
14:37:58.0529 0x1cb0  RasAcd - ok
14:37:58.0544 0x1cb0  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
14:37:58.0560 0x1cb0  RasAgileVpn - ok
14:37:58.0575 0x1cb0  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
14:37:58.0608 0x1cb0  RasAuto - ok
14:37:58.0623 0x1cb0  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
14:37:58.0654 0x1cb0  Rasl2tp - ok
14:37:58.0703 0x1cb0  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
14:37:58.0750 0x1cb0  RasMan - ok
14:37:58.0766 0x1cb0  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
14:37:58.0797 0x1cb0  RasPppoe - ok
14:37:58.0797 0x1cb0  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
14:37:58.0844 0x1cb0  RasSstp - ok
14:37:58.0844 0x1cb0  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
14:37:58.0875 0x1cb0  rdbss - ok
14:37:58.0906 0x1cb0  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
14:37:58.0906 0x1cb0  rdpbus - ok
14:37:58.0922 0x1cb0  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
14:37:58.0937 0x1cb0  RDPCDD - ok
14:37:58.0953 0x1cb0  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
14:37:58.0968 0x1cb0  RDPENCDD - ok
14:37:58.0984 0x1cb0  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
14:37:59.0000 0x1cb0  RDPREFMP - ok
14:37:59.0031 0x1cb0  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
14:37:59.0046 0x1cb0  RDPWD - ok
14:37:59.0046 0x1cb0  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
14:37:59.0062 0x1cb0  rdyboost - ok
14:37:59.0078 0x1cb0  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
14:37:59.0109 0x1cb0  RemoteAccess - ok
14:37:59.0140 0x1cb0  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
14:37:59.0171 0x1cb0  RemoteRegistry - ok
14:37:59.0171 0x1cb0  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
14:37:59.0218 0x1cb0  RpcEptMapper - ok
14:37:59.0234 0x1cb0  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
14:37:59.0265 0x1cb0  RpcLocator - ok
14:37:59.0296 0x1cb0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
14:37:59.0327 0x1cb0  RpcSs - ok
14:37:59.0327 0x1cb0  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
14:37:59.0358 0x1cb0  rspndr - ok
14:37:59.0405 0x1cb0  [ 39A719875F572241C585A629EE62EB14, EE42DB11710374A2A97ED5B58A9DA0AECC8AB0DF4DEEAC5970F33046255CE2F9 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
14:37:59.0421 0x1cb0  RTL8167 - ok
14:37:59.0468 0x1cb0  [ B3F36B4B3F192EA87DDC119F3A0B3E45, DE80502994ED9977AD64483385A0BC0C6060EA9E9C08645E72FBBCFE8B2358C7 ] RTL8192su       C:\Windows\system32\DRIVERS\RTL8192su.sys
14:37:59.0483 0x1cb0  RTL8192su - ok
14:37:59.0499 0x1cb0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] SamSs           C:\Windows\system32\lsass.exe
14:37:59.0499 0x1cb0  SamSs - ok
14:37:59.0530 0x1cb0  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
14:37:59.0530 0x1cb0  sbp2port - ok
14:37:59.0546 0x1cb0  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
14:37:59.0577 0x1cb0  SCardSvr - ok
14:37:59.0577 0x1cb0  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
14:37:59.0608 0x1cb0  scfilter - ok
14:37:59.0639 0x1cb0  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
14:37:59.0686 0x1cb0  Schedule - ok
14:37:59.0702 0x1cb0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
14:37:59.0733 0x1cb0  SCPolicySvc - ok
14:37:59.0748 0x1cb0  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
14:37:59.0780 0x1cb0  SDRSVC - ok
14:37:59.0780 0x1cb0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
14:37:59.0811 0x1cb0  secdrv - ok
14:37:59.0826 0x1cb0  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
14:37:59.0842 0x1cb0  seclogon - ok
14:37:59.0858 0x1cb0  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
14:37:59.0889 0x1cb0  SENS - ok
14:37:59.0889 0x1cb0  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
14:37:59.0904 0x1cb0  SensrSvc - ok
14:37:59.0920 0x1cb0  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
14:37:59.0920 0x1cb0  Serenum - ok
14:37:59.0936 0x1cb0  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
14:37:59.0967 0x1cb0  Serial - ok
14:37:59.0998 0x1cb0  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
14:38:00.0014 0x1cb0  sermouse - ok
14:38:00.0029 0x1cb0  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
14:38:00.0060 0x1cb0  SessionEnv - ok
14:38:00.0076 0x1cb0  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
14:38:00.0092 0x1cb0  sffdisk - ok
14:38:00.0092 0x1cb0  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
14:38:00.0107 0x1cb0  sffp_mmc - ok
14:38:00.0123 0x1cb0  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
14:38:00.0123 0x1cb0  sffp_sd - ok
14:38:00.0138 0x1cb0  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
14:38:00.0154 0x1cb0  sfloppy - ok
14:38:00.0201 0x1cb0  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
14:38:00.0232 0x1cb0  SharedAccess - ok
14:38:00.0263 0x1cb0  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:38:00.0310 0x1cb0  ShellHWDetection - ok
14:38:00.0341 0x1cb0  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
14:38:00.0341 0x1cb0  SiSRaid2 - ok
14:38:00.0357 0x1cb0  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
14:38:00.0372 0x1cb0  SiSRaid4 - ok
14:38:00.0388 0x1cb0  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
14:38:00.0404 0x1cb0  Smb - ok
14:38:00.0419 0x1cb0  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
14:38:00.0435 0x1cb0  SNMPTRAP - ok
14:38:00.0450 0x1cb0  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
14:38:00.0466 0x1cb0  spldr - ok
14:38:00.0497 0x1cb0  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
14:38:00.0528 0x1cb0  Spooler - ok
14:38:00.0606 0x1cb0  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
14:38:00.0716 0x1cb0  sppsvc - ok
14:38:00.0731 0x1cb0  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
14:38:00.0747 0x1cb0  sppuinotify - ok
14:38:00.0794 0x1cb0  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
14:38:00.0809 0x1cb0  srv - ok
14:38:00.0825 0x1cb0  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
14:38:00.0840 0x1cb0  srv2 - ok
14:38:00.0872 0x1cb0  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
14:38:00.0872 0x1cb0  srvnet - ok
14:38:00.0887 0x1cb0  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
14:38:00.0918 0x1cb0  SSDPSRV - ok
14:38:00.0934 0x1cb0  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
14:38:00.0965 0x1cb0  SstpSvc - ok
14:38:00.0981 0x1cb0  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
14:38:00.0981 0x1cb0  stexstor - ok
14:38:01.0012 0x1cb0  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
14:38:01.0043 0x1cb0  stisvc - ok
14:38:01.0043 0x1cb0  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
14:38:01.0059 0x1cb0  swenum - ok
14:38:01.0074 0x1cb0  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
14:38:01.0106 0x1cb0  swprv - ok
14:38:01.0152 0x1cb0  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
14:38:01.0215 0x1cb0  SysMain - ok
14:38:01.0230 0x1cb0  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:38:01.0246 0x1cb0  TabletInputService - ok
14:38:01.0262 0x1cb0  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
14:38:01.0293 0x1cb0  TapiSrv - ok
14:38:01.0308 0x1cb0  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
14:38:01.0340 0x1cb0  TBS - ok
14:38:01.0402 0x1cb0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
14:38:01.0464 0x1cb0  Tcpip - ok
14:38:01.0511 0x1cb0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
14:38:01.0542 0x1cb0  TCPIP6 - ok
14:38:01.0574 0x1cb0  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
14:38:01.0605 0x1cb0  tcpipreg - ok
14:38:01.0620 0x1cb0  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
14:38:01.0636 0x1cb0  TDPIPE - ok
14:38:01.0652 0x1cb0  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
14:38:01.0667 0x1cb0  TDTCP - ok
14:38:01.0683 0x1cb0  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
14:38:01.0698 0x1cb0  tdx - ok
14:38:01.0714 0x1cb0  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
14:38:01.0714 0x1cb0  TermDD - ok
14:38:01.0745 0x1cb0  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
14:38:01.0808 0x1cb0  TermService - ok
14:38:01.0823 0x1cb0  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
14:38:01.0854 0x1cb0  Themes - ok
14:38:01.0870 0x1cb0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
14:38:01.0901 0x1cb0  THREADORDER - ok
14:38:01.0917 0x1cb0  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
14:38:01.0964 0x1cb0  TrkWks - ok
14:38:02.0010 0x1cb0  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:38:02.0026 0x1cb0  TrustedInstaller - ok
14:38:02.0042 0x1cb0  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
14:38:02.0057 0x1cb0  tssecsrv - ok
14:38:02.0057 0x1cb0  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
14:38:02.0088 0x1cb0  TsUsbFlt - ok
14:38:02.0088 0x1cb0  [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
14:38:02.0120 0x1cb0  TsUsbGD - ok
14:38:02.0213 0x1cb0  [ 4F5E095798AEC60555098F15094409D8, 735F9218476BD5EB03C0CBD162B5556D7FD38CBB68C98B094D33D0F533D38DC8 ] TuneUp.UtilitiesSvc C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
14:38:02.0260 0x1cb0  TuneUp.UtilitiesSvc - ok
14:38:02.0291 0x1cb0  [ 7BC3381C0713F613B31ACDE38B71CB53, 275A6CB6A6157270C35FD7D6213D0D99030AEE5AE852E0D929CBE879C63FAB2F ] TuneUpUtilitiesDrv C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys
14:38:02.0307 0x1cb0  TuneUpUtilitiesDrv - ok
14:38:02.0307 0x1cb0  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
14:38:02.0353 0x1cb0  tunnel - ok
14:38:02.0370 0x1cb0  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
14:38:02.0385 0x1cb0  uagp35 - ok
14:38:02.0401 0x1cb0  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
14:38:02.0432 0x1cb0  udfs - ok
14:38:02.0448 0x1cb0  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
14:38:02.0463 0x1cb0  UI0Detect - ok
14:38:02.0510 0x1cb0  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
14:38:02.0510 0x1cb0  uliagpkx - ok
14:38:02.0526 0x1cb0  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
14:38:02.0526 0x1cb0  umbus - ok
14:38:02.0541 0x1cb0  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
14:38:02.0557 0x1cb0  UmPass - ok
14:38:02.0619 0x1cb0  [ 507E96F4BF60BBFBC7FFDC6E2F4A01C9, AA6C0D5245A5F4BAD0D9099DCAD5DF37170FC783966DD9440259F4429147AA75 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:38:02.0635 0x1cb0  UNS - ok
14:38:02.0650 0x1cb0  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
14:38:02.0697 0x1cb0  upnphost - ok
14:38:02.0728 0x1cb0  [ C9E9D59C0099A9FF51697E9306A44240, 78D9A7A5E5742962B6978F475BF06CB32262F1D214699D3D40538476A58012A1 ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
14:38:02.0744 0x1cb0  USBAAPL64 - ok
14:38:02.0760 0x1cb0  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
14:38:02.0806 0x1cb0  usbccgp - ok
14:38:02.0838 0x1cb0  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
14:38:02.0853 0x1cb0  usbcir - ok
14:38:02.0869 0x1cb0  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
14:38:02.0900 0x1cb0  usbehci - ok
14:38:02.0931 0x1cb0  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
14:38:02.0962 0x1cb0  usbhub - ok
14:38:02.0978 0x1cb0  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
14:38:02.0994 0x1cb0  usbohci - ok
14:38:02.0994 0x1cb0  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
14:38:03.0009 0x1cb0  usbprint - ok
14:38:03.0040 0x1cb0  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
14:38:03.0072 0x1cb0  usbscan - ok
14:38:03.0087 0x1cb0  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:38:03.0103 0x1cb0  USBSTOR - ok
14:38:03.0118 0x1cb0  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
14:38:03.0134 0x1cb0  usbuhci - ok
14:38:03.0134 0x1cb0  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
14:38:03.0181 0x1cb0  UxSms - ok
14:38:03.0212 0x1cb0  [ D4BB5E37907D813D4D765B85E7894BA2, 45ACDBF63BF119FCBD67FDA8A202375564E1801FD7F2D06233703F7D2C103D42 ] UxTuneUp        C:\Windows\System32\uxtuneup.dll
14:38:03.0228 0x1cb0  UxTuneUp - ok
14:38:03.0228 0x1cb0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] VaultSvc        C:\Windows\system32\lsass.exe
14:38:03.0243 0x1cb0  VaultSvc - ok
14:38:03.0243 0x1cb0  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
14:38:03.0259 0x1cb0  vdrvroot - ok
14:38:03.0274 0x1cb0  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
14:38:03.0306 0x1cb0  vds - ok
14:38:03.0337 0x1cb0  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
14:38:03.0337 0x1cb0  vga - ok
14:38:03.0352 0x1cb0  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
14:38:03.0384 0x1cb0  VgaSave - ok
14:38:03.0399 0x1cb0  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
14:38:03.0415 0x1cb0  vhdmp - ok
14:38:03.0430 0x1cb0  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
14:38:03.0430 0x1cb0  viaide - ok
14:38:03.0446 0x1cb0  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
14:38:03.0446 0x1cb0  volmgr - ok
14:38:03.0462 0x1cb0  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
14:38:03.0477 0x1cb0  volmgrx - ok
14:38:03.0493 0x1cb0  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
14:38:03.0508 0x1cb0  volsnap - ok
14:38:03.0540 0x1cb0  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
14:38:03.0540 0x1cb0  vsmraid - ok
14:38:03.0586 0x1cb0  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
14:38:03.0664 0x1cb0  VSS - ok
14:38:03.0774 0x1cb0  [ 51163286BA143CEF2A491C9C862E777E, D471A45141D78BA4C3550908D94D392BA14CB1349686AB10E3E43FB9BE85AC96 ] vToolbarUpdater18.3.0 C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\ToolbarUpdater.exe
14:38:03.0805 0x1cb0  vToolbarUpdater18.3.0 - ok
14:38:03.0820 0x1cb0  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
14:38:03.0852 0x1cb0  vwifibus - ok
14:38:03.0867 0x1cb0  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
14:38:03.0867 0x1cb0  vwififlt - ok
14:38:03.0898 0x1cb0  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
14:38:03.0930 0x1cb0  W32Time - ok
14:38:03.0945 0x1cb0  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
14:38:03.0961 0x1cb0  WacomPen - ok
14:38:03.0961 0x1cb0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
14:38:03.0992 0x1cb0  WANARP - ok
14:38:04.0008 0x1cb0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
14:38:04.0023 0x1cb0  Wanarpv6 - ok
14:38:04.0054 0x1cb0  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
14:38:04.0117 0x1cb0  wbengine - ok
14:38:04.0132 0x1cb0  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
14:38:04.0148 0x1cb0  WbioSrvc - ok
14:38:04.0164 0x1cb0  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
14:38:04.0195 0x1cb0  wcncsvc - ok
14:38:04.0210 0x1cb0  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:38:04.0242 0x1cb0  WcsPlugInService - ok
14:38:04.0257 0x1cb0  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
14:38:04.0273 0x1cb0  Wd - ok
14:38:04.0304 0x1cb0  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
14:38:04.0320 0x1cb0  Wdf01000 - ok
14:38:04.0335 0x1cb0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
14:38:04.0366 0x1cb0  WdiServiceHost - ok
14:38:04.0366 0x1cb0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
14:38:04.0366 0x1cb0  WdiSystemHost - ok
14:38:04.0398 0x1cb0  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
14:38:04.0444 0x1cb0  WebClient - ok
14:38:04.0460 0x1cb0  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
14:38:04.0507 0x1cb0  Wecsvc - ok
14:38:04.0522 0x1cb0  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
14:38:04.0569 0x1cb0  wercplsupport - ok
14:38:04.0600 0x1cb0  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
14:38:04.0632 0x1cb0  WerSvc - ok
14:38:04.0632 0x1cb0  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
14:38:04.0647 0x1cb0  WfpLwf - ok
14:38:04.0663 0x1cb0  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
14:38:04.0663 0x1cb0  WIMMount - ok
14:38:04.0678 0x1cb0  WinDefend - ok
14:38:04.0694 0x1cb0  WinHttpAutoProxySvc - ok
14:38:04.0741 0x1cb0  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
14:38:04.0772 0x1cb0  Winmgmt - ok
14:38:04.0834 0x1cb0  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
14:38:04.0928 0x1cb0  WinRM - ok
14:38:04.0975 0x1cb0  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
14:38:04.0975 0x1cb0  WinUsb - ok
14:38:05.0006 0x1cb0  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
14:38:05.0053 0x1cb0  Wlansvc - ok
14:38:05.0115 0x1cb0  [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
14:38:05.0115 0x1cb0  wlcrasvc - ok
14:38:05.0193 0x1cb0  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:38:05.0240 0x1cb0  wlidsvc - ok
14:38:05.0256 0x1cb0  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
14:38:05.0271 0x1cb0  WmiAcpi - ok
14:38:05.0287 0x1cb0  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
14:38:05.0302 0x1cb0  wmiApSrv - ok
14:38:05.0302 0x1cb0  WMPNetworkSvc - ok
14:38:05.0318 0x1cb0  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
14:38:05.0349 0x1cb0  WPCSvc - ok
14:38:05.0349 0x1cb0  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
14:38:05.0396 0x1cb0  WPDBusEnum - ok
14:38:05.0396 0x1cb0  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
14:38:05.0427 0x1cb0  ws2ifsl - ok
14:38:05.0427 0x1cb0  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
14:38:05.0443 0x1cb0  wscsvc - ok
14:38:05.0443 0x1cb0  WSearch - ok
14:38:05.0474 0x1cb0  [ 82E8F5AA03DF7DBDB8A33F700D5D8CDA, 7EEB1B8F1430AFB06A18DC6107DBDD57EBBF473FF96F3578481EB89724823393 ] wsvd            C:\Windows\system32\DRIVERS\wsvd.sys
14:38:05.0490 0x1cb0  wsvd - ok
14:38:05.0552 0x1cb0  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
14:38:05.0630 0x1cb0  wuauserv - ok
14:38:05.0646 0x1cb0  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
14:38:05.0661 0x1cb0  WudfPf - ok
14:38:05.0677 0x1cb0  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
14:38:05.0677 0x1cb0  WUDFRd - ok
14:38:05.0692 0x1cb0  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
14:38:05.0708 0x1cb0  wudfsvc - ok
14:38:05.0724 0x1cb0  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
14:38:05.0755 0x1cb0  WwanSvc - ok
14:38:05.0755 0x1cb0  ================ Scan global ===============================
14:38:05.0770 0x1cb0  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
14:38:05.0786 0x1cb0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
14:38:05.0786 0x1cb0  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
14:38:05.0802 0x1cb0  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
14:38:05.0833 0x1cb0  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
14:38:05.0833 0x1cb0  [ Global ] - ok
14:38:05.0833 0x1cb0  ================ Scan MBR ==================================
14:38:05.0833 0x1cb0  [ 4624822E540EC83CD0819525C65846BA ] \Device\Harddisk0\DR0
14:38:07.0549 0x1cb0  \Device\Harddisk0\DR0 - ok
14:38:07.0549 0x1cb0  ================ Scan VBR ==================================
14:38:07.0564 0x1cb0  [ 5111AC2743B6C5A81F8AF6DCC3B9FD40 ] \Device\Harddisk0\DR0\Partition1
14:38:07.0580 0x1cb0  \Device\Harddisk0\DR0\Partition1 - ok
14:38:07.0596 0x1cb0  [ 4993626D5E885B3541AE4E9A7F708F20 ] \Device\Harddisk0\DR0\Partition2
14:38:07.0611 0x1cb0  \Device\Harddisk0\DR0\Partition2 - ok
14:38:07.0611 0x1cb0  [ A39A13EC2C80736C96AE795F1E13A7A9 ] \Device\Harddisk0\DR0\Partition3
14:38:07.0611 0x1cb0  \Device\Harddisk0\DR0\Partition3 - ok
14:38:07.0611 0x1cb0  ================ Scan generic autorun ======================
14:38:07.0908 0x1cb0  [ AB1B47B949264CF55C9B980FF2BE1F97, 142EBB797251D3CC8949C47A4D4B6F6D275C56FB8255A0BF617A02D3F893B771 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
14:38:08.0126 0x1cb0  RTHDVCPL - ok
14:38:08.0173 0x1cb0  [ 5514B64F7F2D25E09E2FDAF5D62B688C, 43263715ADC49250762A01E41DB2832C6A8B63CE4F66CDD8FC0B51DCA031DF27 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
14:38:08.0204 0x1cb0  IAStorIcon - ok
14:38:08.0235 0x1cb0  [ 35048D8E8A0BF7A797CD5757ACD7EED0, 890FCF24869614B3990B575A588ECB35C25A5B896F21BF9C66D43C93787FDD7A ] C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
14:38:08.0235 0x1cb0  CLMLServer - ok
14:38:08.0298 0x1cb0  [ 01D92A226791867F2DED688F25271905, E2B8F12C9675C8AA1BE96BB68570E40F6F62CA81B6BE6EC3FAACCD096F303D15 ] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
14:38:08.0329 0x1cb0  EEventManager - ok
14:38:08.0344 0x1cb0  [ C581BC50F25D88053A6F3490C3B2A2FD, 7AEA8DB7294B5B165E4955426B4470C58CE9E5591E8D8F826C4EC51019F130BA ] C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe
14:38:08.0344 0x1cb0  GfK-WatchDog - ok
14:38:08.0391 0x1cb0  [ 085F30DB0B38903940A4141E675BDC08, 3ABFB79C850D2B1976DB4DEF69AA031C4E18B5E240316908DDD16DEA4050365A ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
14:38:08.0407 0x1cb0  avgnt - ok
14:38:08.0500 0x1cb0  [ 3CB00F326D208F54B0FD911D65715084, F7BF01F3D4909F1FBA7D7BF462D12FB69158BF853CF663B0BB37F2A14ECDBBAC ] C:\Program Files (x86)\AVG Secure Search\vprot.exe
14:38:08.0547 0x1cb0  vProt - ok
14:38:08.0594 0x1cb0  [ 61E4289E91E88C90478D7F4BEB10DCF7, 1D0F4034E0111CF5758F470C15A22A0A28EB8269CB5BF07222C9C0FB07A15C55 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
14:38:08.0595 0x1cb0  APSDaemon - ok
14:38:08.0626 0x1cb0  [ 8CB85437667AEDBD8497D2CA85F4A17A, 196F1F3208674944C554624E5DA6A614F8070467E32F0C1BAB9AC409783E5804 ] C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
14:38:08.0642 0x1cb0  Avira Systray - ok
14:38:08.0689 0x1cb0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:38:08.0782 0x1cb0  Sidebar - ok
14:38:08.0798 0x1cb0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:38:08.0813 0x1cb0  mctadmin - ok
14:38:08.0845 0x1cb0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:38:08.0876 0x1cb0  Sidebar - ok
14:38:08.0876 0x1cb0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:38:08.0891 0x1cb0  mctadmin - ok
14:38:08.0923 0x1cb0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:38:08.0954 0x1cb0  Sidebar - ok
14:38:08.0954 0x1cb0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:38:08.0969 0x1cb0  mctadmin - ok
14:38:09.0032 0x1cb0  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
14:38:09.0079 0x1cb0  Sidebar - ok
14:38:09.0125 0x1cb0  [ 2592173070F02B0A4D896A0845584976, 7536BCF3590C96F65B27AEC8929F72019B6647FF4919957287C767F8ABFA527C ] C:\Users\Sigrid Raasch\AppData\Roaming\SDIV 2.0\Prot\tu\tu.exe
14:38:09.0141 0x1cb0  TU - detected UnsignedFile.Multi.Generic ( 1 )
14:38:11.0544 0x1cb0  Detect skipped due to KSN trusted
14:38:11.0544 0x1cb0  TU - ok
14:38:11.0607 0x1cb0  [ DA69CBEF562EFEB635557CF38B03D576, A1D1889978F75EA5F6C332EC268E6067A65EFD0E50EC042618C181A546BD1962 ] C:\Users\Sigrid Raasch\AppData\Local\omesuperv.exe
14:38:11.0638 0x1cb0  OMESupervisor - detected UnsignedFile.Multi.Generic ( 1 )
14:38:14.0043 0x1cb0  OMESupervisor ( UnsignedFile.Multi.Generic ) - warning
14:38:14.0043 0x1cb0  Force sending object to P2P due to detect: C:\Users\Sigrid Raasch\AppData\Local\omesuperv.exe
14:38:23.0923 0x1cb0  Object send P2P result: true
14:38:26.0414 0x1cb0  [ 51138BEEA3E2C21EC44D0932C71762A8, 5AD3C37E6F2B9DB3EE8B5AEEDC474645DE90C66E3D95F8620C48102F1EBA4124 ] C:\Windows\SysWOW64\rundll32.exe
14:38:26.0445 0x1cb0  NextLive - ok
14:38:26.0632 0x1cb0  [ 1BDC06D69736939170FC3F61C33C891A, 93E74146BA4EB0B3327613CC65658F6E6FBD836CBF5A74DE5349C4F059500220 ] C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\Allmyapps.exe
14:38:26.0757 0x1cb0  Allmyapps - ok
14:38:26.0788 0x1cb0  [ 84B9AAB23C24CB5C9C3F43165536BDAC, 72A72E2B6869BD1DCB2CF6E4F84E3624EB2FE9F9F9D5D2969757F9F03BA6BC18 ] C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe
14:38:26.0788 0x1cb0  Allmyapps Update - ok
14:38:26.0788 0x1cb0  Waiting for KSN requests completion. In queue: 3
14:38:27.0791 0x1cb0  Waiting for KSN requests completion. In queue: 3
14:38:28.0805 0x1cb0  Waiting for KSN requests completion. In queue: 3
14:38:29.0881 0x1cb0  AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.8.650 ), 0x41000 ( enabled : updated )
14:38:29.0913 0x1cb0  Win FW state via NFP2: enabled
14:38:32.0280 0x1cb0  ============================================================
14:38:32.0280 0x1cb0  Scan finished
14:38:32.0280 0x1cb0  ============================================================
14:38:32.0280 0x1f38  Detected object count: 2
14:38:32.0280 0x1f38  Actual detected object count: 2
14:39:54.0180 0x1f38  CltMngSvc ( UnsignedFile.Multi.Generic ) - skipped by user
14:39:54.0180 0x1f38  CltMngSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:39:54.0180 0x1f38  OMESupervisor ( UnsignedFile.Multi.Generic ) - skipped by user
14:39:54.0180 0x1f38  OMESupervisor ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Ist das in Ordnung dass während der Prüfungen von MBar TDSS usw die bereits installierte Antiwirensoftware (nur Antivir soweit ich weiss) noch aktiv ist?
__________________

Alt 17.03.2015, 07:18   #4
schrauber
/// the machine
/// TB-Ausbilder
 

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Die immer abschalten wenn wir was scannen.


Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.03.2015, 11:22   #5
Frau S.
 
DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Guten Morgen Schrauber,

mach mich bei meiner Nachbarin gleich an die Arbeit ;-)

Eine Frage noch:
Was soll ich mit den zwei Funden von TDSS Killer machen?

Hallo Schrauber,

also Combofix ist durchgelaufen. Antivir hat trotz Deaktivierung gemeckert:

Registry blockiert
zu Ihrer Sicherheit wurde ein verdächtiger Zugriff auf die Registry blockiert.

Combofix arbeitete aber ohne murren weiter.

Nach dem Reboot kamen nun keine Fehlermeldungen mehr!

Was nun?

Hier die Combo fix txt.

Code:
ATTFilter
ComboFix 15-03-14.03 - Sigrid Raasch 17.03.2015  10:35:08.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4063.2237 [GMT 1:00]
ausgeführt von:: c:\users\Sigrid Raasch\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\PriceGong
c:\program files (x86)\SearchProtect
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe_1416215052030
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1390839447690
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1390839447736
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391075495139
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391075495638
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391422075650
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391422076836
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391443699206
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391443699252
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1417517322880
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1418728171186
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1419947376156
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1420713477582
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1422956190059
c:\program files (x86)\SearchProtect\Main\bin\uninstall.pun
c:\program files (x86)\SearchProtect\Main\rep\cfi.bin
c:\program files (x86)\SearchProtect\Main\rep\edk.bin
c:\program files (x86)\SearchProtect\Main\rep\pni.bin
c:\program files (x86)\SearchProtect\Main\rep\SystemRepository.dat
c:\program files (x86)\SearchProtect\Main\rep\trn.bin
c:\program files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\RN32.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC32.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC64.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll
c:\program files (x86)\SearchProtect\UI\bin\cltmngui.exe
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.css
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.html
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.js
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-default.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-onclick.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-Rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-dia.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-uninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-with-logo.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgNotif.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettings.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettingsDS.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgUninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnBlue.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnClose.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnSilver.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\button-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_checked.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-over-click.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\gray-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def-grey.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\icon-win.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\info-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button2.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Settings-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\SP_DialogBG.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\text-field.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\v.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\x.png
c:\program files (x86)\SearchProtect\UI\dialogs\libs\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\DialogAPI.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\dialogUtils.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\jquery.1.7.1.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\json2.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\main.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.css
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.html
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.css
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.html
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.css
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.js
c:\program files (x86)\SearchProtect\UI\dialogs\style.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.html
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.js
c:\users\Sigrid Raasch\AppData\Local\lollipop
c:\users\Sigrid Raasch\AppData\Local\omesuperv.exe
c:\users\Sigrid Raasch\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\alien.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\alien\core.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\alien\struct.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\base.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\base64.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\debug_ext.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\debug_init.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\getopt.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\io_ext.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\array.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\calls.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\number.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\object.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\others.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\strings.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\decode\util.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\array.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\calls.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\number.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\object.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\others.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\output.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\output_utility.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\encode\strings.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\json\util.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\lfs.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\list.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\lpeg.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\ltn12.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\lua.exe
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\lua5.1.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\lua51.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\luacom.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\luasql\sqlite3.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\math_ext.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\Microsoft.VC80.CRT.manifest
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\msvcm80.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\msvcp80.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\Microsoft.VC80.CRT\msvcr80.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\mime.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\mime\core.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\modules.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\Neues Textdokument.txt
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\package_ext.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\set.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\sha256.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\socket.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\socket\core.dll
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\socket\http.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\socket\url.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\std.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\strbuf.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\string_ext.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\table_ext.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\tree.lua
c:\users\Sigrid Raasch\AppData\Roaming\Common\LuaRT\wlua.exe
c:\users\Sigrid Raasch\AppData\Roaming\Seventh\Seventh.exe
c:\users\SIGRID~1\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_CltMngSvc
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-17 bis 2015-03-17  ))))))))))))))))))))))))))))))
.
.
2015-03-16 12:21 . 2015-03-16 12:21	--------	d-----w-	c:\programdata\Malwarebytes
2015-03-16 12:21 . 2015-03-16 13:34	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-03-16 12:21 . 2015-03-16 12:21	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-03-16 12:20 . 2015-03-16 12:20	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-03-16 11:44 . 2015-03-16 11:48	--------	d-----w-	C:\FRST
2015-03-15 16:26 . 2015-03-15 16:26	--------	d-----w-	c:\users\Sigrid Raasch\AppData\Roaming\Lavasoft
2015-03-15 16:24 . 2015-03-15 16:24	--------	d-----w-	c:\programdata\Lavasoft
2015-03-12 19:19 . 2015-03-12 19:19	21976	----a-w-	c:\windows\system32\drivers\SPPD.sys
2015-03-11 09:44 . 2015-02-20 04:41	41984	----a-w-	c:\windows\system32\lpk.dll
2015-03-11 09:44 . 2015-02-20 04:40	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-03-11 09:44 . 2015-02-20 04:40	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-03-11 09:44 . 2015-02-20 04:40	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-03-11 09:44 . 2015-02-20 04:13	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-03-11 09:44 . 2015-02-20 04:13	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-03-11 09:44 . 2015-02-20 04:13	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-03-11 09:44 . 2015-02-20 04:12	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-03-11 09:44 . 2015-02-20 03:29	372224	----a-w-	c:\windows\system32\atmfd.dll
2015-03-11 09:44 . 2015-02-20 03:09	299008	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-03-11 09:42 . 2015-01-17 02:48	1067520	----a-w-	c:\windows\system32\msctf.dll
2015-03-11 09:42 . 2015-01-17 02:30	828928	----a-w-	c:\windows\SysWow64\msctf.dll
2015-03-11 09:42 . 2015-02-03 03:31	1424896	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-03-11 09:42 . 2015-02-03 03:12	1230848	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2015-03-11 09:42 . 2015-02-26 03:25	3204096	----a-w-	c:\windows\system32\win32k.sys
2015-03-11 09:42 . 2015-02-04 03:16	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2015-03-11 09:42 . 2015-02-04 02:54	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2015-03-03 10:50 . 2015-01-28 09:40	382176	----a-w-	c:\windows\system32\GfKLSPService64.dll
2015-03-03 10:50 . 2015-01-28 09:40	314592	----a-w-	c:\windows\system32\GfKLSPService.dll
2015-02-26 09:05 . 2015-02-26 09:05	--------	d-----w-	c:\users\Sigrid Raasch\AppData\Local\ext_favgenius
2015-02-26 09:05 . 2015-02-26 09:05	--------	d-----w-	c:\users\Sigrid Raasch\AppData\Roaming\UPH
2015-02-25 18:25 . 2015-01-09 03:14	91136	----a-w-	c:\windows\system32\wdi.dll
2015-02-25 18:25 . 2015-01-09 03:14	950272	----a-w-	c:\windows\system32\perftrack.dll
2015-02-25 18:25 . 2015-01-09 03:14	29696	----a-w-	c:\windows\system32\powertracker.dll
2015-02-25 18:25 . 2015-01-09 02:48	76800	----a-w-	c:\windows\SysWow64\wdi.dll
2015-02-15 14:39 . 2015-02-15 14:39	--------	d-----w-	c:\users\Sigrid Raasch\AppData\Roaming\Snz
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-03-11 18:59 . 2011-07-18 20:31	122905848	----a-w-	c:\windows\system32\MRT.exe
2015-03-04 10:18 . 2013-05-02 08:17	44088	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-03-04 10:18 . 2013-03-27 09:18	132120	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-03-04 10:18 . 2013-03-27 09:18	128536	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-02-10 10:02 . 2012-05-07 22:40	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-10 10:02 . 2011-12-01 21:26	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-10 10:02 . 2012-12-12 11:02	4437680	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2015-02-04 03:16 . 2015-02-11 10:45	609280	----a-w-	c:\windows\system32\generaltel.dll
2015-02-04 03:16 . 2015-02-11 10:45	762368	----a-w-	c:\windows\system32\invagent.dll
2015-02-04 03:16 . 2015-02-11 10:45	414720	----a-w-	c:\windows\system32\devinv.dll
2015-02-04 03:16 . 2015-02-11 10:45	894976	----a-w-	c:\windows\system32\appraiser.dll
2015-02-04 03:16 . 2015-02-11 10:45	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-02-04 03:16 . 2015-02-11 10:45	192000	----a-w-	c:\windows\system32\aepic.dll
2015-02-04 03:13 . 2015-02-11 10:45	1098752	----a-w-	c:\windows\system32\aeinv.dll
2015-01-27 23:36 . 2015-02-11 10:45	1239720	----a-w-	c:\windows\system32\aitstatic.exe
2014-12-19 03:06 . 2015-01-14 09:33	210432	----a-w-	c:\windows\system32\profsvc.dll
2014-12-19 01:46 . 2015-01-14 09:33	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-21 03:24	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Allmyapps"="c:\users\Sigrid Raasch\AppData\Roaming\Allmyapps\Allmyapps.exe" [2014-02-21 6782328]
"Allmyapps Update"="c:\users\Sigrid Raasch\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe" [2014-02-21 317304]
"LPT System Updater"="c:\users\Sigrid Raasch\AppData\Local\LPT\srptm.exe" [2014-06-10 24624]
"Sixth"="c:\users\Sigrid Raasch\AppData\Roaming\Sixth\Sixth.exe" [2014-11-24 74470]
"SCheck"="c:\users\Sigrid Raasch\AppData\Roaming\SCheck\SCheck.exe" [2013-12-09 37376]
"Snoozer"="c:\users\Sigrid Raasch\AppData\Roaming\Snz\Snz.exe" [2015-02-15 1641069]
"DataMgr"="c:\users\Sigrid Raasch\AppData\Roaming\DataMgr\DataMgr.exe" [2012-10-16 168264]
"Intermediate"="c:\users\Sigrid Raasch\AppData\Roaming\Intermediate\Intermediate.exe" [2013-12-09 37376]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2012-02-29 56088]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2010-08-03 107816]
"EEventManager"="c:\program files (x86)\Epson Software\Event Manager\EEventManager.exe" [2011-10-31 1058400]
"GfK-WatchDog"="c:\program files (x86)\GfKLSPService\GfK-WatchDog.exe" [2015-01-28 59104]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-03-04 703280]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2015-03-05 2503704]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2015-02-12 127792]
.
c:\users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.4.1.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2012-8-13 1199104]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc64.exe;c:\windows\SYSNATIVE\EscSvc64.exe [x]
R3 optousb;OPTO ELECTRONICS optousb;c:\windows\system32\DRIVERS\optousb.sys;c:\windows\SYSNATIVE\DRIVERS\optousb.sys [x]
R3 optovcm;OPTO ELECTRONICS optovcm;c:\windows\system32\DRIVERS\optovcm.sys;c:\windows\SYSNATIVE\DRIVERS\optovcm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 wsvd;wsvd;c:\windows\system32\DRIVERS\wsvd.sys;c:\windows\SYSNATIVE\DRIVERS\wsvd.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;c:\program files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe;c:\program files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
S2 GfK-Reporting-Service;GfK-Reporting-Service;c:\program files (x86)\GfK Internet-Monitor\GfK-Reporting.exe;c:\program files (x86)\GfK Internet-Monitor\GfK-Reporting.exe [x]
S2 GfK-Update-Service;GfK-Update-Service;c:\program files (x86)\GfK Internet-Monitor\GfK-Updater.exe;c:\program files (x86)\GfK Internet-Monitor\GfK-Updater.exe [x]
S2 GfKLSPService;GfKLSPService;c:\program files (x86)\GfKLSPService\GfKLSPService.exe;c:\program files (x86)\GfKLSPService\GfKLSPService.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 MemeoBackgroundService;MemeoBackgroundService;c:\program files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe;c:\program files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 vToolbarUpdater18.3.0;vToolbarUpdater18.3.0;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\ToolbarUpdater.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\drivers\asmthub3.sys;c:\windows\SYSNATIVE\drivers\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\drivers\asmtxhci.sys;c:\windows\SYSNATIVE\drivers\asmtxhci.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-03-13 09:29	1061704	----a-w-	c:\program files (x86)\Google\Chrome\Application\41.0.2272.89\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-17 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-07 10:02]
.
2014-02-21 c:\windows\Tasks\AllmyappsUpdateTask.job
- c:\users\Sigrid Raasch\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe [2014-01-12 09:04]
.
2015-03-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-05-11 18:11]
.
2015-03-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-05-11 18:11]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-03-13 12452968]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mDefault_Search_URL = hxxp://www.aartemis.com/web/?type=ds&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX&q={searchTerms}
mDefault_Page_URL = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.aartemis.com/web/?type=ds&ts=1388325955&from=cor&uid=ST1000DM003-9YN162_Z1D0PDQXXXXXZ1D0PDQX&q={searchTerms}
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbPGr6Jy1Ks2E61XwH4kJSO0OxgUZu6IYidZosUOPi9OnOONsFDpYYp_V0i3QLLMPWOF7jVGWaYSjjA1NwtDSXS3F6HLBtz5Ha2bjh3lvPt7vLiSk6AhCBeSDFAMvihodfPvvbbfCpgDTb6F6VlpvjjdjdkxQH1quyPws3W7FSLZuXlZ&q={searchTerms}
IE: An vorhandene PDF-Datei anfügen - c:\program files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: In Adobe PDF konvertieren - c:\program files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Linkziel an vorhandene PDF-Datei anhängen - c:\program files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Linkziel in Adobe PDF konvertieren - c:\program files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~2\OFFICE11\EXCEL.EXE/3000
LSP: c:\windows\system32\GfKLSPService.DLL
TCP: DhcpNameServer = 192.168.2.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.3.0\ViProtocol.dll
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{553318DA-D010-469E-84B1-496563CAE1BF} - (no file)
Toolbar-{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
Wow6432Node-HKCU-Run-OMESupervisor - c:\users\Sigrid Raasch\AppData\Local\omesuperv.exe
Wow6432Node-HKCU-Run-NextLive - (no file)
Wow6432Node-HKCU-Run-Seventh - c:\users\Sigrid Raasch\AppData\Roaming\Seventh\Seventh.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.3.0\loggingserver.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
c:\program files (x86)\Systweak Support Dock\SystweakDock.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-03-17  11:16:27 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-03-17 10:16
.
Vor Suchlauf: 8 Verzeichnis(se), 869.473.091.584 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 868.868.911.104 Bytes frei
.
- - End Of File - - A986D127B8FF55396EBD3CF6258DA93F
         


Alt 17.03.2015, 15:59   #6
schrauber
/// the machine
/// TB-Ausbilder
 

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



TDSSKiller-Funde ignorieren


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)

Alt 18.03.2015, 18:48   #7
Frau S.
 
DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Hallo Schrauber.

Also alle Scan sind durchgelaufen

Nur der Malwarebytes hat nach dem Suchlauf 690 Objekte gefunden und ist dann abgestürtzt (MBAM funktioniert nicht mehr und wird beendet)

habs nochmal durchlaufen lassen und er hat wieder 690 Objekte gefunden und wurden dann in Quarantäne gesteckt.

Hier die Logs:

Code:
ATTFilter
# AdwCleaner v4.112 - Bericht erstellt 18/03/2015 um 18:33:30
# Aktualisiert 09/03/2015 von Xplode
# Datenbank : 2015-03-15.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Sigrid Raasch - SIGRIDRAASCH-PC
# Gestarted von : C:\Users\Sigrid Raasch\Desktop\AdwCleaner_4.112.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : vToolbarUpdater18.3.0

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\Allmyapps
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Cleaner
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Systweak Support Dock
Ordner Gelöscht : C:\Program Files (x86)\Advanced System Protector
Ordner Gelöscht : C:\Program Files (x86)\AVG Secure Search
Ordner Gelöscht : C:\Program Files (x86)\AVG Security Toolbar
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup
Ordner Gelöscht : C:\Program Files (x86)\PC Cleaner
Ordner Gelöscht : C:\Program Files (x86)\Systweak Support Dock
Ordner Gelöscht : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\genienext
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\337Games
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\fbDownloader
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\HMN
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Intermediate
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\SCheck
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\SDIV 2.0
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Seventh
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Sixth
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Snz
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Allmyapps
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Allmyapps
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Ordner Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmgkeimkiojpjcoiiipekfjaopchhjga
Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\Public\Desktop\PC Cleaner.lnk
Datei Gelöscht : C:\Windows\Reimage.ini
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Sigrid Raasch\daemonprocess.txt
Datei Gelöscht : C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\PC Cleaner.lnk
Datei Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_static.olark.com_0.localstorage

***** [ Geplante Tasks ] *****

Task Gelöscht : Systweak Support Dock
Task Gelöscht : avayvaxvaa

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Schlüssel Gelöscht : HKCU\Software\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\wajam.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Intermediate]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [scheck]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Sixth]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Snoozer]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\FBDownloader.DownloadPhoto
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\FBDownloader.DownloadPhoto.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\PCProxy.DataContainer
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Wpm
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\apnwidgets.ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ask.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9DC8FA51-B596-4F77-802C-5B295919C205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3E28F712-0D6C-4EE3-AC8C-8F060F5D7C33}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{533403E2-6E21-4615-9E28-43F4E97E977B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{553318DA-D010-469E-84B1-496563CAE1BF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{598B7D72-2C44-4351-BBC8-3DACE2A10CB6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6CE321DA-DC11-45C6-A0FC-4E8A7D978ABC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6EEBC7FF-67DA-4B90-9251-C2C5696E4B48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{74137531-80F7-406F-9543-7D11385FA8C8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{832599B2-55BF-4437-8F3E-030CF5AEB262}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B1A429DB-FB06-4645-B7C0-0CC405EAD3CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DD67706E-819E-4EBD-BF8D-6D6147CC7A49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F62A4AF9-58B4-4FEC-89CC-D717A547D8E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{22511E2E-7970-414E-BC7C-28D16C4AF54D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{23C5311E-016D-4999-BCB1-499898429D6C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2C4B6DB8-6413-403B-A038-16A352CFE8B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{46803190-228D-470E-90FE-F5E0CEA9C4F2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5180FE16-2E09-497B-9C8B-5A6F029ECECB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A4F6E1B3-469E-46EF-A936-FBA9D5EFD2B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C97AF157-6A27-4F57-9D47-E2D3E4761B77}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED0D2C81-7DB5-4599-B7C0-1033418B5672}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{ED721A76-8160-4DA0-A18E-7FD7C4574774}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{553318DA-D010-469E-84B1-496563CAE1BF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{553318DA-D010-469E-84B1-496563CAE1BF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{22511E2E-7970-414E-BC7C-28D16C4AF54D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{23C5311E-016D-4999-BCB1-499898429D6C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2C4B6DB8-6413-403B-A038-16A352CFE8B9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{46803190-228D-470E-90FE-F5E0CEA9C4F2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5180FE16-2E09-497B-9C8B-5A6F029ECECB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A4F6E1B3-469E-46EF-A936-FBA9D5EFD2B9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C97AF157-6A27-4F57-9D47-E2D3E4761B77}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED0D2C81-7DB5-4599-B7C0-1033418B5672}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{99E1AA24-0A49-45D2-8C0A-55ACFCB1C145}
Schlüssel Gelöscht : HKCU\Software\AVG Secure Search
Schlüssel Gelöscht : HKCU\Software\ClickConnect
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\lollipop
Schlüssel Gelöscht : HKCU\Software\Protector
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\aartemisSoftware
Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Secure Search
Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\IePlugin
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\SPPDCOM
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{25780A42-8553-4a2e-AA54-F413C5D8DA19}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{266DBE1C-B640-46ee-9A6D-86F0A1E483B9}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2AA44AF4-C116-4219-B800-4573E7E6D421}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\aartemis.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\apnwidgets.ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\f.linkuryjs.info
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\linkuryjs.info
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\portaldosites.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\softonic.de
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\trovigo.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.portaldosites.com
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local

***** [ Internetbrowser ] *****

-\\ Internet Explorer v9.0.8112.16633

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Google Chrome v41.0.2272.89

[C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbPGr6Jy1Ks2E61XwH4kJSO0OxgUZu6IYidZosUOPi9OnOONsFDpYYp_V0i3QLLMPWOF7jVGWaYSjjA1NwtDSXS3F6HLBtz5Ha2bjh3lvPt7vLiSk6AhCBeSDFAMvihodfPvvbbfCpgDTb6F6VlpvjjdjdkxQH1quyPws3W7FSLZuXlZ&q={searchTerms}
[C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbPGr6Jy1Ks2E61XwH4kJSO0OxgUZu6IYidZosUOPi9OnOONsFDpYYp_V0i3QLLMPWOF7jVGWaYSjjA1NwtDSXS3F6HLBtz5Ha2bjh3lvPt7vLiSk6AhCBeSDFAMvihodfPvvbbfCpgDTb6F6VlpvjjdjdkxQH1quyPws3W7FSLZuXlZ&q={searchTerms}
[C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.conduit.com/Results.aspx?gd=&ctid=CT3323878&octid=EB_ORIGINAL_CTID&ISID=&SearchSource=58&CUI=&UM=5&UP=SPBF2C6663-F7DA-46CE-84CD-68A3721F119A&q={searchTerms}&SSPV=&TID=3284
[C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.fbdownloader.com/search.php?channel=fpo&q={searchTerms}
[C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.fbdownloader.com/search.php?channel=fpo&q={searchTerms}

*************************

AdwCleaner[R0].txt - [20480 Bytes] - [18/03/2015 18:32:05]
AdwCleaner[S0].txt - [19264 Bytes] - [18/03/2015 18:33:30]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [19324  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.5 (03.17.2015:1)
OS: Windows 7 Home Premium x64
Ran by Sigrid Raasch on 18.03.2015 at 18:39:12,46
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0004A9B8-1E00-49E0-8ED4-0B73E1BFAF87}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{00231540-1E5B-4449-BDB2-7C965DD918DC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{00886D7E-3819-4168-BC49-E7B096998E79}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0128F08B-3E00-4D95-B54C-C062739D255F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0162B8C9-E58C-4CBB-B88A-DF334798A028}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{018C9628-DA8A-4280-B78C-E920D411027E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{01E7A62B-CB31-44F1-837C-B2787894E4A7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{01E8FEE1-D74A-4561-8C05-4136A352F787}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{021CC6E4-124B-4879-A781-1577DC69267F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0246370C-B387-414B-81A4-3DD42E554252}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{02A96A57-65F8-404B-88DA-6A9976E0F4EA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{02C8EBEB-9AA0-4989-9D96-4DDD28425D43}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{02E31BBA-5FB9-4895-88E0-8C5624407C05}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{031A2D0C-49A5-412E-8853-8B3844F48AAB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{033E935D-CE8F-48DF-9262-6A31C0143FA9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{04300460-2DAA-4442-A54B-C4F815E968A1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{049380C7-5739-45C4-93FB-E476D123EF67}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{04A3F93E-FE63-4082-9FB7-A967F38EE4DB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{04A6325F-F387-443E-A963-58D726A59174}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{04AD1E6F-D047-49E8-A943-6CDC42EFEB68}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{04B81A60-ABB0-4641-B546-E9CCC7754ABF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{04F8AA64-8400-4ADC-8027-AAF0C9B25763}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0554E3C5-D0E7-4859-B23F-00AD86BF1342}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{05DF6C6D-E9BA-4CEC-B386-151ED1E1C6D0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{06184B12-F471-4458-9818-49972DAA881D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{062B43C4-E460-4121-B44B-651DB718477E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0645C770-328F-4413-B71D-A9CBAEAE830F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{065A260D-C2EA-4D64-AEFD-D54201EFBCE5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{068EE9E7-2794-46E2-9653-EAC7674D84A7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{07439551-1DEB-4802-A43E-836607F5D38E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{07BE22BB-61FB-4A68-B036-C657335C1595}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{08BD0D1B-B0E5-4A10-B303-2B8E8D1A3C1E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0933C444-29C8-49F6-9798-5EF163C2D83D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{097AAEA3-A88B-4F5E-B2FA-2A4E923EF4A3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{09A58FFF-76B8-4C07-8AC8-D037A774871D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{09C85C41-B05B-438F-9B95-4DC4B3932B6F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0AAC7859-C3B5-4B03-9189-556624B232A9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0AB4CBEF-A98A-4518-8BD8-4D2FC6CB699C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0B050341-9208-4ED8-B9ED-9782FDCF5D77}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0B30C299-12C1-4AC2-A752-B14469C96527}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0B7F0132-86EB-40B2-A809-9BD19A1963D7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0CF503C4-D6A9-44F3-AC2A-291B4F069E31}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0D09E1C0-D7F3-4920-8E80-B268DE3D7109}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0D3C1D4A-5D56-4A68-97E9-2B419F0671F0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0EBF38F9-8D6A-41DD-AFD9-E46FBE12FD93}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0F0B4455-299A-49A2-98E8-75DDE8EFEA42}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0F5FCC0B-C7C7-4A6B-A1EF-01DF796B1333}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0FC15B1F-7AB1-4421-9129-2A169276B5A8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{0FE92850-C1BB-4141-A857-555BEBBA11C0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{10768265-F719-4446-82E8-B5096E93251F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{10B52986-3E95-4478-B81A-E3480E48349E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1125FB09-D62F-4BA8-B0B3-E8A53201494B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{114B58B8-D2C1-44BA-851B-496E06602837}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{11B919BF-7EE8-4282-A130-0A1644877C28}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{125D3DDD-E669-42B1-9CE1-002AA004EACF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1293BA94-88A3-4D78-91C6-0209E896BD0D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{133022F6-C619-45A9-99AC-891C0BA217C6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{13468719-1D3D-472E-AB47-9A3CC71D678E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{13DF484A-42A8-4BDC-B574-625B70E44BB6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{13F3E83E-C38A-4A92-BE94-37FAE2EE0AFF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{13F5AEF9-2AFB-4479-B20A-E8888FC3E9A1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{140FC90C-7476-45F7-AD0A-37C8E2518BF3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{15D64726-AFB3-432E-A16F-AE4A24E2619F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{15DD66F4-7205-4660-BBB0-6E690E7C9948}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{15F526F4-60E3-4E5B-B598-8B11BAEA3714}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{161372F2-16C6-43A3-BA94-DF9C555E399B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{16217599-78F5-4280-B946-62063266082E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1697EE87-05BE-4353-977D-85A7EC42EEB0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{17067111-C59B-4D22-9D99-549CD29632E4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1710AC61-343F-4B6C-A5C4-FA6FEB13529A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{179D31E1-84FC-45D5-BB37-E2A144B991CB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{182021CD-8695-4480-93FB-6981A60D6C08}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{18ADBE40-948D-4BA1-823B-18664467ED82}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{18BCE224-BCE5-452F-BAAA-B95F5E172CDE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{19FD50F2-7A66-4F03-8E52-ECFDDDCBD265}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{19FF4514-3E43-48FF-B306-663D221F477E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1A30D752-56A1-4703-BEC1-76BB1D88003B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1A425492-5303-439D-AB0B-76233D859612}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1A4EA1C2-777F-4E65-B68A-9EEFCB7DA70E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1AB89755-6732-4747-9B00-AB8EFAAE41AF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1B6849C0-245E-4EAE-AA6C-3E72E798D28B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1B9AD584-8CCA-44CF-8F73-E25FA7A02DD3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1BEC5AF9-29C6-40D3-BA5D-DC9DE9E02F34}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1CA9052D-8559-4B3B-83BC-8AD8508E93C9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1D0D0262-C2BA-47A8-9589-195452B5DFD8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1D5687DC-5BB3-4AD5-A2DA-4B5D586B6A62}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1D5C6283-E61A-486F-AA66-2A8B48818380}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1DE133E4-7508-4041-95CA-A7E0ABC6B78F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1E354303-DAC1-4137-94DB-BCB1864A1420}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1E40B7C9-F2A4-44FB-9FD8-2DB9EFB4F100}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1E643886-2E98-430C-B0F4-07B76BAF5FC1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1F36DFE2-8A24-4184-A991-A17F27165090}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1F4231B4-0BC0-460C-81AD-7C9C1BA6751E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1FD7BFE4-D21C-43AF-9EDB-6525B110B9C9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{1FDADB39-E48A-4235-9F2B-B78C9C1C15FA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{21524DA5-F17E-4B59-BC09-90B1D5157355}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{21785EDB-1206-4A36-9869-C4D6D2099A19}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2196DFA1-DF28-44D2-BE5A-1A7DC3470150}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{21B684D6-5C26-4A38-95CE-331C2A0403C0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{21C061A9-CA8F-4BAF-9EDE-CFB6E1836535}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{221F5FD3-B6E0-44CE-8312-12EFBEEAC763}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2224D183-68CC-4533-B972-2FA09B9EA252}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2233507A-5423-4C5F-A55F-57A36F88FFA2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{22877C2D-AF3A-40E1-83B5-B3A5AA69EAD5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{22A5FE9E-EBFD-4F26-9185-6C17A92A3436}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{22B2BB36-8E35-4B19-BFCB-75A9F8D3BA10}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{23EB95CB-7483-42EC-B29B-69496D5B1129}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{241EDF4B-6060-4114-AAF4-BFEE778CA58C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{245DF4A0-C587-40BF-B0A3-363529C4C2E7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{24D6B432-3411-498B-839D-5B39063CCA8F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{24E714D5-9E3F-4029-8697-C885D202A11D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2599E642-AD5C-439C-BD72-29B25FEABD61}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{25E8882B-7C48-433F-8436-74B2582C0601}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{25E97B96-C6AD-4C0F-A23E-67E71BFF2274}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{26230BAB-3A16-436C-9C1B-4EBFC10E3B1A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{26694E64-EFFF-44EE-9310-DAA48441A99B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{26CCA3F0-1102-47BB-B0DC-A24F85ECA3C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{27885938-E83F-47C7-B1CF-CEF37A9E790E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{279402AA-80A3-4C90-B31F-62DBC00B4E32}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{27D6E21B-42CF-47D3-852F-DA41EDE82CDF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{27F44C70-2F47-4678-8F91-D2C6F1F586BD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{288CD59E-EA47-4889-B698-30696D1F4389}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{28B2D677-95F6-463C-B032-1B2E6E042980}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{28EFBE93-E1BA-4AD6-A0BC-29497742259F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{294FF830-BB19-46FF-97DC-FCC6DF17C331}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{29AA05C7-E6EC-43B6-9D24-DCFE30A49EED}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2A20598F-1B0F-4A36-ABF9-69E28B58D667}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2A676882-84FC-4B3B-B790-DF50675A037B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2A99E346-E583-4E6F-9B5D-150243F8F113}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2B018625-CDE6-4E7F-A37B-AD6D50A7C1D2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2B115CA9-44F9-49B3-802E-E243798160E2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2B4CB4B9-96B2-4139-B175-2FA50B03A215}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2B76AD46-4455-4614-916E-538CF0081A9E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2B8A5509-831F-4AC5-902A-2CED99317F8F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2B96E687-DBCE-4BB6-8C68-EE2A725FF27D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2BEDF399-1CAF-4288-8B72-B3C95035E1A5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2CED3601-1227-48D4-B28A-4A82A83FAF59}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2D8A52BC-F9E3-4C2B-9F2A-0525F671BE74}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2EAE5073-6322-4DA9-A750-834BAB942038}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2F31C2BE-5728-4C77-AF9D-F4E2AA3C3844}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2F5672BA-720C-4D2E-B7DC-AB40385C1FAD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2F795DA7-D8E5-4EE9-A1BB-5972C768091C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2FBB3F85-52E9-416E-A5B8-4D6C9142483E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2FBDF8B1-E5E3-463D-87CC-481645DF1099}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2FD51968-4786-43C5-895E-0176B556732F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{2FE682DE-828E-4525-AD0B-75E37B66B54E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3051DD82-1DAC-4591-A798-D0C802252CDF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{309DD4DF-9396-4A4E-9582-4E70EA579797}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{30B1DC66-EE13-4C9A-ABDF-BADFAC584277}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{30DA3DDF-8668-4C8D-993C-753E53AF76ED}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{30DA631A-F8BF-4A52-9BD4-3C111FE3300F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3126C82B-F0C9-400F-A695-53C0826CA51B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{31271205-615D-4860-9C29-1C5CDBD30E5C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{31915F6F-D4D7-46EE-A0BA-134B725BA642}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{31A47A06-0248-4AB6-B45D-28F569270026}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{31F4E89D-FDED-400B-A27C-C68C1A5DCC40}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3240DFE9-452A-49B6-9A80-8F8B5A2A0A62}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3244DB10-F872-4B31-9D8A-8D68FBDE9962}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{32CF6914-3367-4F70-A551-197CF8EFFF49}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{33CA9605-287F-491B-BD0D-E47776A964A7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{344D81A5-89DC-4CD1-BB75-180AE57CD8FB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{344DB40D-571D-4B0F-8D42-0BACBB1AD9F1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{349A015E-3106-4436-A63B-5C3229471930}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{35433260-5103-452C-8F10-47CEFA72EE9B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3591E0F4-6F7C-415F-9503-A0AFB5CDE0CF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{35E654BD-1DC9-4E64-B5A6-A08B95FA6C7E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{36FD61FB-9901-4446-9501-864639BD2D89}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{37B828DC-7209-47DB-80AB-5BD4CD0FA4C2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3821E0D4-4210-4C88-8AF7-850C4F5C94DF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3862D3B4-2521-45DE-8A1D-D5F68C77A1C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{38C35E71-C71B-402A-BF7D-B17E1BF2F1CE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{38C3CCBA-15B4-4DBA-8EDA-7987626C0F9D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{38D7240D-6778-4018-8CD5-F24940F0B09D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{38E180B4-D375-46A3-9202-FC4ADBDDB3FE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{39076CBB-B0E2-4FA4-960F-46E1836C422E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{390DCE27-0C5E-46EF-94CD-7FCECD9DC0FE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3929D73D-2295-4EB2-AECC-8A49A2960141}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{397DFFA9-1D51-4357-94B4-C7196CE98AE0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{39BF32E7-B8FE-441D-BC2B-3819686FE41A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{39C70B51-819D-4148-8FCE-E63285853E23}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{39E4232F-0A41-4ABD-B7DD-EDCEE2AE172B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{39F0209D-4BED-4F4B-AADB-2F076CDE85D0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{39F52059-AC49-4869-BF5E-3F3861439AB3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3A6A8738-E801-4478-B9CF-B331EF3FFF42}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3B6663BA-3E4A-4C40-8CF3-3EC857B306FB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3BAF47E2-48D2-4963-A97F-D7FC9844181E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3BFB699B-BA24-45B0-89EF-621F5F3046DE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3C2EE932-7D3A-47B5-A50B-2F03E9E20CE3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3C45A3CA-5C0A-4494-BCFF-548EEC98EB55}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3C59E32D-DBD8-4BA5-93C5-39B1FB5BE5AC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3C9477B6-A071-4FEB-BD21-9DB420DA9088}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3C9542FD-DFC2-4FBB-9E26-6E5667B2EA30}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3CD55830-F21B-4DBC-A7A8-97BDB03273B2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3CE92BE5-4CDB-4F21-BB80-513A0082A2F6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3D11426F-FA08-4F74-9AF4-B95427C2EA82}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3D54F5B2-48CE-4907-89A9-46D36F354138}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3DC71EA5-EE41-417C-9035-F9142BC6C950}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3DF9F0A9-D216-4A13-A6DD-CC959DF1610C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3E934C80-2440-42AB-A941-F8166FD339EF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3EBCA711-31C0-48CF-8D91-5A6487E141CC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3EF978A2-F5AC-4013-B74F-950E07091303}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3F02BEDF-0D53-4712-9889-C3CB47B3C2A7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3F2A9DC8-E2D7-4CBF-AC27-8F42E0F2CF28}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3F6F5A0F-DD7B-4A0C-B1D5-222BD5D43C65}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{3F912289-EF8F-452B-B82A-036FCAB03429}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{40B17ACC-A880-4571-B76C-4727EA48EF93}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{40C53B9F-3932-4A06-8890-CB83F14C70B1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4197F50E-15CA-4222-89C0-5759294A58CD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{41F0B110-FCC8-4249-9844-469ECBEE720E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4204725C-0DD9-4470-9F02-4B0546155411}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4205B8E3-1555-4006-AB87-CB99ADCD1128}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{424DD727-BBEC-4E04-B91C-5025C82AF09A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4287BB57-6930-4A25-BDEF-07C9E2A6BB20}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{42B1A3CC-E2C7-4B34-B118-8C137EEA0B23}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{42CAD076-2A64-4EDA-8D0D-35F0798F47B8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{42DA2865-52AD-43F2-BAC6-AD2466F1FF71}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{42FE8959-3406-40A4-9F34-D9EC91FCF4CF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4306C863-099C-430B-8B28-7A8911AB68AA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{43663E99-3CC5-4154-97B0-7553B0EFF9BC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{43A5748F-2845-4ADF-9B21-CF12A5A0BFEB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{44480558-CE74-465C-948E-AB4A10D200C7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4481EE78-E7C8-46AB-B4C7-4AC429F9038A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{448B0BD0-FB0D-4DF2-9AD1-87618BADFBC4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{45386CFE-6154-41C7-A310-240D937B7039}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{459AA497-EFFE-4404-BC24-587F9A329B94}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{45C867F8-0B32-4DEE-A9E2-01B151D6DEF3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{45D1CE50-B560-4687-ABF3-787EE9FE5796}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{45DFC0C7-4714-4975-A0B8-EF30267B6846}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{463ECE4A-522D-4803-BD3E-2664AF97EF29}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4648C819-6D39-4F0D-90D5-D355EB1AA944}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{465412D7-3933-4352-A139-209A8B825B73}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4678F953-7AA0-4367-978C-BC95B871D11E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{46E60E3F-9177-4678-AEAF-2333619559BD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4714C89B-3254-4A35-8F8A-177D79020803}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{47191234-3BE4-4ACE-9796-64EE9F0EE38A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{474B6CAD-D894-4207-A464-F495575616CE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{47561225-2354-43E4-9F71-67C9942F1777}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{47578E1C-714E-4594-8CCD-ED99EF08735A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{479E50F6-0D3E-480F-BA60-A074C90E4810}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{484C08CB-5BA7-4F86-AE5E-CFD049DFB11A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{48A21F3C-C62B-422D-BEBA-62426F2174CC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{48C9BB2F-9BC4-43C3-8AAA-49A257E4B728}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{48EB2E31-F531-4B5E-973A-F3A1020A2715}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{49224DB2-DF65-4F02-80CC-E0AA5B9DF634}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{49234843-0619-4D97-8C19-80CFD0610F93}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{49260658-797D-49C9-8740-8474E3980608}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{497C683C-5A9E-4C48-BBEB-EA2FFC1658CD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{499555E9-6935-4962-8B1C-11B40A637ABA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{49D8BCFC-4EB5-4254-8722-354421B4F42F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{49EDAE12-A5CC-4870-AFDE-9731203223B7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4A82EF31-DD3F-48AE-AF49-9E8F9C309A7E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4A97EDB9-6D44-4DCF-9126-911063D6EF98}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4ACBB855-5874-4B6B-A565-DEA8E27BB098}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4B0AD5F5-2C68-4B83-94CE-91B43644F8A6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4B4252FD-669E-4873-B611-673FFE71C8B5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4B8BF0FE-BBC2-4D58-B28D-C93015891ECB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4B906CDC-4A7C-4FEF-9A4F-33429D9A0B04}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4BAA4480-9E39-4E59-BDA1-A3B2AEA3FA9F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4BF58B05-CB1B-460C-B0CC-73A87549BB2D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4C10C963-4861-44E6-8E9E-D74952948BE6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4C38F8CC-A6A5-44C5-A295-B0A2C7D7FE3F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4CE1878B-FF89-40B6-A840-91D55CD8BABE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4CFBE470-8AD4-4A25-A813-9867E94F7544}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4D803DDF-95FA-4913-BA62-302C6AA20405}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4DC37950-2B94-4EE5-8F85-A0F6E825B274}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4DD1F23F-9CED-422C-999D-8492D78D5A5C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4E6145B5-CEDF-4861-AE61-06EE31CF5929}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4E69687D-FE6F-4D5E-821B-B63AB3527CBE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4EA31D31-9742-4743-85F8-26CE7389DFA0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4F4A2795-D25E-484A-9C70-D0EDE1910975}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4F907111-831B-427E-9094-2703FBB52E74}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{4F9CFC1D-27AE-4811-8109-E79E338222B9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5001F298-9FEB-4304-9B8F-9553390A96C9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{502BFBA8-F66B-4A56-BF24-0BBAB720F1A9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{50953AE2-EC2C-49F9-A8C5-EB9B43308790}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5115D49D-B03C-4423-9418-7E60116BB12C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{514A1679-2A11-4BAE-8B64-C7F0F5118F51}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{51687271-F049-4AE1-B60C-D6FFA194DA3B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{51CF1EF3-4C79-44D4-9AEA-A2C8CE55DB3B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{52029A0A-78AC-4842-8099-97A1F7526E01}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5229BB71-35BE-4936-B132-A456287AF997}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{524A9138-EB27-43CC-A310-5C7265A7FC52}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{52A9A342-BC85-4141-913F-269FE998A6BE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{52AC9330-98A0-44A8-96A9-1077FB1483F8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{532B0091-7D97-4841-8B69-E4B016E16E2B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{53341F47-1CD7-4B80-B7BB-C7BF364ACFDA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5391B757-31F8-4BE3-A3FE-02345D1E3B51}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{53C4C431-7C7C-4D97-B296-E653F544E69E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{53FAA891-CB5C-40ED-A666-9C793B5F9D21}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5425A051-9D7A-4EF7-8D56-1C0D3BC03833}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{543A3318-C84C-4A55-B69F-A71812BD9F31}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5479FE74-72F5-4472-8DEA-1CA6DBFF890F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{54DEB719-5CC7-4377-8701-F822C639F4E7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{55A6CBD3-0A46-470A-9B02-33EEA0FCA027}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{55BFAACE-63E6-4AA1-A2A3-BB0DE37586E5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{55F6EB35-5BA7-452E-8B76-1A95785F35A2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5673EB7B-FAA6-48CC-8067-8B480DA4F65A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{569691B2-E6CE-49BD-BB48-E90B78A4F168}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{56F9A383-791D-4742-B8C5-36BFB49A9EB0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5792EDBA-2AFA-4D18-9D8B-61046F3889A2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{58CC4B29-9A40-4DC5-90D1-35B913EDF124}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{59A1DA6C-8668-4784-8BC7-76D235F2A321}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{59BC531C-F7F3-4C62-B768-D08A0312310B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5A01B0B0-F553-43AA-A69C-732A51017FAD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5A0B4183-2A5A-4A07-B2B4-8504E5A629A6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5AED6494-D179-4663-92E6-6CE796D138DB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5B089AE7-30A7-41EA-87C1-7994C6AFA2B2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5B2DEF30-1DFC-4CCA-AC36-479E261EB3DC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5B6FD1AF-1A87-4CC5-AF57-86FEBD72A8A5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5B79DBA3-9BA3-4E34-95A2-A3B6A8E7AC6F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5B7FD10A-9BDD-4E46-86E4-1FABE12A74F2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5BDEFB5C-AD5C-4551-810F-D197A864F5DA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5BE4F07B-58BF-4788-82EB-E74D4B068C87}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5C1C03F4-C344-438E-AAE4-13D504B933EA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5C2847D1-3E46-4283-A575-1FB1ABF8B782}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5C53FD0A-9695-4CBD-A795-A4296846C586}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5C9BA819-69C3-4D10-A536-BB206304AEB8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5CBB5106-2274-463E-A04F-C2CDD97C1B2B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5CD678E2-7A84-4E75-AC4A-675B88A9EECA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5CEEDB7C-3F31-4F23-AA27-C32FFCC2255C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5D0C4B68-6047-487F-B4F1-7F908EF55F34}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5E266CA4-701C-4A88-8B5F-7038F84C0126}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5EC1E6AA-630D-477C-9D0C-89E971243C6F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5EFF8C07-D896-44EC-A478-B78C9662EBA2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{5F70369A-1727-4090-9FC3-12DDEDF55C09}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{60685BDD-4A04-4F11-B0A5-42ED6A31D316}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{60A6D83D-7F3C-4A55-900F-44AAD923B185}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{618988D8-EABF-4342-8717-60E9A3153373}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{61A45446-66AF-4A1B-BEFC-308C496497C6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{61CC7103-5209-4F60-9697-080014310DD2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{61D8F8A5-1E1F-4FE7-9F76-CEF6941BB774}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6219BE85-D7C8-44DE-9838-562346B24C1C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{628519B1-33B1-471E-BB11-C48DAE9217D7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{629A2D8C-DCC9-49A4-9158-113A077F6E7C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{62E56342-4457-415B-B701-D0545837FA51}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{63A5ABDB-E46F-4DD2-A55C-268C461E94B0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{63F36C63-521A-4F6C-8B1F-D5A6688EDE1D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6458A59E-2B82-4B05-97A0-2E777500A2AD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{647A6E0D-1ECB-45A6-9782-059113060439}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6544CA18-7560-4E14-80E4-D9C6FCDA8C82}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6571A1AF-3B16-4D91-999B-E13EAE724324}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{65E67301-CC35-4804-B7D6-04859811F080}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{66A63451-BB98-482C-A12B-6C6A22CF4DBE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{66B9E1CF-4232-4741-9278-3CBEFF2F1BAD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{66D79C57-27B0-4FAE-AAEB-C0957CDE401A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{66E182AF-1375-4689-AE39-D29583248343}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{66E4440A-0F36-475F-BBAF-F0807A07234F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{67037C7D-683A-435C-BB25-AFCB9A0E2FDB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6708393D-53B3-4293-B087-D98AB92E3647}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6753473E-F09A-49D1-8370-07DD61B3226E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{67540531-D95E-4415-BE4D-7ACF7888AE05}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{676AF62A-7147-497E-BBCC-6B0DB53EF561}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6773E4B8-5BC4-497B-98BF-F9D2D706527F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{678092EE-052C-43B7-8A70-CB651039D603}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{67936FA0-C7FE-48E5-AB37-CF0BD2DE15B2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6805830D-6BDB-42DF-994F-5C4142B386A6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{68188902-B4D0-41D3-8FB9-672DEB0D301D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{681ED982-794F-4292-AB3A-64579B45CCB0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{69BF7E8A-2CCB-4487-9762-DEA2773EC6EA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{69E9C2EA-EDFA-44A9-851F-0A8E77C4CC82}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6A20AD8E-B5D7-4E92-AF03-FBDC988114C7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6A774B32-D992-44DA-A294-C70343487A5A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6A86D9FD-6E7A-4FD6-9C14-097414FE8894}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6B1D63B8-6070-4468-BD3D-D10715C8FD8E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6B5876E2-FD68-4001-95AD-58010387ABF9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6BC8350F-37B8-471C-9AFE-A95A39BDA81E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6BDB9C0D-6C7E-4C69-8F8B-49EBB6EDBC84}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6C267680-1D83-4DA7-8822-62A2BED84048}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6C636C60-720C-4BB3-BB30-47AE97DFB7A8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6D153D94-8840-4D1A-BE9B-D530F0ACE846}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6D4C895B-ED44-45FF-BB35-61D8D142A9DC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6DC5C8D8-779B-4DE9-A8C2-DF572885E035}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6F1C7A80-4E5C-4F2D-96A6-B662235B7512}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6F6F94C8-C164-41B3-A91A-47C4B4036D79}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6FAE253B-450E-4D2E-B288-CAE8829682A6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{6FE98353-538E-4E76-811A-2B530FB95BA5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{706EDD12-02D3-4192-BDFE-A71DB286917E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7093458A-BE22-4BAA-8AB3-68BA6A93C56D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{70C9DC89-80EF-48C0-B7CB-E8BD7A05F93A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{70D0B56E-380B-42EB-BE84-3B60A577F0CB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{70F846A3-DC88-48BB-BEB5-2F3DA23293C1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{711E002A-F726-47CD-A170-CE53AAD33962}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{71369C6D-635F-4844-AC4B-32801E37591A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{71DC3536-B414-4B75-A520-E34AE259EC03}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{71FFDB26-C987-4B20-B220-D19FEAA5CCB7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7258AED9-84D5-46E9-AF39-4BD2211AEF7E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{72AC2DA8-BD5D-4F0F-8253-A9D0BCACE4E6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{72B5E312-1671-45EA-A44C-22E0A5EE76F0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{72BA2451-D83B-4473-9A88-71690D7B23AF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{72D1C66E-D6AB-4B9F-A06C-F59A6345E765}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7324314D-9917-4AFF-AD7D-898BC95B553C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{74470043-B2D0-46F4-87AC-DBA743A4F134}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{749324FB-54C9-40EA-A52A-CA378C7B8B34}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{75202B96-8EFE-463C-BC0E-664488A4EA6F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{754418DA-0A27-4AC4-88A4-F1BBCA87057E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{756C5032-3315-4886-800E-71B2F1F8F2BF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7600D974-16AD-475A-B3DD-FAD83A2A781B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{760E4566-332F-46DE-9DFB-5E937F1C36C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{76396198-F7C8-451D-AA74-D7A66854CA47}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{763AECEE-BADC-472B-A2FF-C353D26E2A0D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{76407149-5831-44F6-8AEE-A4A1A7A4901D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{770386FA-9321-4B0D-B707-6E6E46C30C71}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{774D224F-DD5E-4503-923A-0E1ACBC3D33E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{77570982-F225-4C3B-9E7C-ECF2879A289A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7781FEA2-4FD5-4F2F-B106-FB7C383DDC99}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7783947E-94F5-4BFE-897F-F2095D627C35}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{77839A53-12D1-444F-9AAA-00399C5A6903}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{77A6FADD-30D0-4739-8CF7-F339DE6030B7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{78BD72CD-4850-4513-BF4E-808AC45C329C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{78CB7F03-7EC4-4A24-9B02-1B7A7A4ED92F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7A2A3AEE-85B5-46CD-ABFF-A5D9D88C05E2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7B105293-1819-4FFF-AB75-5BD3E33403C5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7B4F50E5-5AA7-46C2-BFF4-D0C3CC4933C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7B6FA2EC-57A6-4F2A-85E7-DF7C8332F335}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7C46901A-901B-4638-844E-D0FFDEEAE3E0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7C499AC9-2D6B-4A5A-93AD-8B7031182558}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7C4A454E-13D9-4255-94ED-B5BFE497A8BF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7C8F3B7A-59B8-4643-ADC5-E6C158747F48}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7C970862-1398-448E-8914-7A38A0B4BDBB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7D16A473-9FAF-4319-80F8-AD2DFB6D2118}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7D1CB6E1-B091-40C3-A286-AFFD68D21836}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7D65DE4E-1B90-47AE-9634-D0F817C47D1C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7D95B990-3C1F-4D32-9D29-7BDCAFCAA718}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7E5C3FC4-08D1-42AF-A3B9-E620E4C9D484}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7EA0E7E8-86D3-4555-98E0-DA0D6C33F365}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7ECBEDEA-151C-4662-AFAB-91D54E761C50}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7F4C746E-F0F0-4888-AA5A-EA7E25270D18}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7F81BB16-07CA-4837-88E2-BB7F4ECFF723}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7FDD91F4-505B-4688-BAA4-49C9936A0511}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{7FF49EF7-D6F7-4B18-8438-42F80E6EC31A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{80680B04-ADAB-4595-A64D-2513200A0C3A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{80A9E2B1-2087-45E4-8EBF-E70B52C615AF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8105AF9D-9E58-4942-9E95-72589C94CB76}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8151C3FF-3388-41E5-85B6-458000874666}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{816A6F89-84AD-42C9-B8AF-47245B98C32A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{81826573-106A-43BA-9676-756F85F47A8F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{81AE020C-1773-4138-B009-1774D288DAD1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8252EC3B-BB0E-42FB-84E8-7E94F1D80E57}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8274D676-4381-40B8-A54A-B97591510EA7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{82A1DF8F-6FC9-4C8F-8C5C-A8532675494B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{82E30832-B622-488C-B8B6-B01BED887AE6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{83452863-6A2F-445F-9FC1-3CAC1354C5CD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{840B9D94-5B46-4FA5-89F8-BDA00E839C07}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{84B3DFF8-AD1C-4553-A106-14326B5F5D62}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8528C96D-13F6-41F7-9384-9D654A895F2F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{85366AB8-04BF-4169-9558-4706FE3C3685}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{855B12CA-4072-4399-B8A8-227DDF87FEE0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{858D62AB-865C-4B93-91A7-031E503543FD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{85D6250C-99DD-4392-BDE4-C5E692EBE40D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{85F0ED8E-3BF0-4EC4-AC44-1844448ADAF4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{862F8903-4A08-4578-BF45-F824E8404909}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{865C3708-F750-4AE7-8E48-87511BFBD2DB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{868CDCFD-FF19-4DC1-B167-4A97494BF42F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{87634D9F-7A0B-4746-8C66-D4892B0241B3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{87B2AFA8-3CAC-45F9-BC8C-CDA6DA9359F9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{87CD07D3-E8E5-48B5-81D0-AD447DB5CBF8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8808CC18-51C8-48A3-9A2D-F86C6B158C1D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{883D4C56-4474-4355-9795-665000B13DCA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{89CEB213-C75A-442A-9518-4B8A9ED6A7FB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{89F7CCDC-6CCD-4D5C-9B03-DEF349D9B61F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8AF8226A-FF57-45F2-98E4-7851EF916CEF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8B4A06F3-EC69-4659-91AF-A72CDBC889E6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8BB71321-A0DA-4084-A735-7459E9AFCB04}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8C122876-5BB0-4691-BF84-2C5B6C3402D4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8C237A01-C6DE-4378-8AB9-E6B6BCA7CEA0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8C7D38B7-0A64-4A44-B184-E1D0DC1040E1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8C9A6353-07BB-437F-A3BF-0AA5022E122F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8CC99FA6-5A5D-4276-8615-3FED59F9E434}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8CD76EF7-7A3D-409F-BE3A-7804C3AE7B64}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8CFFF58D-100B-40C8-BC9A-11DAC75EB66B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8D0F9152-EBBE-4B45-835A-C76337441558}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8D873CAD-90ED-4EA2-B585-D0B2E562B9C4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8DE36DBE-CF99-4E82-90A7-B39C3FDF900F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8E8B0A08-3646-4ACC-B2D8-7790D8FB35D7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8F499FBD-ED39-4EB5-BAA9-85860E79C6C4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8FF316A5-4594-4965-B586-5273462CD96F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{8FF81927-3813-4B10-82C4-47E0D705FED8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9090A7EA-F19A-4834-B02A-2F6EF56771BE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{90FEB8BB-468F-4BA2-8C81-4DBBF49E9BB8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{918A2528-58C9-4EA8-8AA1-0864EC36C7E2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9220C3EC-FB52-43F4-BACB-201D88373DA3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{93371FFF-3A93-43D2-A79F-10D07FF786E3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9360587C-AFB9-4566-A30F-0C1A4A4E4DA5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{936D22F2-B378-4D80-813B-24BC66628412}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{93A89F03-A4A9-4E80-A226-C8B474EA80AE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{93DDBAFC-6561-4BDA-8C73-8D8BCB62AD69}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9440BD16-1BE2-4E12-A559-CAE95AC26AA3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9469CF9B-91C2-4F7E-8F95-7B0F9CF0D32F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{951C76F9-014A-439A-9582-4DE7419ABFA2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{95CB2380-108F-4BED-BD3F-4413F537569B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{95F546BD-9178-4249-9700-343FDB9A4F89}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{96103536-BE55-4AC9-8506-5ECE01CFCC3C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{96377B0F-91D1-44C5-8E54-0581360F7415}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{96C2C782-FA5D-4898-94B6-0E82FD9FB56C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{96DA414B-C60B-4D4A-AE1A-74473986214E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{972087FF-FC8D-4883-98A6-A88C4717358F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9760F0A3-E1BD-4C6B-B42E-3A2813D13791}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{978C589C-224C-4970-9CD5-5509086D516C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{97E0C031-EBBF-4D9B-8607-5E9E3CDCBC9B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{97F1A3B9-3A77-46BF-AD99-4624B65A7679}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9874C958-CA65-45D8-A652-AD23B1425BE5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{98AF93CA-C445-49C6-B173-492F6F92327C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{98B78394-99F2-45F5-9DC7-3ACC71B990BB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{98D8D102-6C08-49F6-9680-847786530F0C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9931CCCB-9B00-4072-951E-1CD36094F78F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{994614A2-2AE1-40E1-8D16-43F85273BDA2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{997E4D01-F3DD-4BF2-B22A-1C659DCA31A4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{999FB83A-0099-46B6-9836-C8E54FB89A7E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9A7368FA-7A12-45AF-BE9B-6FB1E7732186}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9A8AE41B-E4A6-40CA-B39D-DB68DD2024CA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9ADADA2C-A335-41CC-9B26-E87B1434A8DF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9B278899-6EBD-4381-A8D6-E5137D14A415}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9BCB1AEA-5106-499B-B8B4-0FDB580A0BBD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9BEEFD94-5D8C-49C1-94D9-FB2AC29342F2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9BF17CCF-9ACB-4B1A-A8FE-57E90D4351B2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9D1C314F-A3C1-410A-9F1B-E563554E74E5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9D2B38A1-5B6A-4B6D-B9FC-2B9E70A1ED1D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9D6FF7C5-B0A4-4963-933A-821C9D065969}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9DF2CAAA-6378-4D0B-BB52-786ACC1DF284}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9E92075C-A8CC-49A4-9E5B-33C59042C410}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9EC7AAF4-07A3-42B9-BA88-D275C05543D8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9ED1B8BD-85BB-4741-B98C-648B24A05CAE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9F32A7EF-DB14-4A41-9810-BE069948BD93}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9F46AA00-31EB-48EE-9C3A-0DFD554DD889}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{9FF529E6-4CF6-45CE-AE31-E48AC3EC85F5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A0283B12-D250-4E1E-A4E0-EA7BD1CF07E4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A029EE9E-28E4-4B14-B847-45B20A5DD866}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A109B227-9B56-49EB-8E8A-2C92DBF7D7C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A10BBECA-1585-4F5E-8514-95A0242E2C3B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A1E9BCAC-1A6E-499F-AF48-2F65B887FEA1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A38568C2-5625-437E-B8D7-C2FCF8E8400E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A3A8CA2A-949C-4A4D-9CDB-1371197A35DE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A440DEF5-62A4-4C9D-A295-C5B66A8AD407}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A47B8D95-D87A-4C33-B1C7-0C97D58865B4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A4F90492-0081-42B7-85FF-F30AB48942D4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A59B7C4B-6745-4104-8929-232823D0EE4C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A6094DE5-5698-4B35-8942-99F0E4BDF3E4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A61F8EDC-40EB-4ECD-B44C-22C8E539DC61}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A63CBDA0-962B-4E54-B82F-F42E3FA17B12}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A6B9E379-0F4C-486B-8B5B-897F60218947}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A6DC026F-9298-4904-84F7-DA9BAE133221}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A72CAACE-AA15-4787-9F47-9FB05D15575C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A7361C78-4E0F-4469-818C-235A97FDE96E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A753E1A8-1C19-4970-93B8-E52A118FF07E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A7565AAE-129F-41DC-88CA-180527A35225}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A8432211-5F3E-4112-88C7-8698A16488FA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A8609E5D-464D-45F9-96AE-5DE68D5CF017}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A888154D-230F-4879-B308-FEA75DE633F5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A945769E-2163-4758-A230-52E44870D473}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A9830BB7-CB3D-4E4B-8A21-E015CA1000FC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A9B2975B-4F6B-4D0C-9954-85E0DD4D3292}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{A9D4B855-86F0-4359-8154-6724BB2F2946}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AA2FC0E4-7417-4C54-848F-62BDCD142814}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AABDB6E4-AF03-4499-B337-722AC8398BD9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AAD5D557-ECC9-4611-B059-1EEB7BA3FEDF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AB6A4115-D4F2-45A9-9D7A-5E65E5C81162}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AB6FFDFC-290E-48DC-BAA6-A7AA3785DCCF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AD25F878-D7CA-46CC-821C-47665B3985A6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AD53E5B5-6DFE-4B05-8D77-6A4EB517682A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AE19ED0D-A3EF-43D7-A42B-54CE18AC9C7D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AE984819-BEC7-4436-A917-1FC9741A4E48}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AEBCAC61-6A3A-434A-91B3-F66BAD0D74E9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AED458EC-278D-4C27-A704-A4724F84FDB2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AF506E23-F872-4988-AEE1-BA61C275FC6E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AF5615D7-7454-45A3-A90D-07E223116103}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AF571949-51CA-41FB-BD7C-F3D553045B85}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{AFC1E7D2-3265-46C1-8DBC-2E479290BFC5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B01995D8-5AD3-4346-8206-8A5840E09E1D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B032E9F4-ACA9-4032-977C-67DDBEE2293F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B088B237-01A7-4B55-94F5-1763E2076CA0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B090C3C8-6C05-4CE9-9ED5-5F5AD0DE3659}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B0B65319-2397-4439-82AF-004D7D88B8B2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B0B866E8-D616-4B77-954C-FC6EEB53FB5A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B115B8CA-CF40-4515-86B3-4A986781C837}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B12BE442-A3B3-4125-BEC5-F7BE608AC769}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B16D88BD-B399-4AA8-8804-237533C05161}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B1BA82F8-270F-40B3-9480-25250A936EAB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B226D807-B46D-4BEF-9775-8825ECF05D7C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B2624CDA-7AAA-49F5-BE64-9BA40829C979}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B283A5D9-9D2A-4854-9545-A19E79141D16}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B2D6DDA3-6C68-40EA-9E39-5A9C1322CDA2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B3161601-1FA7-4D0F-AF16-536C3E9FB9C3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B3383EFD-FCFE-4121-A456-45D1E4CB2880}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B3670BAB-BBB6-4415-ADAF-EF2505534FFC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B43C286C-A4E8-48AF-92D7-0EC859950DF1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B528C00D-CF26-43FE-AD7B-06BBB84B10A7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B569173F-252D-40AF-9FAF-D5CE505042E4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B5EC5272-D00D-48D6-83D7-1D4FCCB08F38}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B6021740-8FD4-4326-B4F0-530DD9171044}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B6232F0F-73C6-4F5F-AE0C-21B175D8F5DD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B647AE30-6A1D-4CBC-A5FB-B472B6CE216F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B6798BC5-33D4-4A13-A94D-FEE11E8DF7FD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B68EFB23-C5A6-40FD-9C05-2AD8115364AF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B69CFB43-DB56-49A5-895E-1721D58777A3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B7213730-F87F-4FF3-845D-F481F4765A88}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B74EE420-0073-4759-A7D5-7CAB5E11FFC4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B82AC146-AF45-4C1C-929C-EC1C751FD39F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B8B1F32A-E3CA-4C40-AB5C-884CF1BF4C83}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{B93E9334-1F2D-4ED8-BAA5-FE70647ACBB4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BA2A02A9-8B2F-4F53-862F-2508A7D2D5C2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BA3DCC7A-ED59-497C-B846-798C42A42E0A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BA6A95C3-3449-4864-A40E-91B7FAC718CB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BA95F72B-9500-49A7-AD01-C3A4924C2B97}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BB39E84C-872D-468C-89A5-0B35BD999793}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BB4FB2FC-40DE-497C-9E00-9A50217C34E5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BC135088-0D7F-4118-B456-5EBC6C5C1A3F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BC4D8E66-3F71-4336-8FC0-210A1FCA6387}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BC9DE9D1-9F07-4E33-9C78-7AA578837712}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BD814BD8-63D5-46CF-849B-BC198BD0A211}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BDCEAD2D-E904-4676-96E5-A69D708C3395}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BDE55B90-7859-4F2F-9296-E8CF3C35D381}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BDE88412-9DA8-4E3F-B27B-9C4480A160DE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BE2EC6E3-D977-47EF-91C4-E96B2B374AFF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BE399A09-A8B1-4D7F-9922-D32032374A35}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{BF217AC7-B7B7-404E-966E-0A9751F010B5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C0171932-1EE7-475B-B45E-6AD272E33382}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C040E65C-C80B-45A3-BA41-24F2ADE9F261}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C0A3EC7A-5240-46A8-ADFD-6E41BA36471F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C0A5E607-56DC-4781-B412-E9394103B08F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C0CC07C3-4C64-41F3-A431-E85521E40EFC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C0DBD430-11E7-459B-AE9E-BB19AAFABCEE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C154BD72-55D6-4B65-AF5C-BD292D1C3504}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C1C34A28-CDD9-47C4-A1AC-F1B6BFD52028}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C1CBE11B-0AE9-449B-80EF-203076CE7B42}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C212BF4E-2C79-4042-BA46-C643C74C97F1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C27E5166-DFE7-4616-881B-7630BE6E5BE6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C2978311-1836-42FF-A752-5D2FA8099D0E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C2FB71D8-41B8-43FD-83D7-040F75838533}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C30217F7-5B0E-4D2E-8525-77803519E3D1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C3348836-C133-40B0-99F4-C83FFDFFDC28}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C33F1579-3FDF-4CF1-A0DA-670EA6395382}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C388611A-51C5-4A60-A2F0-A1FD5E223A20}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C40C5F18-EF8A-4E07-9B29-A70E2E6F872F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C46E0986-EFCE-49C6-AB5D-1652AD6898D0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C47F9BC8-ACD7-4835-A859-B6E49E2897A7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C4856D24-79D5-4D81-983F-BF9C11DE9015}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C4A1594B-2A66-4C79-A47C-290B52C65ED5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C4A4266A-2DD9-4113-9432-A493E9E1F7C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C4DD437A-02BF-4576-8FEC-B5D6068D25C1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C537CD4A-1ADB-46CD-8A94-B40353C634C0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C5A2A4CB-DA0B-44AE-ABB7-4820E0FB10A1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C6898CAB-B273-44D6-96A2-A054F177FA7D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C69C62C0-7788-4A43-9428-E377A48967F9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C757C260-3A68-4ADD-9451-5F3FCF705292}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C81B7290-A06A-45FC-B557-F76EB8A34339}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C8386A2D-81EC-4505-9899-B6DCDD98B52F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C84AA9DA-D959-4A0D-B969-F7081573128C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C876672E-C191-4BF0-A1B5-D6FA2E77798A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C8C5429B-C7B1-4C48-A452-7C47D2144859}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C907D152-56FA-46AE-BEA7-5758A72A0477}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C91169A1-310C-4983-99FE-1C621A00E633}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C9606BFD-6897-4F37-B097-824C863089D2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C9E1FC13-D399-4CF7-A91C-D004BD1C4CA4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{C9EDBC91-7CD4-4825-A05D-BCE0ED539B66}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CAEB37E1-B9EE-405C-845C-402085B7380D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CAFD01FD-7AB8-4E45-9817-AD2166B7A738}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CB29244F-269C-4139-AD38-CB8DC85BFC21}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CB93650C-C088-4A9D-99A5-0B45CF3A95C6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CD4DA9EF-AD52-43AA-9125-1E424CC6A8E0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CDA362BE-ABF1-4CB3-A632-CE67840F279D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CDFC61FD-134B-4C4D-B04D-ED1C69C3CD62}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CE0191FC-44E2-498D-99DE-69F8CEE340FE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CE0B29E5-ACCB-4A1C-9C24-FA8EFD52546C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CE3031EB-B0C6-4DEF-9507-A63FD61A32BC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CE3F0A98-61D9-4A26-AD41-BDF2EA50EEB8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CE51B98B-E32A-46AE-BA7C-4B3410C8B6C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CEBC6D4A-9BD7-4CD3-B24E-0C28BF3EF561}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CEC1E464-A3B4-4D89-8FF5-51284CBBB3F7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CF4F4B64-691D-4AE1-B65C-65EF3F0CC150}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CFAA6E7A-6FF2-4ED3-AA1B-058A392E2711}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{CFCAFFE9-C3EF-4A95-8ED4-ED73C8A9B4B6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D0005F88-3AB7-4D9C-99DF-04A8E228B66A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D0462DB5-7F31-4A61-99D4-21AAF9316ABE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D05C7357-105D-43A8-B2B5-92CD674D7FCA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D0F66C82-216C-4E37-BF08-3F74D5A4F3FC}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D1BD474A-C3AF-4A12-A739-8AE524CBFBFB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D1C3294E-242D-406B-BB9C-A5557FA4E6CA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D1C808F1-F60B-4E78-BD63-22C4C39B1A86}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D2116B62-635B-4778-9037-0ABDD65317E3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D286AAC8-6984-45F4-A9A5-897A60099F25}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D29E7F21-4DB7-4B59-8A5D-F8BA5B6FF738}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D2AD7EFA-DDF5-4D87-8DF2-588CAEF96AFD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D2C0B3DB-9694-4A14-8CA4-BA561BBF350B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D3171055-AAFE-4E0E-81E0-C2245C56D97C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D38BA376-2E76-4791-8D22-B8FDB07A8816}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D3ACA0E6-52C0-420B-8A2F-0FFB73037C81}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D3AE2C94-2527-48C2-ABB7-668A1C95345E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D4832101-C537-40C9-A7A4-920371360F99}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D4C28B93-8B40-4D09-99E7-27945E486940}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D5045488-4464-4B3B-92ED-88D411DDB7CE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D58341B9-9200-463F-B00F-EB2DFCCE94F6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D5EA6CCB-A71B-4BA0-97D0-BFC7BB48D88E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D652E591-87EE-4C05-BBED-14B533C988D4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D6C0DCB3-70CE-474F-90A0-6A1D93F15C6D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D6E3E31B-FBC3-4DC0-82AF-A42B5E8CD14E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D73262A5-CC0B-44AD-9E57-5737DE5A6593}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D75AB390-67B1-40B8-B173-B6149B7849B7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D80A34FE-47DE-4E45-89F0-8971683DD487}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D8253C83-7E4D-4D78-A53A-8C30CF519D6D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D85C0FDC-E432-4738-B0C3-32A7D306BDE1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D89742D5-A1F4-4985-87AA-392DFD211E0B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D8D1C717-7051-47C6-AFC1-BF2CA5E3D668}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D8F61116-A103-40BA-A0F3-201EFAD589CA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D8FA4F3B-9821-445C-B769-9C2E9BE611CD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D91DFEFC-0EF4-4C9B-A53D-E1E0A4BCC728}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D951FEA1-9762-4E2D-874D-509440731E2C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D9A7E629-9406-45ED-82AE-CB2E0D6A1C67}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{D9E64559-E746-47FF-B2DB-C865370691A4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DA4A7F70-475E-4C4F-9D9F-73F7A8F40254}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DA62AF78-3390-4A29-829E-2BFA25020039}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DB0DE221-8E4D-4B8E-A77C-64CD4C6EBBC7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DB2BAA1B-38FA-434A-90EE-33906F843068}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DB6CF15C-18F8-4040-BA77-49CBE529B1F7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DB8FE8F0-C1B3-4A09-A8C8-58113E67D0E8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DCF931CE-ECEA-4F6B-800A-63A68C357DEF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DDABC310-5CAD-4DC5-A979-3E900703DE67}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DDD911C1-AECF-429B-B589-32EA8A0A9F6E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DE061EEC-4D38-408A-A3A4-E7EDC9BA532A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DE097843-CA71-4E82-85FC-72684B44B272}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DE2A642C-3C28-4CDA-BC65-E8B35978B35B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DE4BFB4C-BDFB-4B27-BFCE-71B1ED32FAF1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DEBE634D-5D19-48A2-9BD2-4E7FB6A7C126}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DEF18C7F-90F3-45A3-B05E-E0F4AD42E23B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DF9C1E06-2E4D-4876-A4E3-FF722BEBFF24}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DFA960BE-048F-46DD-BB64-3BE45B7D23E2}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DFE18DE0-C0DF-44FD-A607-5B12609EB386}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DFE34745-CEA0-40A8-A7C5-3D969105EE88}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DFEE3A0F-D23F-408F-B658-64712E416E32}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{DFF69FF9-F28F-4611-B24D-900B1AF881E8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E014C0E1-8BAF-4CD5-88C5-50DDA96B1C8D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E06D4386-5E2F-4C0F-8C21-75EDC6D90F50}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E09F52FE-39ED-4B9C-BA23-333DBFA1626B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E0B8F4C7-21B3-424C-A34E-5085585E00EE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E1087975-CF0F-46B3-95D8-44779BBF2A2D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E1A5FA4C-4C7C-45A7-B9EE-D9E14639F12C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E2B9B309-AB78-4B98-AF96-805605F86468}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E2BC48BA-CD6F-4707-8AC7-5052C240AABB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E2BE1668-3054-4EED-97AF-A8E09C2BB900}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E33501DB-78E2-4105-AB17-9E1476641C51}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E3449F35-F5CD-4554-A26D-47BCA4C62745}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E40B22CE-1D64-4617-ACDB-A8AAFAAEDF45}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E42CB697-A1C2-40DB-9BE2-AEB5651BBC7B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E46D9DE4-BCB2-4847-8823-0673ED91F824}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E470DBC0-0500-4389-83A7-54EB0804D577}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E484AEBE-C5DF-44D5-B2C9-297815E712EF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E492C479-9907-4BE7-95F7-271D02B848B0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E5A9EE9C-6597-467C-B2A3-58174874D86E}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E5D173FC-6589-4F39-A2A3-DF8E28B95EEE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E6048E38-7FBD-42D6-BC4D-8AAF11EEE0E0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E6656D21-BAFB-4D2F-94FB-9E9F526F5110}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E703BC52-5594-4A1D-AF2B-5F1A2E6FE3ED}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E7F2AAC7-5FA6-41C9-95E5-666F7E7B48B4}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E7F48D9A-CC5C-47EE-B560-B8421EC4E021}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E80652B8-CC59-4703-A629-791194FAB5D1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E82869EF-D311-4464-83D9-3E023711B9A0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E86E7FD6-0327-4040-9345-E6D38B914A2A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E8C3ED50-A99F-4552-84BE-9D2247E87FD7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E8EC83C3-936E-4BAE-A202-F83E24BC8B4A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E8F01C95-AE9F-4F0A-B73F-88A0B080580F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E91649F2-177A-4219-A229-FAADFC2191BA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E919F73D-45D6-4FB7-BC45-508D6ACE0269}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E953470A-4BC9-40DB-9081-8258F4D99594}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{E98A6D8E-5817-45CD-9925-66F6FCBC9D0B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EA5A6C0C-6CBF-43C3-A1D1-3461D4E24E9F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EA8D5CBE-0417-448B-85E5-7D74D55F2112}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EB2C5B3B-F80E-4D2F-AA00-3FD7002A1CDD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EBBDF5DB-D390-4AA0-856B-D7DE037C94D7}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EBEC9C95-C624-4C61-BE8C-D3056749ED1A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{ECD3B923-EDEE-4D08-B938-6A9D4BF7DE41}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{ED850146-03D4-442F-AC47-60C585A19704}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EDACBDCA-53E9-4B2E-BF18-1B4C3F9509AD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EDBDF241-FD39-4DDC-B45A-33738EE8B076}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EE3ADB72-615F-4A5E-A0E6-8118D20577A0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EE7D3A5C-D74A-4851-A6F2-58797A19B34D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EEB35AC2-D3B6-4F55-970B-75107CE35FDD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EEB4485F-5CED-4E6E-B6F7-B441016C512F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EEB7C94D-6AD5-4348-A1E1-1D783EA91178}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EFA909C3-A867-4F30-9C41-98D4DACDA9DF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EFAB9268-C1A3-4FE3-A588-B17D2A06FCF8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EFBF86FC-166C-4C8A-A520-82332C97D866}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{EFFC3246-826B-4EBC-B038-0FF0C2F587C8}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F037CB0F-085D-46C9-BEF0-3B28585B71ED}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F05AEA80-57BF-4377-BDF2-64793A6B1952}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F11A6692-3CE8-4C79-8206-2B26C05C72AB}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F1D5B505-BD4D-41C2-AA03-39C5F74DE13F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F1D73E2B-5116-478D-856E-D4D3BF23EB91}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F1F5985A-7473-4240-BA06-9D7C1B095CD1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F274EB3E-DCE9-4E85-BDC8-947AA89A2163}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F2AC8679-7B06-49DC-8FFE-08A0AD8F4016}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F2DABB51-8023-426C-A298-49D7ACD24377}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F2F21B02-8E4E-4DE2-8D2C-B1B5C477E02D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F3DDAED9-71BA-4A4A-8A29-666F8A9A3DBE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F44C4667-EB29-4A90-B681-475913261452}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F452C350-1C2B-4540-A63B-C79F9C41B585}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F4CACD0F-B0B3-4120-95CA-60139FD7F50A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F4CD57C0-34BF-4528-8482-78DF12E1DDFA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F4CF837E-4F10-4F9D-BDF5-B2EF4F060F87}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F4D33A67-40E8-4D51-9C4B-7A6CB1A6322D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F55A6E90-54F6-4215-A0F5-07F5432012E6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F59237EC-6DA2-4BE1-8F6F-1DE99816504F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F5AD15C9-C28E-4872-9121-4C04EABF6032}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F5DF1450-C7D8-4994-8BCC-37C805BF2434}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F69D703A-1DEB-4C77-B680-B26FED067C2D}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F6A6234C-98B9-42B5-9CAB-C7A82B7D2560}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F740A579-27F4-4F3B-889D-B2D7C2FEAA06}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F74519BC-33DD-4821-B965-4E6D3B4D84CF}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F76996EA-3CBB-49EA-81AD-0628319A7AB3}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F79217F6-FE6C-4825-B546-E4AB4912ABF0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F8498731-CD24-494F-A5BF-35D77C0E7633}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F8EC543D-08F2-4AA9-ABE1-0B8B8CFDA6A5}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F94C2BB0-7B82-43C7-9CB9-EC642D981093}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{F9CEBA91-9691-492E-8F6A-09E97072DBEE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FA5286EB-D8C7-45E1-9E78-2C2CA6EA3D0B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FAC4D889-78B0-4F77-8D7A-CBB8B45B01C9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FBABE21A-4402-4664-AAB8-2A8A7A9DD32B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FBD09159-7FA0-464C-8056-A2B376CDBC1A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FBEB08B5-1CFC-4FF4-A1F6-778BB16DDC6F}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FC73A3BD-72DE-4C90-BE45-406A8248F5FE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FC7EA328-2787-4889-9F69-C97E87530EC9}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FC850CF1-3ED6-4C66-B6C0-D142DBAFBBDE}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FCAC5A4F-0EDE-40B2-9447-BA18F8EFC755}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FCF37497-1FD1-455D-B146-393142E7BEDD}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FD56A928-B66A-40B0-BAAF-2F8AE9E095F6}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FD8CF853-0E50-4967-81C3-BCB7D4ED3ACA}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FD9C8FDD-5CD5-4C9A-A0D0-F19971F6051A}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FE4C95E9-9164-4963-B152-DADAFCFAE54C}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FEC1143B-DB72-4A3A-A6ED-C3126E37076B}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FEC39003-FA34-430C-8C51-2133099C20E1}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FEFAEC59-D7E6-4917-95AB-2412EFC410B0}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FF8E651A-9393-4742-8EDA-98084D0DF062}
Successfully deleted: [Empty Folder] C:\Users\Sigrid Raasch\appdata\local\{FFAE30BD-40FA-4F24-B7ED-848F5B9EBAFB}



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Sigrid Raasch\appdata\local\Google\Chrome\User Data\Default\Extensions\pmgkeimkiojpjcoiiipekfjaopchhjga



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 18.03.2015 at 18:41:22,19
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 18.03.2015
Suchlauf-Zeit: 18:13:44
Logdatei: Log MBAM.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.03.18.04
Rootkit Datenbank: v2015.02.25.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Sigrid Raasch

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 404440
Verstrichene Zeit: 9 Min, 30 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 19.03.2015, 09:43   #8
schrauber
/// the machine
/// TB-Ausbilder
 

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.03.2015, 12:33   #9
Frau S.
 
DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

Soo...hoffe jetzt is gut :-)



Hallo Schrauber,

hab alles nach deiner Anleitung gemacht. Hat alles ohne murren funktioniert. Eset hat noch ein bisschen was gefunden, kann ich aber nicht beurteilen ob das was gefährliches ist.

Die Reihenfolge der Programme habe ich nach deiner Anleitung eingehalten.

MFG Wolfgang

FRST Log.

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by Sigrid Raasch (administrator) on SIGRIDRAASCH-PC on 22-03-2015 12:16:39
Running from C:\Users\Sigrid Raasch\Desktop
Loaded Profiles: UpdatusUser & Sigrid Raasch (Available profiles: UpdatusUser & Sigrid Raasch)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
() C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe
() C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Memeo) C:\Program Files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
() C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\prevhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12452968 2012-03-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-02] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-03] (CyberLink)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1058400 2011-10-31] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [GfK-WatchDog] => C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe [59104 2015-01-28] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [704512 2015-03-19] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [127792 2015-02-12] (Avira Operations GmbH & Co. KG)
Startup: C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3781463265-4101246033-2226585406-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?rd=1&ucc=DE&dcc=DE&opt=0
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: GfK Internet-Monitor -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\GfK Internet-Monitor\x64\Gacela2.dll [2015-01-28] (GfK)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-03] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2012-03-14] (Oracle Corporation)
BHO-x32: GfK Internet-Monitor -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\GfK Internet-Monitor\Gacela2.dll [2015-01-28] (GfK)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-03] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2012-03-14] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2011-01-26] (SEIKO EPSON CORPORATION)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-03] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-03] (Google Inc.)
Toolbar: HKU\S-1-5-21-3781463265-4101246033-2226585406-1002 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Winsock: Catalog9 01 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 02 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 03 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 04 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9 15 C:\Windows\SysWOW64\GfKLSPService.DLL [314344] (GfK)
Winsock: Catalog9-x64 01 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 02 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 03 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 04 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Winsock: Catalog9-x64 15 C:\Windows\system32\GfKLSPService64.DLL [382176] (GfK)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-03-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2012-03-14] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll [2012-01-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-10] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [gacela2@nurago.com] - C:\Program Files (x86)\GfK Internet-Monitor\FirefoxAddon.xpi
FF Extension: GfK Internet-Monitor - C:\Program Files (x86)\GfK Internet-Monitor\FirefoxAddon.xpi [2015-03-03]

Chrome: 
=======
CHR HomePage: Default -> hxxp://search.fbdownloader.com/?channel=fpo
CHR StartupUrls: Default -> "hxxp://search.fbdownloader.com/?channel=fpo"
CHR DefaultSearchKeyword: Default -> search
CHR DefaultSearchURL: Default -> hxxp://search.fbdownloader.com/search.php?channel=fpo&q={searchTerms}
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (FavGenius) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\llpnaddghmkpkmnghbdpahlgncpieofn [2015-02-26]
CHR Extension: (Google Wallet) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-03-09]
CHR Extension: (No Name) - C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmgkeimkiojpjcoiiipekfjaopchhjga [2015-03-18]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [igkejcihojcegdmifcnlkhmnelneogef] - C:\Program Files (x86)\GfK Internet-Monitor\Chrome Extension\extension.crx [2012-12-21]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2015-03-19] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-19] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [184056 2015-02-12] (Avira Operations GmbH & Co. KG)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)
R2 GfK-Reporting-Service; C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe [1896672 2015-01-28] ()
R2 GfK-Update-Service; C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe [1356264 2014-08-13] ()
S2 GfKLSPService; C:\Program Files (x86)\GfKLSPService\GfKLSPService.exe [3300576 2015-01-28] (GfK)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2412344 2014-01-28] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-22 12:16 - 2015-03-22 12:17 - 00015179 _____ () C:\Users\Sigrid Raasch\Desktop\FRST.txt
2015-03-22 12:09 - 2015-03-22 12:09 - 00852604 _____ () C:\Users\Sigrid Raasch\Desktop\SecurityCheck.exe
2015-03-21 18:04 - 2015-03-21 18:04 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-03-21 18:03 - 2015-03-21 18:03 - 02347384 _____ (ESET) C:\Users\Sigrid Raasch\Desktop\esetsmartinstaller_deu (1).exe
2015-03-20 10:08 - 2015-03-20 10:08 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{90A74E38-542D-4FFC-98C0-59526802E7AB}
2015-03-19 10:26 - 2015-03-19 10:26 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\{07906685-38CC-410A-AF10-3363CDE64EDB}
2015-03-18 18:37 - 2015-03-18 18:38 - 01388672 _____ (Thisisu) C:\Users\Sigrid Raasch\Desktop\JRT.exe
2015-03-18 18:35 - 2015-03-18 18:35 - 00019537 _____ () C:\Users\Sigrid Raasch\Desktop\AdwCleaner[S0].txt
2015-03-18 18:32 - 2015-03-18 18:33 - 00000000 ____D () C:\AdwCleaner
2015-03-18 18:30 - 2015-03-18 18:30 - 02171392 _____ () C:\Users\Sigrid Raasch\Desktop\AdwCleaner_4.112.exe
2015-03-18 18:29 - 2015-03-22 12:16 - 00000000 ____D () C:\Users\Sigrid Raasch\Desktop\Logs Mittwoch
2015-03-18 18:00 - 2015-03-18 18:00 - 00000000 ____D () C:\Users\Sigrid Raasch\Desktop\ Malwarebytes Anti-Malware 
2015-03-18 18:00 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-18 18:00 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-18 17:58 - 2015-03-18 17:58 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Sigrid Raasch\Desktop\mbam-setup-2.0.4.1028.exe
2015-03-17 11:16 - 2015-03-17 11:16 - 00033463 _____ () C:\ComboFix.txt
2015-03-17 10:33 - 2015-03-17 11:16 - 00000000 ____D () C:\Qoobox
2015-03-17 10:33 - 2015-03-17 11:15 - 00000000 ____D () C:\Windows\erdnt
2015-03-17 10:33 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-17 10:33 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-17 10:33 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-17 10:33 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-17 10:33 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-17 10:33 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-17 10:33 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-17 10:33 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-17 10:22 - 2015-03-17 10:23 - 05615380 ____R (Swearware) C:\Users\Sigrid Raasch\Desktop\ComboFix.exe
2015-03-16 14:35 - 2015-03-16 14:35 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Sigrid Raasch\Desktop\tdsskiller.exe
2015-03-16 13:21 - 2015-03-18 18:28 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-16 13:21 - 2015-03-18 18:13 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-16 13:21 - 2015-03-18 18:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-16 13:20 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-16 13:16 - 2015-03-16 14:33 - 00000000 ____D () C:\Users\Sigrid Raasch\Desktop\mbar
2015-03-16 13:16 - 2015-03-16 13:16 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Sigrid Raasch\Desktop\mbar-1.09.1.1004.exe
2015-03-16 13:06 - 2015-03-16 13:06 - 00000771 _____ () C:\Users\Sigrid Raasch\Desktop\Revo Uninstaller.lnk
2015-03-16 13:05 - 2015-03-16 13:05 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Sigrid Raasch\Downloads\revosetup95.exe
2015-03-16 12:44 - 2015-03-22 12:16 - 00000000 ____D () C:\FRST
2015-03-16 12:44 - 2015-03-16 12:44 - 02095616 _____ (Farbar) C:\Users\Sigrid Raasch\Desktop\FRST64.exe
2015-03-15 18:44 - 2015-03-15 18:44 - 00000000 _____ () C:\Users\Sigrid Raasch\Desktop\httpsupport.microsoft.comde-dekb929833.txt
2015-03-15 17:26 - 2015-03-15 17:26 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Lavasoft
2015-03-15 17:24 - 2015-03-15 17:27 - 00000975 _____ () C:\Users\Public\Desktop\Installation von Reimage Repair fortsetzen.lnk
2015-03-15 17:24 - 2015-03-15 17:24 - 00000000 ____D () C:\ProgramData\Lavasoft
2015-03-15 15:39 - 2015-03-15 15:39 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair (3).exe
2015-03-15 15:39 - 2015-03-15 15:39 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair (2).exe
2015-03-15 15:33 - 2015-03-15 15:33 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair (1).exe
2015-03-15 15:32 - 2015-03-15 15:32 - 00768520 _____ (Reimage®) C:\Users\Sigrid Raasch\Downloads\ReimageRepair.exe
2015-03-15 15:28 - 2015-03-15 15:28 - 02347384 _____ (ESET) C:\Users\Sigrid Raasch\Downloads\esetsmartinstaller_deu.exe
2015-03-15 14:36 - 2015-03-15 14:36 - 31390952 _____ (Simply Super Software ) C:\Users\Sigrid Raasch\Downloads\trjsetup691.exe
2015-03-15 14:36 - 2015-03-15 14:36 - 31390952 _____ (Simply Super Software ) C:\Users\Sigrid Raasch\Downloads\trjsetup691 (1).exe
2015-03-15 14:28 - 2015-03-15 14:29 - 06340808 _____ (SpeedMaxPc) C:\Users\Sigrid Raasch\Downloads\SpeedMaxpc_installer_de (1).exe
2015-03-15 14:27 - 2015-03-15 14:28 - 06340808 _____ (SpeedMaxPc) C:\Users\Sigrid Raasch\Downloads\SpeedMaxpc_installer_de.exe
2015-03-15 14:24 - 2015-03-15 14:24 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller (3).exe
2015-03-15 14:23 - 2015-03-15 14:23 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller.exe
2015-03-15 14:23 - 2015-03-15 14:23 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller (2).exe
2015-03-15 14:23 - 2015-03-15 14:23 - 02071768 _____ () C:\Users\Sigrid Raasch\Downloads\AdAware116WebInstaller (1).exe
2015-03-12 20:19 - 2015-03-12 20:19 - 00021976 _____ () C:\Windows\system32\Drivers\SPPD.sys
2015-03-11 10:44 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-11 10:44 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-11 10:44 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 10:44 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-11 10:44 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-11 10:44 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-11 10:44 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-11 10:44 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-11 10:44 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 10:44 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-11 10:43 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-11 10:43 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-11 10:43 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-11 10:43 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-11 10:43 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-11 10:43 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-11 10:43 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-11 10:43 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-11 10:43 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-11 10:43 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-11 10:43 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-11 10:43 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-11 10:43 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-11 10:43 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-11 10:43 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-11 10:43 - 2015-02-21 20:17 - 17882624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-11 10:43 - 2015-02-21 20:07 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-03-11 10:43 - 2015-02-21 20:02 - 10931200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-11 10:43 - 2015-02-21 20:00 - 02339840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-11 10:43 - 2015-02-21 19:54 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-11 10:43 - 2015-02-21 19:54 - 01388032 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-11 10:43 - 2015-02-21 19:53 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-11 10:43 - 2015-02-21 19:52 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-03-11 10:43 - 2015-02-21 19:52 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-11 10:43 - 2015-02-21 19:52 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 02157568 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00598528 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-03-11 10:43 - 2015-02-21 19:51 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-03-11 10:43 - 2015-02-21 19:50 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-11 10:43 - 2015-02-21 19:50 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-11 10:43 - 2015-02-21 19:50 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-11 10:43 - 2015-02-21 19:50 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-03-11 10:43 - 2015-02-21 18:37 - 12375040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-11 10:43 - 2015-02-21 18:34 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-03-11 10:43 - 2015-02-21 18:29 - 09747968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-11 10:43 - 2015-02-21 18:28 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-11 10:43 - 2015-02-21 18:22 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-11 10:43 - 2015-02-21 18:21 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-11 10:43 - 2015-02-21 18:21 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-11 10:43 - 2015-02-21 18:20 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-03-11 10:43 - 2015-02-21 18:20 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 01803264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00717824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00421376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-11 10:43 - 2015-02-21 18:19 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-11 10:43 - 2015-02-21 18:18 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-11 10:43 - 2015-02-21 18:18 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-03-11 10:43 - 2015-02-21 18:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-03-11 10:43 - 2015-02-21 18:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-03-11 10:43 - 2015-02-21 18:17 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-11 10:43 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-11 10:43 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-11 10:43 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 10:43 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-11 10:43 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-11 10:43 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-11 10:43 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-11 10:43 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-11 10:43 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-11 10:43 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-11 10:43 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-11 10:43 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-11 10:43 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-11 10:43 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-11 10:43 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-11 10:43 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-11 10:43 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-11 10:43 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-11 10:43 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-11 10:43 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-11 10:43 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-11 10:43 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-11 10:43 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-11 10:43 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-11 10:43 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-11 10:43 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-11 10:43 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-11 10:43 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-11 10:43 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-11 10:42 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 10:42 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 10:42 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-11 10:42 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 10:42 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-11 10:42 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 10:42 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-03 11:50 - 2015-01-28 10:40 - 00382176 _____ (GfK) C:\Windows\system32\GfKLSPService64.dll
2015-03-03 11:50 - 2015-01-28 10:40 - 00314592 _____ (GfK) C:\Windows\system32\GfKLSPService.dll
2015-03-01 16:37 - 2015-03-01 16:37 - 00001470 _____ () C:\Users\Sigrid Raasch\Downloads\URLLink (1).acsm
2015-02-26 10:05 - 2015-02-26 10:05 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\UPH
2015-02-26 10:05 - 2015-02-26 10:05 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Local\ext_favgenius
2015-02-25 19:52 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-25 19:52 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-25 19:25 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-25 19:25 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-25 19:25 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-25 19:25 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-22 12:11 - 2015-01-27 15:21 - 00003990 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{2EDF9838-8661-4BF3-A183-4AD8B8E1D264}
2015-03-22 12:11 - 2009-07-14 05:45 - 00024576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-22 12:11 - 2009-07-14 05:45 - 00024576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-22 12:08 - 2012-11-26 20:55 - 02032680 _____ () C:\Windows\WindowsUpdate.log
2015-03-22 12:04 - 2012-12-21 19:43 - 00000000 ____D () C:\Program Files (x86)\GfKLSPService
2015-03-22 12:03 - 2015-01-28 11:29 - 00002912 _____ () C:\Windows\setupact.log
2015-03-22 12:03 - 2013-05-11 16:10 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-22 12:03 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-21 19:02 - 2012-05-07 23:40 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-21 18:32 - 2013-05-11 16:10 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-03-21 18:32 - 2013-05-11 16:10 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-18 18:34 - 2015-01-28 11:27 - 00351134 _____ () C:\Windows\PFRO.log
2015-03-18 18:33 - 2012-11-26 21:00 - 00000000 ____D () C:\Users\Sigrid Raasch
2015-03-18 17:06 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-03-17 11:14 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-17 10:39 - 2013-07-23 09:24 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Common
2015-03-16 13:08 - 2015-01-28 11:37 - 00001425 _____ () C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2015-03-16 13:08 - 2012-11-26 21:19 - 00001417 _____ () C:\Users\Sigrid Raasch\Desktop\Internet Explorer.lnk
2015-03-16 13:08 - 2012-11-26 20:57 - 00001857 _____ () C:\Users\Public\Desktop\MEDION Serviceportal.lnk
2015-03-16 13:08 - 2012-11-26 20:57 - 00001831 _____ () C:\Users\Public\Desktop\LIFESTORE.lnk
2015-03-12 13:57 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-12 12:10 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-12 12:09 - 2009-07-14 05:45 - 00378720 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-12 12:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-12 12:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-11 20:03 - 2013-08-15 21:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 19:59 - 2011-07-18 21:31 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-11 17:01 - 2014-06-11 10:48 - 00000000 ____D () C:\TEMP
2015-03-05 11:25 - 2014-08-05 10:36 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-05 11:25 - 2012-12-27 17:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-03-05 11:25 - 2012-12-27 17:11 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-05 11:24 - 2012-12-21 19:44 - 00000000 ____D () C:\Program Files (x86)\GfK Internet-Monitor
2015-03-04 11:18 - 2013-05-02 09:17 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-03-04 11:18 - 2013-03-27 10:18 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-03-04 11:18 - 2013-03-27 10:18 - 00128536 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-03-04 11:13 - 2012-12-06 10:58 - 00003944 _____ () C:\Windows\SysWOW64\GfKLSPService.ini
2015-03-04 11:13 - 2012-12-06 10:58 - 00002752 _____ () C:\Windows\SysWOW64\GacelaLSPServiceOff.ini
2015-03-04 11:13 - 2012-12-06 10:58 - 00002752 _____ () C:\Windows\system32\GacelaLSPServiceOff.ini
2015-03-03 19:58 - 2012-12-14 11:39 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\Privat
2015-03-01 16:38 - 2013-05-09 12:46 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\My Digital Editions
2015-02-27 11:51 - 2015-02-10 15:15 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\Boveriestraße
2015-02-26 16:40 - 2014-05-20 11:10 - 00000000 ____D () C:\Users\Sigrid Raasch\Pictures\Documents\Albert-Rupp-Str. 2
2015-02-26 16:19 - 2012-11-26 21:06 - 00000000 ____D () C:\Users\Sigrid Raasch\AppData\Roaming\Adobe
2015-02-26 10:03 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-22 16:10 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT

==================== Files in the root of some directories =======

2013-05-27 21:03 - 2013-05-27 21:07 - 0021668 _____ () C:\Users\Sigrid Raasch\AppData\Local\HWVendorDetection.log
2013-05-11 13:19 - 2013-09-16 18:26 - 0004096 ____H () C:\Users\Sigrid Raasch\AppData\Local\keyfile3.drm
2012-12-02 12:27 - 2012-12-02 12:27 - 0017408 _____ () C:\Users\Sigrid Raasch\AppData\Local\WebpageIcons.db
2012-12-12 12:58 - 2012-12-12 13:00 - 0000299 _____ () C:\ProgramData\hpzinstall.log

Files to move or delete:
====================
C:\Users\Public\IK_PosLen.dat
C:\Users\Public\VR-IBAN-Konverter.dat
C:\Users\Sigrid Raasch\ADE_2.0_Installer.exe
C:\Users\Sigrid Raasch\ReaderInstaller.exe


Some content of TEMP:
====================
C:\Users\Sigrid Raasch\AppData\Local\Temp\avgnt.exe
C:\Users\Sigrid Raasch\AppData\Local\Temp\Quarantine.exe
C:\Users\Sigrid Raasch\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-15 16:12

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Log Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by Sigrid Raasch at 2015-03-22 12:17:20
Running from C:\Users\Sigrid Raasch\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY) Hidden
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Allmyapps (HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\...\Allmyapps) (Version: 2.0.0.24 - Allmyapps)
Apple Application Support (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.12.9.0 - Asmedia Technology)
Avira (HKLM-x32\...\{d9ed6dcf-6bfc-4fbb-802e-81dd5b767d6e}) (Version: 1.1.32.25147 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.32.25147 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 15.0.8.656 - Avira)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.4125 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.2821 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Download Navigator (HKLM-x32\...\{D0353B68-A142-4F89-A46E-1C9A7745D636}) (Version: 3.4.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print 2 (HKLM-x32\...\{30E01116-5666-4807-8EF1-D80E9FF16717}) (Version: 2.3.2.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (HKLM-x32\...\{BECE9CCD-83F6-4BAA-9B26-227DF7D2E932}) (Version: 3.01.0000 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-205 207 Series Printer Uninstall (HKLM\...\EPSON XP-205 207 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.5.00 - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube to MP3 Converter version 3.12.3.610 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.3.610 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
GfK Internet-Monitor (HKLM-x32\...\39992AD7-103F-4308-8BB7-3F65F543604D) (Version: 12.6.186 - GfK)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.101 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.10.1464 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.1.0.1006 - Intel Corporation)
Java(TM) 7 Update 3 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417003FF}) (Version: 7.0.30 - Oracle)
Java(TM) 7 Update 3 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217003FF}) (Version: 7.0.30 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.3216 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.3216 - CyberLink Corp.) Hidden
Memeo Instant Backup (HKLM-x32\...\{8E666407-AC41-46a2-9692-6C7BFCBFDD37}) (Version: 4.60.0.7943 - Memeo Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.5614.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.1.10111.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA Graphics Driver 295.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 295.94 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.9.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.9.0 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.12.0213 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0213 - NVIDIA Corporation)
NVIDIA Update 1.7.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.7.12 - NVIDIA Corporation)
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Opticon USB Drivers Installer (HKLM-x32\...\Opticon USB Installer) (Version:  - )
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.53.216.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6591 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
ScanEasy-Client 3.3 (HKLM-x32\...\ScanEasy-Client_is1) (Version:  - GfK SE)
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.245 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
VR-IBAN-Konverter (HKLM-x32\...\{6942F598-FD76-405A-A242-1C888519F9FD}) (Version: 1.00.0028 - Genossenschaftliche FinanzGruppe)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

25-02-2015 19:52:13 Windows Update
02-03-2015 14:00:51 Windows-Sicherung
09-03-2015 10:27:17 Windows-Sicherung
11-03-2015 19:58:46 Windows Update
15-03-2015 17:24:03 AA11
15-03-2015 19:00:42 Windows-Sicherung
16-03-2015 13:08:12 Revo Uninstaller's restore point - aartemis Browser Protecter
16-03-2015 13:09:48 Revo Uninstaller's restore point - Mobogenie
16-03-2015 13:11:13 Revo Uninstaller's restore point - PriceGong 2.6.8
16-03-2015 13:12:21 Revo Uninstaller's restore point - Shopop

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-03-17 10:40 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1C27843F-84B9-4BD4-9ED8-450C313613A3} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2014-01-28] (TuneUp Software)
Task: {5E2148F3-DEC8-43E3-A6CA-B81D30FC70FF} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {83AE18BC-ED1A-43B5-8C16-7E0E15152E06} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {8C883A82-7F75-4836-8C9E-A7A9933802A3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-10] (Adobe Systems Incorporated)
Task: {999AB4F0-0E0E-4556-A4E1-9D3C3375D365} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {A0752BC3-899B-47C0-AA4D-E182F55FBE75} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {BE7CA439-3E07-41C7-AAB4-7BD570D2DC7E} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {F0C73040-3573-4E75-9B42-05FE127E40D0} - System32\Tasks\{F10B6C4A-AC3A-4F35-87C0-68E3AD32D294} => pcalua.exe -a "C:\Users\Sigrid Raasch\ADE_2.0_Installer.exe" -d "C:\Users\Sigrid Raasch"
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2015-03-04 11:14 - 2015-01-28 10:46 - 01896672 _____ () C:\Program Files (x86)\GfK Internet-Monitor\GfK-Reporting.exe
2014-09-01 14:24 - 2014-08-13 10:06 - 01356264 _____ () C:\Program Files (x86)\GfK Internet-Monitor\GfK-Updater.exe
2015-03-03 11:50 - 2015-01-28 10:40 - 00059104 _____ () C:\Program Files (x86)\GfKLSPService\GfK-WatchDog.exe
2014-01-28 09:37 - 2014-01-28 09:37 - 00741176 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2013-04-21 21:44 - 2013-04-21 21:44 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-04-21 21:44 - 2013-04-21 21:44 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-12-21 19:44 - 2012-11-08 12:19 - 00474360 _____ () C:\Program Files (x86)\GfK Internet-Monitor\UpdateHelper.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-03 23:39 - 2010-08-03 23:39 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2012-08-10 16:51 - 2012-08-10 16:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2014-10-16 09:33 - 2014-10-16 09:33 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\1eeea3ab8d69ec722bdcb28b8eb8dd75\IsdiInterop.ni.dll
2012-05-07 23:09 - 2012-02-02 00:25 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-05-07 23:09 - 2012-03-28 15:18 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Sigrid Raasch\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-3781463265-4101246033-2226585406-500 - Administrator - Disabled)
Gast (S-1-5-21-3781463265-4101246033-2226585406-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3781463265-4101246033-2226585406-1003 - Limited - Enabled)
Sigrid Raasch (S-1-5-21-3781463265-4101246033-2226585406-1002 - Administrator - Enabled) => C:\Users\Sigrid Raasch
UpdatusUser (S-1-5-21-3781463265-4101246033-2226585406-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/22/2015 00:08:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/22/2015 00:03:57 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/21/2015 06:04:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/21/2015 06:03:57 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/21/2015 06:03:57 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/21/2015 06:03:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/21/2015 06:03:40 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (03/21/2015 05:55:17 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/20/2015 10:07:27 AM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/19/2015 10:07:32 AM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)


System errors:
=============
Error: (03/22/2015 00:03:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GfKLSPService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/22/2015 00:03:34 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst GfKLSPService erreicht.

Error: (03/21/2015 05:54:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GfKLSPService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/21/2015 05:54:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst GfKLSPService erreicht.

Error: (03/20/2015 10:07:07 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GfKLSPService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/20/2015 10:07:07 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst GfKLSPService erreicht.

Error: (03/19/2015 10:07:14 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GfKLSPService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/19/2015 10:07:14 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst GfKLSPService erreicht.


Microsoft Office Sessions:
=========================
Error: (03/22/2015 00:08:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (03/22/2015 00:03:57 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/21/2015 06:04:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Desktop\esetsmartinstaller_deu (1).exe

Error: (03/21/2015 06:03:57 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Desktop\esetsmartinstaller_deu (1).exe

Error: (03/21/2015 06:03:57 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Desktop\esetsmartinstaller_deu (1).exe

Error: (03/21/2015 06:03:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Desktop\esetsmartinstaller_deu (1).exe

Error: (03/21/2015 06:03:40 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sigrid Raasch\Downloads\esetsmartinstaller_deu (1).exe

Error: (03/21/2015 05:55:17 PM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/20/2015 10:07:27 AM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)

Error: (03/19/2015 10:07:32 AM) (Source: MemeoBackgroundService) (EventID: 0) (User: )
Description: Problem starting Memeo Background Service :Ausnahmefehler "System.Reflection.TargetInvocationException: Ein Aufrufziel hat einen Ausnahmefehler verursacht. ---> System.Security.Principal.IdentityNotMappedException: Manche oder alle Identitätsverweise konnten nicht übersetzt werden.
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel.StartListening(Object data)
   bei System.Runtime.Remoting.Channels.Ipc.IpcServerChannel..ctor(IDictionary properties, IServerChannelSinkProvider sinkProvider, CommonSecurityDescriptor securityDescriptor)
   bei System.Runtime.Remoting.Channels.Ipc.IpcChannel..ctor(IDictionary properties, IClientChannelSinkProvider clientSinkProvider, IServerChannelSinkProvider serverSinkProvider)
   --- Ende der internen Ausnahmestapelüberwachung ---
   bei System.RuntimeMethodHandle._InvokeConstructor(Object[] args, SignatureStruct& signature, IntPtr declaringType)
   bei System.Reflection.RuntimeConstructorInfo.Invoke(BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
   bei System.RuntimeType.CreateInstanceImpl(BindingFlags bindingAttr, Binder binder, Object[] args, CultureInfo culture, Object[] activationAttributes)
   bei System.Runtime.Remoting.RemotingConfigHandler.CreateChannelFromConfigEntry(ChannelEntry entry)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureChannels(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)" bei der Remotekonfiguration.   bei System.Runtime.Remoting.RemotingConfigHandler.ConfigureRemoting(RemotingXmlConfigFileData configData, Boolean ensureSecurity)
   bei System.Runtime.Remoting.RemotingConfiguration.Configure(String filename, Boolean ensureSecurity)
   bei RemoteServerService.MemeoBackgroundService.OnStart(String[] args)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz
Percentage of memory in use: 33%
Total physical RAM: 4062.91 MB
Available physical RAM: 2688.48 MB
Total Pagefile: 8124 MB
Available Pagefile: 6009.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:880.41 GB) (Free:807.65 GB) NTFS
Drive d: (Recover) (Fixed) (Total:50 GB) (Free:0.02 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7211F4F4)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=880.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=50 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End Of Log ============================
         
ESET Log

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=a84c47207b002744bfa47cb84693fcb4
# engine=23016
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-03-21 06:10:54
# local_time=2015-03-21 07:10:54 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 53430920 178591304 0 0
# scanned=178224
# found=20
# cleaned=0
# scan_time=3820
sh=E59C6458227BB7DFC403338F11A7FB8A1240E21E ft=1 fh=6c7be8af75ca4299 vn="Variante von Win32/Systweak.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Systweak Support Dock\supportdockglobalsetup_offeramzn.exe.vir"
sh=2EB1CFBF3F8DD5E4C830A6ECC782C819A9A45039 ft=1 fh=57b8fe4ec44bd759 vn="Variante von Win32/Systweak.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Systweak Support Dock\setups\adrsetupfromdock.exe.vir"
sh=67AF1DDB853DF8495014B23631A1F0077FD68025 ft=1 fh=6b6c13779ba4257e vn="Win32/AdWare.Snoozer.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sigrid Raasch\AppData\Roaming\Snz\Snz.exe.vir"
sh=1E04EDDE7552B071B19042E40B9A79E49CDD8300 ft=1 fh=01510d45ec14ae37 vn="Variante von Win32/Systweak.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sigrid Raasch\AppData\Roaming\Systweak\Systweak Support Dock\productSetup_Setup_3_15_2015.exe.vir"
sh=61897FE467FE567D4E93C0E87AF1899DB5416CA2 ft=1 fh=2b4e98822df8a714 vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=3D3DF4EE816B917FECB349FD8311DC1F40E58657 ft=1 fh=d9eb0a44f727d63c vn="Variante von Win32/Systweak.N evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Advanced Disk Recovery\ADRHelper.dll"
sh=EBA3D28D7E1042713B5396A3EB23BAB2B16A27DC ft=1 fh=b041ec55c4df9f80 vn="Variante von Win32/Systweak.L evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Advanced Disk Recovery\AdvancedDiskRecovery.exe"
sh=913641BC4367FA8558DCE4080B665C971B85C4F2 ft=1 fh=21405652401a4f62 vn="Variante von Win32/Systweak.M evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Advanced Disk Recovery\Network.dll"
sh=4A51939D3D673734329F5F6E1C9902F3CE498B57 ft=1 fh=2fa1fbf852fb0cce vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Cache\f_00011c"
sh=4A51939D3D673734329F5F6E1C9902F3CE498B57 ft=1 fh=2fa1fbf852fb0cce vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sigrid Raasch\Downloads\ReimageRepair (1).exe"
sh=4A51939D3D673734329F5F6E1C9902F3CE498B57 ft=1 fh=2fa1fbf852fb0cce vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sigrid Raasch\Downloads\ReimageRepair (2).exe"
sh=4A51939D3D673734329F5F6E1C9902F3CE498B57 ft=1 fh=2fa1fbf852fb0cce vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sigrid Raasch\Downloads\ReimageRepair (3).exe"
sh=4A51939D3D673734329F5F6E1C9902F3CE498B57 ft=1 fh=2fa1fbf852fb0cce vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sigrid Raasch\Downloads\ReimageRepair.exe"
sh=95A3A4DAFD02DABF422C12BBDC36FFA15D5250DC ft=0 fh=0000000000000000 vn="Win32/AdWare.Snoozer.A Anwendung" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 1.zip"
sh=A9C2DA9B98509E8183E0AFF027C835BF04DBA7FB ft=0 fh=0000000000000000 vn="Win32/PriceGong.B evtl. unerwünschte Anwendung" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 3.zip"
sh=A473682A14D31B70F2270036770B49EBA87498F6 ft=0 fh=0000000000000000 vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 8.zip"
sh=FE7E50873CB4681A0FDB5EE1BD9AE397719E4431 ft=0 fh=0000000000000000 vn="Win32/AdWare.Snoozer.A Anwendung" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-12-02 103748\Backup files 1.zip"
sh=5416ED11EFF26316A67EE7E8AE4C99334DD761B2 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2014-02-16 190000\Backup Files 2014-02-16 190000\Backup files 3.zip"
sh=622DF6186183E1DD898A5F71B8ACEE161160239F ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 3.zip"
sh=428C11BEEBA1E3AD0F6783B64373E45E6FD88035 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 5.zip"
         
Und zu guter letzt noch Security Check,

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.97  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 Java(TM) 7 Update 3  
 Java version 32-bit out of Date! 
  Java 64-bit 8 Update 31  
 Adobe Reader XI  
 Google Chrome (41.0.2272.101) 
 Google Chrome (41.0.2272.89) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Alt 23.03.2015, 07:50   #10
schrauber
/// the machine
/// TB-Ausbilder
 

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Java updaten.


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
C:\Program Files (x86)\Advanced Disk Recovery\ADRHelper.dll

C:\Program Files (x86)\Advanced Disk Recovery\AdvancedDiskRecovery.exe

C:\Program Files (x86)\Advanced Disk Recovery\Network.dll

C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Cache\f_00011c

C:\Users\Sigrid Raasch\Downloads\ReimageRepair (1).exe

C:\Users\Sigrid Raasch\Downloads\ReimageRepair (2).exe

C:\Users\Sigrid Raasch\Downloads\ReimageRepair (3).exe

C:\Users\Sigrid Raasch\Downloads\ReimageRepair.exe

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 1.zip

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 3.zip

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 8.zip

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-12-02 103748\Backup files 1.zip

D:\SIGRIDRAASCH-PC\Backup Set 2014-02-16 190000\Backup Files 2014-02-16 190000\Backup files 3.zip

D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 3.zip

D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 5.zip
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.03.2015, 14:37   #11
Frau S.
 
DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Hallo Schrauber,

Sorry dass ich so lange nichts gemacht habe. Ich hatte bei mir auf Arbeit sehr viel zu tun. Hier erst mal der Fixlog von FRST

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2015
Ran by Sigrid Raasch at 2015-03-29 15:23:12 Run:1
Running from C:\Users\Sigrid Raasch\Desktop
Loaded Profiles: UpdatusUser & Sigrid Raasch (Available profiles: UpdatusUser & Sigrid Raasch)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
C:\Program Files (x86)\Advanced Disk Recovery\ADRHelper.dll

C:\Program Files (x86)\Advanced Disk Recovery\AdvancedDiskRecovery.exe

C:\Program Files (x86)\Advanced Disk Recovery\Network.dll

C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Cache\f_00011c

C:\Users\Sigrid Raasch\Downloads\ReimageRepair (1).exe

C:\Users\Sigrid Raasch\Downloads\ReimageRepair (2).exe

C:\Users\Sigrid Raasch\Downloads\ReimageRepair (3).exe

C:\Users\Sigrid Raasch\Downloads\ReimageRepair.exe

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 1.zip

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 3.zip

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 8.zip

D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-12-02 103748\Backup files 1.zip

D:\SIGRIDRAASCH-PC\Backup Set 2014-02-16 190000\Backup Files 2014-02-16 190000\Backup files 3.zip

D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 3.zip

D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 5.zip
Emptytemp:
         
*****************

"HKU\S-1-5-21-3781463265-4101246033-2226585406-1002\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully.
C:\Program Files (x86)\Advanced Disk Recovery\ADRHelper.dll => Moved successfully.
C:\Program Files (x86)\Advanced Disk Recovery\AdvancedDiskRecovery.exe => Moved successfully.
C:\Program Files (x86)\Advanced Disk Recovery\Network.dll => Moved successfully.
C:\Users\Sigrid Raasch\AppData\Local\Google\Chrome\User Data\Default\Cache\f_00011c => Moved successfully.
C:\Users\Sigrid Raasch\Downloads\ReimageRepair (1).exe => Moved successfully.
C:\Users\Sigrid Raasch\Downloads\ReimageRepair (2).exe => Moved successfully.
C:\Users\Sigrid Raasch\Downloads\ReimageRepair (3).exe => Moved successfully.
C:\Users\Sigrid Raasch\Downloads\ReimageRepair.exe => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 1.zip => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 3.zip => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-11-18 105126\Backup files 8.zip => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2013-11-18 105126\Backup Files 2013-12-02 103748\Backup files 1.zip => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2014-02-16 190000\Backup Files 2014-02-16 190000\Backup files 3.zip => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 3.zip => Moved successfully.
D:\SIGRIDRAASCH-PC\Backup Set 2015-02-22 190001\Backup Files 2015-02-22 190001\Backup files 5.zip => Moved successfully.
EmptyTemp: => Removed 594.5 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 15:24:21 ====
         
Und hier noch der Vollständigkeit halber das Log von DelFix

Code:
ATTFilter
# DelFix v10.9 - Datei am 29/03/2015 um 15:32:26 erstellt
# Aktualisiert am 27/02/2015 von Xplode
# Benutzer : Sigrid Raasch - SIGRIDRAASCH-PC
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)

~ Aktiviere die Benutzerkontensteuerung ... OK

~ Entferne die Bereinigungsprogramme ...

Gelöscht : C:\FRST
Gelöscht : C:\AdwCleaner
Gelöscht : C:\Users\Sigrid Raasch\Desktop\mbar
Gelöscht : C:\ComboFix.txt
Gelöscht : C:\TDSSKiller.3.0.0.44_16.03.2015_14.35.55_log.txt
Gelöscht : C:\Users\Sigrid Raasch\Desktop\AdwCleaner[S0].txt
Gelöscht : C:\Users\Sigrid Raasch\Desktop\AdwCleaner_4.112.exe
Gelöscht : C:\Users\Sigrid Raasch\Desktop\esetsmartinstaller_deu (1).exe
Gelöscht : C:\Users\Sigrid Raasch\Desktop\Fixlog.txt
Gelöscht : C:\Users\Sigrid Raasch\Desktop\FRST64.exe
Gelöscht : C:\Users\Sigrid Raasch\Desktop\JRT.exe
Gelöscht : C:\Users\Sigrid Raasch\Desktop\SecurityCheck.exe
Gelöscht : C:\Users\Sigrid Raasch\Desktop\tdsskiller.exe
Gelöscht : C:\Users\Sigrid Raasch\Downloads\esetsmartinstaller_deu.exe
Gelöscht : HKLM\SOFTWARE\AdwCleaner
Gelöscht : HKLM\SOFTWARE\Swearware

~ Erstelle ein Backup der Registrierungsdatenbank ... OK

~ Lösche die Wiederherstellungspunkte ...

Gelöscht : RP #236 [AA11 | 03/15/2015 16:24:03]
Gelöscht : RP #237 [Windows-Sicherung | 03/15/2015 18:00:42]
Gelöscht : RP #238 [Revo Uninstaller's restore point - aartemis Browser Protecter | 03/16/2015 12:08:12]
Gelöscht : RP #239 [Revo Uninstaller's restore point - Mobogenie | 03/16/2015 12:09:48]
Gelöscht : RP #240 [Revo Uninstaller's restore point - PriceGong 2.6.8 | 03/16/2015 12:11:13]
Gelöscht : RP #241 [Revo Uninstaller's restore point - Shopop | 03/16/2015 12:12:21]
Gelöscht : RP #242 [Windows-Sicherung | 03/22/2015 18:00:21]
Gelöscht : RP #243 [Windows Update | 03/25/2015 18:06:28]
Gelöscht : RP #244 [ComboFix created restore point | 03/29/2015 13:31:03]

Ein neuer Wiederherstellungspunkt wurde erstellt !

~ Stelle die Systemeinstellungen wieder her ... OK

########## - EOF - ##########
         
Meine Nachbarin und ich danken dir vielmals für deine Hilfe. Alles funktioniert so wies funktionieren soll.

Alt 30.03.2015, 05:02   #12
schrauber
/// the machine
/// TB-Ausbilder
 

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Standard

DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)
aartemis, aartemis browser protecter entfernen, aartemis entfernen, avg security toolbar, dhl trojaner, dvdvideosoft ltd., eingefangen, fehlercode 0x5, fehlercode 0x81000005, fehlermeldung, fehlermeldung ungültiges bild, fehlermeldungen, lightning, mobogenie, mobogenie entfernen, newtab, pricegong 2.6.8 entfernen, reimage repair, secure search, tr/crypt.xpack.162430, vc32loader.dll, vc32lo~1.dll, vc64lo~1.dll, vtoolbarupdater, win32/adware.snoozer.a, win32/pricegong.a, win32/pricegong.b, win32/reimagerepair.f, win32/systweak.l, win32/systweak.m, win32/systweak.n, win32/toolbar.linkury.d, win64/systweak.a, windows 7, ändern




Ähnliche Themen: DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)


  1. Windows 10: Fehlermeldung "Ungültiges Bild" bei diversen Programmen
    Alles rund um Windows - 07.11.2015 (3)
  2. NvBackend.exe - Ungültiges Bild Fehlermeldung kommt immer wieder
    Plagegeister aller Art und deren Bekämpfung - 24.08.2015 (1)
  3. Windows 7: Fehlermeldung "ungültiges Bild" bei Chrome und Dropbox
    Log-Analyse und Auswertung - 11.08.2015 (4)
  4. Windows 7: Fehlermeldung "ungültiges Bild" beim Aufrufen aller Programme
    Log-Analyse und Auswertung - 05.08.2015 (7)
  5. Windows 7: Beim Öffnen von Programmen erscheint die Fehlermeldung "ungültiges Bild"
    Log-Analyse und Auswertung - 22.06.2015 (7)
  6. Fehlermeldung ".exe - ungültiges Bild" + Ergebniss Farbar's Recovery Scan Tool
    Plagegeister aller Art und deren Bekämpfung - 04.05.2015 (9)
  7. Kann viele Programme nicht mehr öffnen - Fehlermeldung ... .exe - Ungültiges Bild
    Log-Analyse und Auswertung - 25.04.2015 (3)
  8. Fehlermeldung: "ungültiges Bild" bei sämtlichen Programmen!
    Log-Analyse und Auswertung - 07.04.2015 (13)
  9. Windows-Fehlermeldung: ...\...\..dll: Ungültiges Bild
    Log-Analyse und Auswertung - 21.03.2015 (16)
  10. Windows 7 / Fehlermeldung - Ungültiges Bild
    Plagegeister aller Art und deren Bekämpfung - 19.03.2015 (5)
  11. Fehlermeldung xxx.exe - Ungültiges Bild (C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll oder V32Loader.dll)
    Log-Analyse und Auswertung - 18.03.2015 (16)
  12. Fehlermeldung: ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL)
    Log-Analyse und Auswertung - 18.03.2015 (11)
  13. Fehlermeldung " ungültiges Bild" beim öffnen von jedem programm!
    Log-Analyse und Auswertung - 05.02.2015 (21)
  14. Ungültiges Bild (Fehlermeldung)
    Log-Analyse und Auswertung - 03.02.2015 (1)
  15. Windows 7 / 64Bit : Ungültiges Bild Error / Fehlermeldung
    Log-Analyse und Auswertung - 20.04.2014 (7)
  16. Win 7 -Seltsame Fehlermeldung: "Windows-ungültiges Bild" nach Löschversuch von Adware, 123 Malwarebytes Funde
    Log-Analyse und Auswertung - 24.12.2013 (5)
  17. Vista Home Premium SP2: Fehlermeldung bei Aufruf von allen exe-Dateien: "xxx.exe - Ungültiges Bild"
    Log-Analyse und Auswertung - 13.11.2013 (9)

Zum Thema DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) - Hallo, ich sitze gerade an dem PC meiner Nachbarin die mich um Hilfe gebeten hat. Sie hat sich vermute ich den DHL Trojaner eingefangen. Sie hat die Email von DHL - DHL Trojaner eingefangen (Fehlermeldung ungültiges bild)...
Archiv
Du betrachtest: DHL Trojaner eingefangen (Fehlermeldung ungültiges bild) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.