Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: GVU Trojaner - probleme bei der Behebung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.09.2012, 18:17   #1
ael
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Hallo,


Infektion: der Rechner lief über nacht, Webseiten waren keine offen, daher vermute ich, dass die Infektion via Java/JavaScript erfolgt ist.

ich habe nun folgendes durchgeführt:

1. msconfig eingegeben und den trojaner aus dem Autostart geschmissen, nun kommt das Fenster nicht mehr (Internet ist ebenfalls getrennt) - sonst hätte ich den Rest nicht durchführen können
2. defogger Anweisungen befolgt
3. OTL quickscan durchgejagt (siehe unten)

Code:
ATTFilter
OTL logfile created on: 04.09.2012 19:11:34 - Run 2
OTL by OldTimer - Version 3.2.60.0     Folder = C:\Users\äL\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
8,00 Gb Total Physical Memory | 6,36 Gb Available Physical Memory | 79,57% Memory free
16,00 Gb Paging File | 14,31 Gb Available in Paging File | 89,43% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 149,90 Gb Total Space | 29,03 Gb Free Space | 19,37% Space Free | Partition Type: NTFS
Drive D: | 299,90 Gb Total Space | 215,42 Gb Free Space | 71,83% Space Free | Partition Type: NTFS
Drive E: | 481,41 Gb Total Space | 384,14 Gb Free Space | 79,79% Space Free | Partition Type: NTFS
Drive F: | 200,55 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive G: | 638,54 Gb Total Space | 490,84 Gb Free Space | 76,87% Space Free | Partition Type: NTFS
Drive H: | 3,74 Gb Total Space | 3,74 Gb Free Space | 99,98% Space Free | Partition Type: FAT32
 
Computer Name: TERMINAL | User Name: äL | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.09.04 19:00:08 | 000,599,040 | ---- | M] (OldTimer Tools) -- C:\Users\äL\Desktop\OTL.exe
PRC - [2012.08.08 19:06:28 | 000,348,664 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.05.04 07:37:10 | 000,021,392 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
PRC - [2012.05.02 01:42:28 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2012.05.02 01:28:09 | 000,086,992 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\program files (x86)\avira\antivir desktop\ipmGui.exe
PRC - [2012.05.02 00:34:34 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2012.04.04 07:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011.12.02 11:37:41 | 002,923,392 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
PRC - [2011.10.15 10:53:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
PRC - [2011.10.15 01:54:40 | 000,381,248 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2010.10.22 02:00:00 | 000,376,832 | ---- | M] (AVM Berlin) -- C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.06.25 23:55:07 | 018,019,840 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\d239f585ee55f833dbe21e897e1265ac\PresentationFramework.ni.dll
MOD - [2012.06.25 23:54:55 | 011,522,048 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\b7de318e9fd1ef519ca6c1f3b5dba8e0\PresentationCore.ni.dll
MOD - [2012.06.25 23:54:53 | 013,198,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\00a4922fbf869a79c043b665035516b6\System.Windows.Forms.ni.dll
MOD - [2012.06.25 23:54:47 | 003,881,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\a6e37a05b8d0cedbc5c3ea266ae3fc31\WindowsBase.ni.dll
MOD - [2012.06.25 23:54:46 | 001,666,048 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\4230ed1c7990e4ee8352baf67a2a85fa\System.Drawing.ni.dll
MOD - [2012.05.30 18:52:23 | 000,115,137 | ---- | M] () -- C:\Users\äL\AppData\Local\Temp\c25e8b3d-33a7-42bf-85e6-6880c6753136\CliSecureRT.dll
MOD - [2012.05.20 12:03:39 | 001,218,560 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\d0e1cdaff8f9055187f8e7b52c060dff\System.Management.ni.dll
MOD - [2012.05.20 12:02:08 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\63bc6e391de5014965039e100ce1e9d5\System.Runtime.Remoting.ni.dll
MOD - [2012.05.20 12:01:48 | 001,782,272 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\b68bee05c7e518172982cc92059c3315\System.Xaml.ni.dll
MOD - [2012.05.11 21:03:59 | 000,595,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\608d29d7cc89f3a9a195c91354561915\PresentationFramework.Aero.ni.dll
MOD - [2012.05.11 21:01:24 | 007,069,184 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\09bd2126bba2ab4f29ed52afde1470d7\System.Core.ni.dll
MOD - [2012.05.11 21:01:23 | 000,982,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\a84262e1224189f93e10cd3c403a9527\System.Configuration.ni.dll
MOD - [2012.05.11 21:01:21 | 005,617,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\9abe44a0f82070ead5f1256683a4d25a\System.Xml.ni.dll
MOD - [2012.05.11 21:01:18 | 009,092,096 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\a6be120e49f895ef6b00e9918402395b\System.ni.dll
MOD - [2012.05.11 21:01:14 | 014,414,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\c1af4ec9a36f671617a8ecaec00373f4\mscorlib.ni.dll
MOD - [2012.05.04 07:37:10 | 000,021,392 | ---- | M] () -- C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2009.07.14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012.08.30 02:17:42 | 000,114,144 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.05.02 01:42:28 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.05.02 00:34:34 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012.04.10 12:17:16 | 000,097,552 | ---- | M] (SANDBOXIE L.T.D) [Auto | Running] -- C:\Programme\Sandboxie\SbieSvc.exe -- (SbieSvc)
SRV - [2012.04.04 13:58:29 | 000,253,600 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012.04.04 07:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011.12.02 11:37:41 | 002,923,392 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe -- (TeamViewer7)
SRV - [2011.11.28 14:21:00 | 000,168,864 | ---- | M] () [Auto | Running] -- C:\Programme\Common Files\WireHelpSvc.exe -- (WireHelpSvc)
SRV - [2011.10.15 10:53:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe -- (nvUpdatusService)
SRV - [2011.10.15 01:54:40 | 000,381,248 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2011.03.28 22:11:06 | 002,292,096 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2011.03.16 11:42:06 | 000,407,336 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2010.10.22 02:00:00 | 000,376,832 | ---- | M] (AVM Berlin) [Auto | Running] -- C:\Program Files (x86)\avmwlanstick\WlanNetService.exe -- (AVM WLAN Connection Service)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.09.20 12:55:20 | 001,037,824 | ---- | M] (Hewlett-Packard Co.) [Auto | Running] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.05.22 18:23:06 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012.05.22 18:23:06 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012.04.17 18:57:11 | 000,314,016 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2012.04.17 18:57:10 | 000,043,680 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.12.12 19:09:30 | 000,230,864 | ---- | M] (TrueCrypt Foundation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\truecrypt.sys -- (truecrypt)
DRV:64bit: - [2011.12.09 13:40:20 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011.12.08 06:22:38 | 000,203,320 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2011.12.08 06:22:38 | 000,098,616 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus)
DRV:64bit: - [2011.11.28 14:20:48 | 000,147,472 | ---- | M] (<Turtle Entertainment>) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\ESLWireACD.sys -- (ESLWireAC)
DRV:64bit: - [2011.11.28 14:20:28 | 000,025,528 | ---- | M] (Turtle Entertainment GmbH) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ESLvnic.sys -- (ESLvnic1)
DRV:64bit: - [2011.10.27 03:25:52 | 000,172,104 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdmdm.sys -- (sscdmdm)
DRV:64bit: - [2011.10.27 03:25:52 | 000,136,264 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdbus.sys -- (sscdbus)
DRV:64bit: - [2011.10.27 03:25:52 | 000,019,016 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdmdfl.sys -- (sscdmdfl)
DRV:64bit: - [2011.10.27 03:25:42 | 000,177,640 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadmdm.sys -- (ssadmdm)
DRV:64bit: - [2011.10.27 03:25:42 | 000,157,672 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadbus.sys -- (ssadbus)
DRV:64bit: - [2011.10.27 03:25:42 | 000,016,872 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadmdfl.sys -- (ssadmdfl)
DRV:64bit: - [2011.08.02 18:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011.06.01 05:16:50 | 000,535,656 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.21 05:24:43 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010.11.21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.21 05:23:48 | 000,117,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tsusbhub.sys -- (tsusbhub)
DRV:64bit: - [2010.11.21 05:23:48 | 000,088,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:64bit: - [2010.11.21 05:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2010.11.21 05:23:48 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010.10.22 02:00:00 | 000,460,800 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fwlanusb.sys -- (FWLANUSB)
DRV:64bit: - [2010.10.22 02:00:00 | 000,014,120 | ---- | M] (AVM Berlin) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\avmeject.sys -- (avmeject)
DRV:64bit: - [2009.09.23 03:46:18 | 000,066,304 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcnfltr.sys -- (vpcnfltr)
DRV:64bit: - [2009.09.23 03:46:17 | 000,359,552 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\vpcvmm.sys -- (vpcvmm)
DRV:64bit: - [2009.09.23 03:32:39 | 000,095,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpcusb.sys -- (vpcusb)
DRV:64bit: - [2009.09.23 03:32:33 | 000,187,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vpchbus.sys -- (vpcbus)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.05.18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV - [2012.04.10 12:17:14 | 000,164,528 | ---- | M] (SANDBOXIE L.T.D) [Kernel | On_Demand | Running] -- C:\Programme\Sandboxie\SbieDrv.sys -- (SbieDrv)
DRV - [2011.09.12 15:28:52 | 000,108,256 | ---- | M] (Softwareentwicklung Remus - ArchiCrypt - ) [Driver] [Kernel | System | Running] -- C:\Windows\SleeN1764.sys -- (SLEE_17_DRIVER)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook: {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://isearch.avg.com/?cid={0BF3583F-8C4F-4FD9-8CA6-7745A2552977}&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&lang=de&ds=gm011&pr=sa&d=2012-07-09 23:48:29&v=11.1.0.12&sap=hp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 89 98 48 42 A5 57 CD 01  [binary data]
IE - HKCU\..\URLSearchHook: {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.)
IE - HKCU\..\SearchScopes,DefaultScope = {95B7759C-8C7F-4BF1-B163-73684A933233}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{3F0385BE-85CF-4807-B2B3-DA7C3263CFE3}: "URL" = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
IE - HKCU\..\SearchScopes\{47C9ADB5-9EEB-4997-B283-F953B823E886}: "URL" = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
IE - HKCU\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = hxxp://isearch.avg.com/search?cid={0BF3583F-8C4F-4FD9-8CA6-7745A2552977}&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&lang=de&ds=gm011&pr=sa&d=2012-07-09 23:48:29&v=11.1.0.12&sap=dsp&q={searchTerms}
IE - HKCU\..\SearchScopes\{B837CB57-3890-430B-9910-1058B4F045B6}: "URL" = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
IE - HKCU\..\SearchScopes\{D0E5423F-F3B4-4A43-9CF4-3A0C2DB97F1C}: "URL" = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "AVG Secure Search"
FF - prefs.js..browser.startup.homepage: "hxxp://www.linkinpark.de/termine"
FF - prefs.js..keyword.URL: "hxxp://isearch.avg.com/search?cid=%7B9cd61ddb-e1bc-41a5-8dea-2150566e2a2d%7D&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&ds=gm011&v=11.1.0.12&lang=de&pr=sa&d=2012-07-09%2023%3A48%3A29&sap=ku&q="
FF - prefs.js..network.proxy.http: "184.105.235.82"
FF - prefs.js..network.proxy.http_port: 8080
FF - prefs.js..network.proxy.no_proxies_on: "localhost, 127.0.0.1, stealthy.co"
FF - prefs.js..network.proxy.share_proxy_settings: true
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_2_202_228.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_228.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\facebook.com/fbDesktopPlugin: C:\Users\äL\AppData\Local\Facebook\Messenger\2.1.4623.0\npFbDesktopPlugin.dll (Facebook, Inc.)
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012.01.04 21:22:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012.01.21 22:31:45 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 15.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.08.30 02:17:42 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 15.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.07.08 17:51:05 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\mail@gutscheinrausch.de: C:\Users\äL\AppData\Roaming\Mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de [2012.01.21 21:52:34 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012.01.21 22:31:45 | 000,000,000 | ---D | M]
 
[2011.12.11 18:58:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\äL\AppData\Roaming\mozilla\Extensions
[2012.07.27 17:22:17 | 000,000,000 | ---D | M] (No name found) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions
[2011.12.30 03:37:38 | 000,000,000 | ---D | M] ("Free YouTube Download (Free Studio) Menu") -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2012.04.01 15:29:53 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2012.05.22 10:24:05 | 000,000,000 | ---D | M] (FoxyProxy Standard) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\foxyproxy@eric.h.jung
[2012.01.21 21:52:34 | 000,000,000 | ---D | M] (Gutscheinrausch.de) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de
[2012.07.08 23:28:04 | 000,000,000 | ---D | M] (loadtbs) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\software@loadtubes.com
[2012.07.08 17:51:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default - Kopie\extensions
[2012.07.06 15:22:51 | 000,000,000 | ---D | M] ("Free YouTube Download (Free Studio) Menu") -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default - Kopie\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2012.07.06 15:22:51 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default - Kopie\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2012.07.06 15:22:51 | 000,000,000 | ---D | M] (FoxyProxy Standard) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default - Kopie\extensions\foxyproxy@eric.h.jung
[2012.07.06 15:22:51 | 000,000,000 | ---D | M] (Gutscheinrausch.de) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default - Kopie\extensions\mail@gutscheinrausch.de
[2012.07.08 17:51:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default - Kopie\extensions\staged
[2012.02.09 16:00:51 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
File not found (No name found) -- C:\USERS\äL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\{B9DB16A4-6EDC-47EC-A1F4-B86292ED211D}
File not found (No name found) -- C:\USERS\äL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\SOFTWARE@LOADTUBES.COM
File not found (No name found) -- C:\USERS\äL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\STEALTHYEXTENSION@GMAIL.COM.XPI
File not found (No name found) -- C:\USERS\äL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\WISESTAMP@WISESTAMP.COM.XPI
[2012.08.30 02:17:42 | 000,266,720 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.11.10 06:54:13 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2012.07.08 17:51:02 | 000,378,880 | ---- | M] (InfiniAd GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\npmieze.dll
[2012.01.08 10:41:44 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.07.09 23:48:26 | 000,003,750 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml
[2012.08.30 02:17:42 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.01.08 10:41:44 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.01.08 10:41:44 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.01.08 10:41:44 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.01.08 10:41:44 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (WEB.DE Toolbar BHO) - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Programme\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O2 - BHO: (Freecorder Toolbar) - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (WEB.DE Toolbar BHO) - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (WEB.DE Toolbar) - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Programme\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O3 - HKLM\..\Toolbar: (Freecorder Toolbar) - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (WEB.DE Toolbar) - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O3 - HKLM\..\Toolbar: (loadtbs) - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - Reg Error: Value error. File not found
O3 - HKCU\..\Toolbar\WebBrowser: (Freecorder Toolbar) - {1392B8D2-5C05-419F-A8F6-B9F15A596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (WEB.DE Toolbar) - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Programme\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O3 - HKCU\..\Toolbar\WebBrowser: (WEB.DE Toolbar) - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O3 - HKCU\..\Toolbar\WebBrowser: (loadtbs) - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - Reg Error: Value error. File not found
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKCU..\Run: [Facebook Update] C:\Users\äL\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - HKCU..\Run: [KiesHelper] C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe (Samsung)
O4 - HKCU..\Run: [KiesPDLR] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 91 00 00 00  [binary data]
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\äL\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8:64bit: - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~2\MICROS~1\OFFICE11\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\äL\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~2\MICROS~1\OFFICE11\EXCEL.EXE/3000 File not found
O9 - Extra Button: ICQ7.7 - {77F665FD-3F60-4B0A-AE14-EC124B7A7FCE} - C:\Program Files (x86)\ICQ7.7\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ7.7 - {77F665FD-3F60-4B0A-AE14-EC124B7A7FCE} - C:\Program Files (x86)\ICQ7.7\ICQ.exe (ICQ, LLC.)
O9 - Extra Button: Recherchieren - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1177CF03-60C9-42FE-8F62-A469C8BA30E9}: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{14F3224F-8ED4-46C1-B2C7-D10C4FBF2B0D}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap11 - No CLSID value found
O18:64bit: - Protocol\Handler\webde {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Programme\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\PROGRA~2\COMMON~1\MICROS~1\WEBCOM~1\10\OWC10.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\PROGRA~2\COMMON~1\MICROS~1\WEBCOM~1\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Handler\webde {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O18:64bit: - Protocol\Filter\text/xml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O22:64bit: - SharedTaskScheduler: {F791A188-699D-4FD4-955A-EB59E89B1907} - Theme Resource Changer - \Program Files\Theme Resource Changer\ThemeResourceChanger.dll ()
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{7ca5474d-d8ff-11e1-9364-00ff01000001}\Shell - "" = AutoRun
O33 - MountPoints2\{7ca5474d-d8ff-11e1-9364-00ff01000001}\Shell\AutoRun\command - "" = H:\pushinst.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.09.04 19:07:42 | 000,599,040 | ---- | C] (OldTimer Tools) -- C:\Users\äL\Desktop\OTL.exe
[2012.09.04 18:42:21 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2012.09.03 18:58:23 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{C728311B-4C78-4738-9C8C-8DA7579B7EA2}
[2012.08.30 19:19:27 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Facebook
[2012.08.28 23:13:54 | 000,000,000 | ---D | C] -- C:\Users\äL\Documents\Steuer-Sparbuch
[2012.08.28 23:00:08 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Roaming\Buhl Data Service
[2012.08.28 23:00:08 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\Buhl Data Service
[2012.08.28 22:59:49 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\Buhl
[2012.08.28 22:59:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WISO Steuer-Sparbuch 2012
[2012.08.28 22:58:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Buhl Data Service GmbH
[2012.08.28 22:43:35 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{2DFF237A-FC8F-4512-9C11-75591E59AB95}
[2012.08.27 20:00:23 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{F9F5949B-B7B2-4179-AB4F-D7531CF1CB07}
[2012.08.26 06:58:25 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{C219B0B5-29D7-4C40-B9D6-086B7641D862}
[2012.08.25 18:58:13 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{4DAF5CC5-5F9F-43DE-9D31-BA284AA4D7B6}
[2012.08.25 06:58:01 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{54634E02-7D74-49DB-A1A3-11B27888BF43}
[2012.08.24 18:57:49 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{8018D7CF-4E22-46F8-BB2B-5742465A0E72}
[2012.08.23 18:51:23 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{F5B04160-BAED-411F-9151-3AEF5D7A9576}
[2012.08.23 06:50:59 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{D95231A7-77A9-4009-879D-B2FE0AD174A9}
[2012.08.20 09:39:51 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{D448DADE-4A5A-4D01-87BA-C1EEFBCD81D4}
[2012.08.19 14:02:32 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\Gas Powered Games
[2012.08.17 19:38:00 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{3DA8D46E-2E4B-47B9-9BAA-5C5A330D7172}
[2012.08.17 19:37:49 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{EB73FCBB-AB6C-4656-8BE7-005D0DB46F77}
[2012.08.16 07:30:06 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{CCA26DB6-BF92-48D3-AC10-C7A67D6DD4D2}
[2012.08.16 07:29:54 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{AFFB0546-4C49-40D6-9CBE-5BFE18770172}
[2012.08.14 21:45:17 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{60EAFAC4-DCEE-4AD5-91B7-9F7366392E40}
[2012.08.14 21:45:05 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{8943808F-197C-456E-8718-1062ED0BC9A9}
[2012.08.13 18:19:35 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{DBD866B9-138D-4E03-B290-17E20B0F5364}
[2012.08.13 18:19:24 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{131E973A-F8B0-46FA-8440-9E87B6B8E32D}
[2012.08.12 19:00:25 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{FC23DF0F-0973-4CF4-9F6A-0B792FCD4038}
[2012.08.12 19:00:14 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{03A08C28-F051-4280-8425-5CB09A62CD7C}
[2012.08.09 23:17:09 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{0DAE4F8E-D9D9-401F-B4CD-21BFE1F0C8A4}
[2012.08.09 23:16:57 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{1FC31C80-D8EF-4AEF-90E7-269A64D70F06}
[2012.08.09 07:14:57 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{37AF2195-7BEB-4053-9F19-440A55B6C551}
[2012.08.09 07:14:46 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{EB316DFA-A3C4-4FC9-B757-722A87B5C7EC}
[2012.08.07 22:35:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2012.08.07 22:34:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Oracle
[2012.08.07 19:19:32 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{7DA3AEDD-1C58-42F4-8C24-13C8F1C881FB}
[2012.08.07 19:19:20 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{5BBF57A5-FC75-475B-A826-B72E7A314200}
[2012.08.05 19:27:54 | 000,000,000 | ---D | C] -- C:\Users\äL\AppData\Local\{ABF70F8B-ACD5-41C2-8068-03EA4E23594A}
 
========== Files - Modified Within 30 Days ==========
 
[2012.09.04 19:06:35 | 000,021,664 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.09.04 19:06:35 | 000,021,664 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.09.04 19:01:11 | 000,000,000 | ---- | M] () -- C:\Users\äL\defogger_reenable
[2012.09.04 19:00:08 | 000,599,040 | ---- | M] (OldTimer Tools) -- C:\Users\äL\Desktop\OTL.exe
[2012.09.04 19:00:02 | 000,050,477 | ---- | M] () -- C:\Users\äL\Desktop\Defogger.exe
[2012.09.04 18:59:11 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.09.04 18:58:58 | 2146,295,807 | -HS- | M] () -- C:\hiberfil.sys
[2012.09.04 18:48:07 | 001,612,484 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.09.04 18:48:07 | 000,698,514 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.09.04 18:48:07 | 000,652,496 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.09.04 18:48:07 | 000,148,570 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.09.04 18:48:07 | 000,121,428 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.09.04 18:42:21 | 000,001,891 | ---- | M] () -- C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
[2012.09.04 18:00:08 | 004,503,728 | ---- | M] () -- C:\ProgramData\nud0repor.pad
[2012.09.04 17:58:38 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.09.03 20:13:18 | 001,035,776 | ---- | M] () -- C:\Users\äL\Documents\*****.stb
[2012.09.03 19:21:43 | 006,166,960 | ---- | M] () -- C:\Users\äL\Desktop\GMX Anschreiben1.pdf
[2012.09.03 19:17:01 | 000,001,126 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-2283455465-1122883420-3344940519-1000UA.job
[2012.09.03 01:17:00 | 000,001,104 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-2283455465-1122883420-3344940519-1000Core.job
[2012.09.02 23:31:47 | 408,039,296 | ---- | M] () -- C:\Users\äL\Desktop\Alberto_ Mit 13 zuhause rausgeflogen_ - Interview.mp4
[2012.09.02 23:04:18 | 000,090,046 | ---- | M] () -- C:\Users\äL\Desktop\257652_517552874928533_170775656_o.jpg
[2012.09.01 06:47:15 | 010,853,908 | ---- | M] () -- C:\Users\äL\Desktop\Németh Juci - Nékem csak Budapest kell _ Budapest Bár_.mp4
[2012.08.28 23:33:45 | 000,004,293 | ---- | M] () -- C:\Users\äL\*****.elfo
[2012.08.28 23:22:05 | 000,000,103 | ---- | M] () -- C:\Windows\wiso.ini
[2012.08.20 15:54:54 | 000,000,193 | ---- | M] () -- C:\Windows\WORDPAD.INI
[2012.08.15 17:35:51 | 000,407,208 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.08.07 22:42:48 | 000,076,094 | ---- | M] () -- C:\Users\äL\.TransferManager.db
 
========== Files Created - No Company Name ==========
 
[2012.09.04 19:08:00 | 000,050,477 | ---- | C] () -- C:\Users\äL\Desktop\Defogger.exe
[2012.09.04 19:01:11 | 000,000,000 | ---- | C] () -- C:\Users\äL\defogger_reenable
[2012.09.03 19:48:58 | 004,503,728 | ---- | C] () -- C:\ProgramData\nud0repor.pad
[2012.09.03 19:48:58 | 000,001,891 | ---- | C] () -- C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
[2012.09.03 19:21:43 | 006,166,960 | ---- | C] () -- C:\Users\äL\Desktop\GMX Anschreiben1.pdf
[2012.09.02 23:30:20 | 408,039,296 | ---- | C] () -- C:\Users\äL\Desktop\Alberto_ Mit 13 zuhause rausgeflogen_ - Interview.mp4
[2012.09.02 23:04:17 | 000,090,046 | ---- | C] () -- C:\Users\äL\Desktop\257652_517552874928533_170775656_o.jpg
[2012.09.01 06:47:10 | 010,853,908 | ---- | C] () -- C:\Users\äL\Desktop\Németh Juci - Nékem csak Budapest kell _ Budapest Bár_.mp4
[2012.08.28 23:27:50 | 000,004,293 | ---- | C] () -- C:\Users\äL\*****.elfo
[2012.08.28 22:59:50 | 000,000,103 | ---- | C] () -- C:\Windows\wiso.ini
[2012.08.07 22:42:48 | 000,076,094 | ---- | C] () -- C:\Users\äL\.TransferManager.db
[2012.07.10 00:15:32 | 000,032,256 | ---- | C] () -- C:\Windows\SysWow64\AVSredirect.dll
[2012.07.10 00:13:57 | 000,107,520 | RHS- | C] () -- C:\Windows\SysWow64\TAKDSDecoder.dll
[2012.07.04 18:35:33 | 000,000,172 | ---- | C] () -- C:\Windows\MyHeritage.INI
[2012.07.04 18:34:14 | 000,454,656 | ---- | C] () -- C:\Windows\SysWow64\PaintX.dll
[2012.04.29 00:12:54 | 000,002,530 | ---- | C] () -- C:\Windows\Sandboxie.ini
[2012.02.20 16:45:51 | 000,000,600 | ---- | C] () -- C:\Users\äL\AppData\Local\PUTTY.RND
[2012.01.21 22:28:41 | 000,245,239 | ---- | C] () -- C:\Windows\hpoins19.dat
[2012.01.21 22:28:41 | 000,013,898 | ---- | C] () -- C:\Windows\hpomdl19.dat
[2012.01.21 21:52:33 | 000,338,432 | ---- | C] () -- C:\Windows\SysWow64\sqlite36_engine.dll
[2012.01.06 00:20:03 | 000,000,588 | ---- | C] () -- C:\Users\äL\AppData\Roaming\AutoGK.ini
[2011.12.19 22:38:01 | 000,000,193 | ---- | C] () -- C:\Windows\WORDPAD.INI
[2011.12.18 13:02:41 | 000,000,644 | ---- | C] () -- C:\Users\äL\.swfinfo
[2011.12.18 12:57:07 | 001,589,442 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011.12.14 08:36:15 | 000,000,400 | ---- | C] () -- C:\Windows\ODBC.INI
[2011.12.11 20:28:48 | 000,000,600 | ---- | C] () -- C:\Users\äL\AppData\Roaming\winscp.rnd
[2011.12.11 20:04:21 | 000,168,864 | ---- | C] () -- C:\Program Files\Common Files\WireHelpSvc.exe
[2011.11.29 17:38:18 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2011.11.29 17:38:12 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2011.11.29 17:38:12 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2011.11.29 17:38:12 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2011.11.29 17:38:12 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2011.10.15 01:54:52 | 000,321,856 | ---- | C] () -- C:\Windows\SysWow64\nvStreaming.exe
[2011.09.28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
 
========== LOP Check ==========
 
[2012.03.07 22:38:57 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\1&1 Mail & Media GmbH
[2012.01.04 16:51:05 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Amazon
[2012.02.12 19:14:40 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Aquamarin Haushaltsbuch
[2012.08.28 23:00:08 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Buhl Data Service
[2012.01.13 14:49:05 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2012.07.08 17:51:05 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\convert
[2011.12.24 14:11:30 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\CorsixTH
[2012.08.03 23:03:26 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Dropbox
[2012.05.20 10:22:01 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\DVDVideoSoft
[2011.12.30 03:37:37 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.03.11 21:51:53 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\elsterformular
[2012.07.18 20:10:52 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\FileZilla
[2012.01.04 22:51:45 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Foxreal
[2011.12.12 19:02:06 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\GZero
[2012.09.04 07:32:00 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\ICQ
[2011.12.20 01:14:29 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\IrfanView
[2012.03.23 22:58:48 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\KeePass
[2012.07.21 08:55:14 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\loadtbs
[2012.01.15 08:55:20 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Mp3tag
[2012.07.04 18:34:49 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\MyHeritage
[2011.12.26 19:04:47 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\PDF Writer
[2012.01.21 18:47:46 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\PhotoScape
[2011.12.13 22:04:09 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Samsung
[2011.12.11 20:30:13 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Steganos
[2011.12.12 22:09:27 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\TeamViewer
[2012.05.30 21:14:19 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Temp
[2012.07.04 18:34:14 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\The Complete Genealogy Reporter - FTB
[2012.01.10 23:23:20 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Thinstall
[2011.12.12 19:10:36 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\TrueCrypt
[2012.08.26 17:06:08 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\TS3Client
[2011.12.24 16:59:51 | 000,000,000 | ---D | M] -- C:\Users\äL\AppData\Roaming\Windows Live Writer
[2012.09.03 01:17:00 | 000,001,104 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2283455465-1122883420-3344940519-1000Core.job
[2012.09.03 19:17:01 | 000,001,126 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2283455465-1122883420-3344940519-1000UA.job
[2009.07.14 07:08:49 | 000,023,814 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 

< End of report >
         
und die Extra.txt
Code:
ATTFilter
wurde nicht angelegt, weder auf dem Desktop noch auf c:/
         
Anmerkung:
Ich habe vorher versucht OTLPENet.exe per 2. (nicht infiziertem Rechner) zu brennen und zu booten, der pw bootet einfach nicht von CD und USB, egal was ich im Bios und im Bootmenü einstelle, nachvollziehen kann ich dies nicht und google war hier leider nicht hilfreich.

Wie gehts nun weiter? Vielen Dank im Voraus

Geändert von ael (04.09.2012 um 18:27 Uhr) Grund: angepasst/namen entfernt

Alt 04.09.2012, 20:40   #2
t'john
/// Helfer-Team
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung





Die Bereinigung besteht aus mehreren Schritten, die ausgefuehrt werden muessen.
Diese Nacheinander abarbeiten und die 4 Logs, die dabei erstellt werden bitte in deine naechste Antwort einfuegen.

Sollte der OTL-FIX nicht richig durchgelaufen sein. Fahre nicht fort, sondern mede dies bitte.

1. Schritt

Fixen mit OTL

Lade (falls noch nicht vorhanden) OTL von Oldtimer herunter und speichere es auf Deinem Desktop (nicht woanders hin).

  • Deaktiviere etwaige Virenscanner wie Avira, Kaspersky etc.
  • Starte die OTL.exe.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Kopiere folgendes Skript in das Textfeld unterhalb von Benuterdefinierte Scans/Fixes:
  • Der Fix fängt mit :OTL an. Vergewissere dich, dass du ihn richtig kopiert hast.


Code:
ATTFilter
:OTL
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} 
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC 
IE - HKLM\..\URLSearchHook: {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.) 
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A} 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://isearch.avg.com/?cid={0BF3583F-8C4F-4FD9-8CA6-7745A2552977}&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&lang=de&ds=gm011&pr=sa&d=2012-07-09 23:48:29&v=11.1.0.12&sap=hp 
IE - HKCU\..\URLSearchHook: {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.) 
IE - HKCU\..\SearchScopes,DefaultScope = {95B7759C-8C7F-4BF1-B163-73684A933233} 
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC 
IE - HKCU\..\SearchScopes\{3F0385BE-85CF-4807-B2B3-DA7C3263CFE3}: "URL" = http://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie 
IE - HKCU\..\SearchScopes\{47C9ADB5-9EEB-4997-B283-F953B823E886}: "URL" = http://go.1und1.de/tb/ie_searchplugin/?su={searchTerms} 
IE - HKCU\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = http://isearch.avg.com/search?cid={0BF3583F-8C4F-4FD9-8CA6-7745A2552977}&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&lang=de&ds=gm011&pr=sa&d=2012-07-09 23:48:29&v=11.1.0.12&sap=dsp&q={searchTerms} 
IE - HKCU\..\SearchScopes\{B837CB57-3890-430B-9910-1058B4F045B6}: "URL" = http://go.web.de/tb/ie_searchplugin/?su={searchTerms} 
IE - HKCU\..\SearchScopes\{D0E5423F-F3B4-4A43-9CF4-3A0C2DB97F1C}: "URL" = http://go.gmx.net/tb/ie_searchplugin/?su={searchTerms} 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local 
FF - prefs.js..browser.search.defaultenginename: "AVG Secure Search" 
FF - prefs.js..browser.startup.homepage: "http://www.linkinpark.de/termine" 
FF - prefs.js..keyword.URL: "http://isearch.avg.com/search?cid=%7B9cd61ddb-e1bc-41a5-8dea-2150566e2a2d%7D&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&ds=gm011&v=11.1.0.12&lang=de&pr=sa&d=2012-07-09%2023%3A48%3A29&sap=ku&q=" 
FF - prefs.js..network.proxy.http: "184.105.235.82" 
FF - prefs.js..network.proxy.http_port: 8080 
FF - prefs.js..network.proxy.no_proxies_on: "localhost, 127.0.0.1, stealthy.co" 
FF - prefs.js..network.proxy.share_proxy_settings: true 
FF - prefs.js..network.proxy.type: 0 
FF - user.js - File not found 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_2_202_228.dll File not found 
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found 
File not found (No name found) -- C:\USERS\äL\APPDATA\Roaming\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\{B9DB16A4-6EDC-47EC-A1F4-B86292ED211D} 
File not found (No name found) -- C:\USERS\äL\APPDATA\Roaming\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\SOFTWARE@LOADTUBES.COM 
File not found (No name found) -- C:\USERS\äL\APPDATA\Roaming\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\STEALTHYEXTENSION@GMAIL.COM.XPI 
File not found (No name found) -- C:\USERS\äL\APPDATA\Roaming\MOZILLA\FIREFOX\PROFILES\0YS7IQB7.DEFAULT\EXTENSIONS\WISESTAMP@WISESTAMP.COM.XPI 
O2 - BHO: (Freecorder Toolbar) - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.) 
O3 - HKLM\..\Toolbar: (Freecorder Toolbar) - {1392b8d2-5c05-419f-a8f6-b9f15a596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.) 
O3 - HKLM\..\Toolbar: (loadtbs) - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - Reg Error: Value error. File not found 
O3 - HKCU\..\Toolbar\WebBrowser: (Freecorder Toolbar) - {1392B8D2-5C05-419F-A8F6-B9F15A596612} - C:\Program Files (x86)\Freecorder\prxtbFre0.dll (Conduit Ltd.) 
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (WEB.DE Toolbar) - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Programme\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH) 
O3 - HKCU\..\Toolbar\WebBrowser: (WEB.DE Toolbar) - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH) 
O3 - HKCU\..\Toolbar\WebBrowser: (loadtbs) - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - Reg Error: Value error. File not found 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0 
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 91 00 00 00 [binary data] 
O8:64bit: - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~2\MICROS~1\OFFICE11\EXCEL.EXE/3000 File not found 
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~2\MICROS~1\OFFICE11\EXCEL.EXE/3000 File not found 
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 10.5.1) 
O16 - DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30) 
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 10.5.1) 
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found 
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found 
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. 
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. 
O32 - HKLM CDRom: AutoRun - 1 
O33 - MountPoints2\{7ca5474d-d8ff-11e1-9364-00ff01000001}\Shell - "" = AutoRun 
O33 - MountPoints2\{7ca5474d-d8ff-11e1-9364-00ff01000001}\Shell\AutoRun\command - "" = H:\pushinst.exe 

[2012.09.04 18:42:21 | 000,001,891 | ---- | M] () -- C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk 
[2012.09.04 18:00:08 | 004,503,728 | ---- | M] () -- C:\ProgramData\nud0repor.pad 

[2012.01.08 10:41:44 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml 
[2012.01.08 10:41:44 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml 
[2012.01.08 10:41:44 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml 
[2012.01.08 10:41:44 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml 
[2012.01.08 10:41:44 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml 
[2012.07.09 23:48:26 | 000,003,750 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml 

[2012.01.21 21:52:34 | 000,000,000 | ---D | M] (Gutscheinrausch.de) -- C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de 
[2011.11.29 17:38:18 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe 

:Files
C:\Users\äL\AppData\Local\{*}
C:\ProgramData\*.exe
C:\ProgramData\TEMP
C:\Users\äL\AppData\Local\Temp\*.exe
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
%SystemRoot%\System32\*.tmp
%SystemRoot%\SysWOW64\*.tmp
ipconfig /flushdns /c
:Commands
[purity]
[emptytemp]
         
  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Wenn OTL einen Neustart verlangt, bitte zulassen.
  • Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.
    Nachträglich kannst Du das Logfile hier einsehen => C:\_OTL\MovedFiles\<datum_nummer.log>

Hinweis für Mitleser: Obiges OTL-Script ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!



2. Schritt
Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".
danach:

3. Schritt

Downloade Dir bitte AdwCleaner auf deinen Desktop.

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.



4. Schritt
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Delete.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[S1].txt.
__________________

__________________

Alt 05.09.2012, 23:03   #3
ael
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Hallo John,

vielen Dank, wurde durchgeführt:

Code:
ATTFilter
All processes killed
========== OTL ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{1392b8d2-5c05-419f-a8f6-b9f15a596612} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1392b8d2-5c05-419f-a8f6-b9f15a596612}\ deleted successfully.
C:\Program Files (x86)\Freecorder\prxtbFre0.dll moved successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{1392b8d2-5c05-419f-a8f6-b9f15a596612} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1392b8d2-5c05-419f-a8f6-b9f15a596612}\ not found.
File C:\Program Files (x86)\Freecorder\prxtbFre0.dll not found.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3F0385BE-85CF-4807-B2B3-DA7C3263CFE3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F0385BE-85CF-4807-B2B3-DA7C3263CFE3}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{47C9ADB5-9EEB-4997-B283-F953B823E886}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47C9ADB5-9EEB-4997-B283-F953B823E886}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B837CB57-3890-430B-9910-1058B4F045B6}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B837CB57-3890-430B-9910-1058B4F045B6}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D0E5423F-F3B4-4A43-9CF4-3A0C2DB97F1C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D0E5423F-F3B4-4A43-9CF4-3A0C2DB97F1C}\ not found.
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Prefs.js: "AVG Secure Search" removed from browser.search.defaultenginename
Prefs.js: "hxxp://www.linkinpark.de/termine" removed from browser.startup.homepage
Prefs.js: "hxxp://isearch.avg.com/search?cid=%7B9cd61ddb-e1bc-41a5-8dea-2150566e2a2d%7D&mid=15bf454bfc1247d085d0d1b647e4e9f2-7f09b036002498a0bd033e72d85313795d6b3d2c&ds=gm011&v=11.1.0.12&lang=de&pr=sa&d=2012-07-09%2023%3A48%3A29&sap=ku&q=" removed from keyword.URL
Prefs.js: "184.105.235.82" removed from network.proxy.http
Prefs.js: 8080 removed from network.proxy.http_port
Prefs.js: "localhost, 127.0.0.1, stealthy.co" removed from network.proxy.no_proxies_on
Prefs.js: true removed from network.proxy.share_proxy_settings
Prefs.js: 0 removed from network.proxy.type
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1392b8d2-5c05-419f-a8f6-b9f15a596612}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1392b8d2-5c05-419f-a8f6-b9f15a596612}\ not found.
File C:\Program Files (x86)\Freecorder\prxtbFre0.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{1392b8d2-5c05-419f-a8f6-b9f15a596612} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1392b8d2-5c05-419f-a8f6-b9f15a596612}\ not found.
File C:\Program Files (x86)\Freecorder\prxtbFre0.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{DFEFCDEE-CF1A-4FC8-88AD-129872198372} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-129872198372}\ deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{1392B8D2-5C05-419F-A8F6-B9F15A596612} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1392B8D2-5C05-419F-A8F6-B9F15A596612}\ not found.
File C:\Program Files (x86)\Freecorder\prxtbFre0.dll not found.
64bit-Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{C424171E-592A-415A-9EB1-DFD6D95D3530} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C424171E-592A-415A-9EB1-DFD6D95D3530}\ deleted successfully.
C:\Programme\WEB.DE Toolbar\IE\uitb.dll moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{C424171E-592A-415A-9EB1-DFD6D95D3530} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C424171E-592A-415A-9EB1-DFD6D95D3530}\ deleted successfully.
C:\Program Files (x86)\WEB.DE Toolbar\IE\uitb.dll moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{DFEFCDEE-CF1A-4FC8-88AD-129872198372} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-129872198372}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\EnableLUA deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\PromptOnSecureDesktop deleted successfully.
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Nach Microsoft &Excel exportieren\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Nach Microsoft &Excel exportieren\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-2283455465-1122883420-3344940519-1001\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-2283455465-1122883420-3344940519-1001\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7ca5474d-d8ff-11e1-9364-00ff01000001}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7ca5474d-d8ff-11e1-9364-00ff01000001}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7ca5474d-d8ff-11e1-9364-00ff01000001}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7ca5474d-d8ff-11e1-9364-00ff01000001}\ not found.
File H:\pushinst.exe not found.
C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk moved successfully.
C:\ProgramData\nud0repor.pad moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml moved successfully.
C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de\chrome\content\skin folder moved successfully.
C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de\chrome\content folder moved successfully.
C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de\chrome folder moved successfully.
C:\Users\äL\AppData\Roaming\mozilla\Firefox\Profiles\0ys7iqb7.default\extensions\mail@gutscheinrausch.de folder moved successfully.
C:\Windows\MusiccityDownload.exe moved successfully.
========== FILES ==========
C:\Users\äL\AppData\Local\{0040DCF0-B746-4395-926B-23D57D013503} folder moved successfully.
C:\Users\äL\AppData\Local\{0085C15F-B575-42C2-826F-70A249F749D7} folder moved successfully.
C:\Users\äL\AppData\Local\{01389762-F173-4940-801A-DFB257D96844} folder moved successfully.
C:\Users\äL\AppData\Local\{017E03EC-E7C6-47A3-A80A-B0E836524AE5} folder moved successfully.
C:\Users\äL\AppData\Local\{02336758-344F-4FA1-9DC4-097C91672212} folder moved successfully.
C:\Users\äL\AppData\Local\{026CE8EF-6079-4B09-A66B-088DDEC7291F} folder moved successfully.
C:\Users\äL\AppData\Local\{02A91C9C-AAE6-4F34-B63F-168DB8F93892} folder moved successfully.
C:\Users\äL\AppData\Local\{02AD78DB-5265-48E1-AA1A-09C859B2064F} folder moved successfully.
C:\Users\äL\AppData\Local\{02EE01CD-A120-493B-A3E3-D831AAC2894C} folder moved successfully.
C:\Users\äL\AppData\Local\{02F36CDE-CEF2-4A2F-B28B-38C049498050} folder moved successfully.
C:\Users\äL\AppData\Local\{0389ACC3-5380-457B-BFBE-DA1B5B132606} folder moved successfully.
C:\Users\äL\AppData\Local\{038AA298-50DB-4DA4-B5CC-82BE87311934} folder moved successfully.
C:\Users\äL\AppData\Local\{03A08C28-F051-4280-8425-5CB09A62CD7C} folder moved successfully.
C:\Users\äL\AppData\Local\{04039DB3-DA3D-415F-9D06-DBD65CF86E20} folder moved successfully.
C:\Users\äL\AppData\Local\{058D10B5-6C64-4427-9504-E801E7E0EB35} folder moved successfully.
C:\Users\äL\AppData\Local\{0857853A-2BB5-4B75-A753-A129E85F3CBB} folder moved successfully.
C:\Users\äL\AppData\Local\{089175A2-6916-4426-BDAB-A457B4FE31DA} folder moved successfully.
C:\Users\äL\AppData\Local\{08B94D2F-4B4C-4B59-BD3D-A3E07C9FC8C2} folder moved successfully.
C:\Users\äL\AppData\Local\{091D0AEF-CABD-4C25-8111-ECEE0E35410B} folder moved successfully.
C:\Users\äL\AppData\Local\{097F1296-9FC2-4340-B798-F706C2C42B8D} folder moved successfully.
C:\Users\äL\AppData\Local\{0986A5F8-F319-4FDF-93D6-3A9D9C9A5C0D} folder moved successfully.
C:\Users\äL\AppData\Local\{09C9BF13-6033-4A09-99F5-9D8E9D46BDB0} folder moved successfully.
C:\Users\äL\AppData\Local\{0A0383E4-A3DF-41D8-8E7F-6B35ABAEDCF5} folder moved successfully.
C:\Users\äL\AppData\Local\{0A2073D0-7BC0-443E-809E-25D9D04A6B51} folder moved successfully.
C:\Users\äL\AppData\Local\{0A7C5233-956B-47DA-B89F-4B73A19D2674} folder moved successfully.
C:\Users\äL\AppData\Local\{0A8E55BE-7625-4580-BB7C-F44F7C411563} folder moved successfully.
C:\Users\äL\AppData\Local\{0AB801C8-7B24-4B22-BD10-7FFA9A5AFB08} folder moved successfully.
C:\Users\äL\AppData\Local\{0AD911AA-6D12-4544-8323-AC532D9AFCE2} folder moved successfully.
C:\Users\äL\AppData\Local\{0B86157F-A5CF-4099-9B79-5FFC565A6E34} folder moved successfully.
C:\Users\äL\AppData\Local\{0B9AE46F-0DA6-4C28-9F2F-9E4E4E8D888B} folder moved successfully.
C:\Users\äL\AppData\Local\{0BC9E3D0-7D75-44CE-BB3E-4FC264E94DAA} folder moved successfully.
C:\Users\äL\AppData\Local\{0C795A0C-9112-4D62-BA02-6538CC64FF2A} folder moved successfully.
C:\Users\äL\AppData\Local\{0CAB28C0-8850-4F3E-B802-3217AF161F0A} folder moved successfully.
C:\Users\äL\AppData\Local\{0D919BC2-9783-46F5-9EAA-B6C41D2B50C6} folder moved successfully.
C:\Users\äL\AppData\Local\{0DAE4F8E-D9D9-401F-B4CD-21BFE1F0C8A4} folder moved successfully.
C:\Users\äL\AppData\Local\{0DB25165-D79B-4A01-BFEE-1ED906689486} folder moved successfully.
C:\Users\äL\AppData\Local\{0F258EA9-3AC9-442C-9FBF-6DC50F742B14} folder moved successfully.
C:\Users\äL\AppData\Local\{0FA340CB-58DE-46CF-8887-17B5C823AEB5} folder moved successfully.
C:\Users\äL\AppData\Local\{100E53BB-AC5B-4A29-9D96-D7A147E4FCC1} folder moved successfully.
C:\Users\äL\AppData\Local\{1063DF3A-8856-4FE6-B393-C5D4C2D063BE} folder moved successfully.
C:\Users\äL\AppData\Local\{10BCDC77-1F81-4B7C-8F17-C97C9FF4BCB2} folder moved successfully.
C:\Users\äL\AppData\Local\{117D0FFB-78D1-4B02-83F2-48546F3DDE1F} folder moved successfully.
C:\Users\äL\AppData\Local\{11D5E5FC-14F8-4B7B-A433-F37A62830A47} folder moved successfully.
C:\Users\äL\AppData\Local\{125A8094-5CBF-4B34-8299-B7CE41807E91} folder moved successfully.
C:\Users\äL\AppData\Local\{12ABA279-23BF-4C5E-A770-BB696E04679E} folder moved successfully.
C:\Users\äL\AppData\Local\{12AD3A87-042B-4700-85AC-E0AA14E88218} folder moved successfully.
C:\Users\äL\AppData\Local\{12D20700-ABF9-4D80-A252-09F4E4F425C6} folder moved successfully.
C:\Users\äL\AppData\Local\{131E973A-F8B0-46FA-8440-9E87B6B8E32D} folder moved successfully.
C:\Users\äL\AppData\Local\{1357A11C-61B2-495A-A3E9-5061F0ED12FB} folder moved successfully.
C:\Users\äL\AppData\Local\{13CFC99E-50B9-4614-BB0D-4998D4CF7EAA} folder moved successfully.
C:\Users\äL\AppData\Local\{1428BE5A-384A-432C-B94E-A354CDCFE2CB} folder moved successfully.
C:\Users\äL\AppData\Local\{14F4E2DA-574B-455B-8A25-7189342A5490} folder moved successfully.
C:\Users\äL\AppData\Local\{150C961D-2611-4F5A-B72F-21F59E9D3B1A} folder moved successfully.
C:\Users\äL\AppData\Local\{15EC3132-E681-453B-888B-09B21D89448F} folder moved successfully.
C:\Users\äL\AppData\Local\{166BF7B9-3289-4BAA-9DDF-4409223248DD} folder moved successfully.
C:\Users\äL\AppData\Local\{16F4F385-3D72-4CF6-B414-320B2437A6CC} folder moved successfully.
C:\Users\äL\AppData\Local\{17E2AAF6-3D5A-4BEB-A2F7-64DF2FF607AF} folder moved successfully.
C:\Users\äL\AppData\Local\{18D26BA3-81C0-4724-A85D-43A4752451FD} folder moved successfully.
C:\Users\äL\AppData\Local\{18F6D4E1-7AC9-4436-BEDA-A137DC177A62} folder moved successfully.
C:\Users\äL\AppData\Local\{19AA58BB-D8B0-4886-8E99-26B448CEB09F} folder moved successfully.
C:\Users\äL\AppData\Local\{1A6C1D70-0040-4EE1-8687-BB9CCE3778BA} folder moved successfully.
C:\Users\äL\AppData\Local\{1A8007A1-9988-4348-B176-52E09E9DDA85} folder moved successfully.
C:\Users\äL\AppData\Local\{1AA16752-1D81-4C58-A27B-BDC589E15593} folder moved successfully.
C:\Users\äL\AppData\Local\{1AEC69D8-470F-4064-8D62-092B4D04ABC3} folder moved successfully.
C:\Users\äL\AppData\Local\{1B3323DB-98B7-4091-B15F-35EDEB7ADD6A} folder moved successfully.
C:\Users\äL\AppData\Local\{1C412279-FE4D-4990-B70D-0A738BA3296D} folder moved successfully.
C:\Users\äL\AppData\Local\{1CEC6520-F218-4938-AC32-2F5E6741189A} folder moved successfully.
C:\Users\äL\AppData\Local\{1E0ACEAB-DACC-43B8-B590-9FD0B5861F67} folder moved successfully.
C:\Users\äL\AppData\Local\{1ED0C59E-9B86-419D-99D1-063FEAB0D30D} folder moved successfully.
C:\Users\äL\AppData\Local\{1F7DBE7F-5574-41DB-B886-1D5D5BC4BCAB} folder moved successfully.
C:\Users\äL\AppData\Local\{1FC31C80-D8EF-4AEF-90E7-269A64D70F06} folder moved successfully.
C:\Users\äL\AppData\Local\{21130B6D-EB9C-49B2-8432-7A2ED88384BA} folder moved successfully.
C:\Users\äL\AppData\Local\{21D0350D-5646-4C18-841D-AFDCC335FFD8} folder moved successfully.
C:\Users\äL\AppData\Local\{235BD0E7-2519-4A84-BB1F-74386C8E8ADC} folder moved successfully.
C:\Users\äL\AppData\Local\{2373921C-8ED7-4F9D-91FE-DEC7C36F438B} folder moved successfully.
C:\Users\äL\AppData\Local\{2441FB08-0E9E-4826-A125-8FC61EACA37A} folder moved successfully.
C:\Users\äL\AppData\Local\{244A4E35-8F82-4A39-9D08-F4951E3A11EB} folder moved successfully.
C:\Users\äL\AppData\Local\{24C135EE-0CA5-4EED-A566-B003E063BD21} folder moved successfully.
C:\Users\äL\AppData\Local\{254F7040-1344-48E0-9018-36B77C199896} folder moved successfully.
C:\Users\äL\AppData\Local\{27297838-B169-4546-A048-C49344DD2662} folder moved successfully.
C:\Users\äL\AppData\Local\{277507C3-89A0-41D1-8FAC-164A4A934685} folder moved successfully.
C:\Users\äL\AppData\Local\{292CD8B7-5BB0-428C-B4A3-1F2A47255563} folder moved successfully.
C:\Users\äL\AppData\Local\{2937692A-808A-40C3-A4F1-B59E35244DC4} folder moved successfully.
C:\Users\äL\AppData\Local\{2949AB2C-124D-407D-85A3-308336ABEE81} folder moved successfully.
C:\Users\äL\AppData\Local\{29CC0D22-C35F-401B-A53E-10A2B6379E32} folder moved successfully.
C:\Users\äL\AppData\Local\{2A1CC4A5-51C5-49EF-9343-AB4F1D0983A2} folder moved successfully.
C:\Users\äL\AppData\Local\{2A431FCB-BFA9-495C-9AB6-1592D9FD91DF} folder moved successfully.
C:\Users\äL\AppData\Local\{2A6B1542-BE9C-4785-91F1-ADDF332C4F31} folder moved successfully.
C:\Users\äL\AppData\Local\{2A7586E6-54D6-4ED2-A4B5-322AEED7A0FA} folder moved successfully.
C:\Users\äL\AppData\Local\{2A851DF3-442A-4892-8C51-D3FA5CF7F41E} folder moved successfully.
C:\Users\äL\AppData\Local\{2B77263C-17FD-48C7-9ABF-98EBD38B09F7} folder moved successfully.
C:\Users\äL\AppData\Local\{2BEE46E3-A5EE-4C82-BCC9-6978AFA0683C} folder moved successfully.
C:\Users\äL\AppData\Local\{2BF14CA4-4400-4538-8BF0-F3DA6A720BD0} folder moved successfully.
C:\Users\äL\AppData\Local\{2CEE4F9B-F157-4E57-883F-2370FBDBF2AF} folder moved successfully.
C:\Users\äL\AppData\Local\{2D1E54BA-2B96-4DE2-B2EA-5407113A8F7A} folder moved successfully.
C:\Users\äL\AppData\Local\{2D2BAC8D-350F-4904-A6CC-1919323307EA} folder moved successfully.
C:\Users\äL\AppData\Local\{2D938148-80D7-4D97-BF86-44123365A3F0} folder moved successfully.
C:\Users\äL\AppData\Local\{2DA06BC0-142A-487E-88E5-26659CD86D1B} folder moved successfully.
C:\Users\äL\AppData\Local\{2DD3857A-14A2-4C8C-B04B-FB8778BB6AE4} folder moved successfully.
C:\Users\äL\AppData\Local\{2DFF237A-FC8F-4512-9C11-75591E59AB95} folder moved successfully.
C:\Users\äL\AppData\Local\{2E031748-B1F3-458C-A108-B2D3BDDAAF49} folder moved successfully.
C:\Users\äL\AppData\Local\{2E7B6931-40B5-4A8C-ADCD-2DB7B6050BBD} folder moved successfully.
C:\Users\äL\AppData\Local\{2F5DC15F-1854-4D5F-8FBE-9A223995CF3B} folder moved successfully.
C:\Users\äL\AppData\Local\{2F6755F4-6E42-435B-A32D-979E84E34EB4} folder moved successfully.
C:\Users\äL\AppData\Local\{302B8F0E-CD3C-4DB2-BD82-BD07103C8594} folder moved successfully.
C:\Users\äL\AppData\Local\{3059DCA6-F6CC-47CD-97B9-B45F005AE6D8} folder moved successfully.
C:\Users\äL\AppData\Local\{30BE5D45-C2A3-4BBD-B2BC-A2EE63FC145A} folder moved successfully.
C:\Users\äL\AppData\Local\{30D040F8-6541-4420-97FA-4DCE556C5FF6} folder moved successfully.
C:\Users\äL\AppData\Local\{30DF13ED-B5E2-48AA-B35C-103CEB5917AE} folder moved successfully.
C:\Users\äL\AppData\Local\{314BF5EE-A4B4-489C-B228-3D50D2A4A881} folder moved successfully.
C:\Users\äL\AppData\Local\{31AC20F6-199D-4E43-9982-EDA9B01DCC70} folder moved successfully.
C:\Users\äL\AppData\Local\{31C5BD7B-3A7D-4559-A16B-AC062525B754} folder moved successfully.
C:\Users\äL\AppData\Local\{3220BBFB-3D50-4884-8A56-4BDD51A84175} folder moved successfully.
C:\Users\äL\AppData\Local\{33417A4F-8D6E-4DF3-B070-E4E59E508EBD} folder moved successfully.
C:\Users\äL\AppData\Local\{33F18092-95DB-4D57-AF58-A1AFDCF8CE8F} folder moved successfully.
C:\Users\äL\AppData\Local\{3589BDB5-51EA-40AD-8D92-7ABE2A474CCF} folder moved successfully.
C:\Users\äL\AppData\Local\{35A10AE7-05B7-4F55-81A5-2E7942D9E5A8} folder moved successfully.
C:\Users\äL\AppData\Local\{35A98B17-DBAF-4422-B949-43666C22666A} folder moved successfully.
C:\Users\äL\AppData\Local\{35B03513-158F-4C87-B979-0FC030D78422} folder moved successfully.
C:\Users\äL\AppData\Local\{36603A4A-9D1E-4ABD-BB13-FEB732A65F40} folder moved successfully.
C:\Users\äL\AppData\Local\{367936B5-9292-44D7-95D3-66159E8E858E} folder moved successfully.
C:\Users\äL\AppData\Local\{36DDE76F-D7D7-421E-A7E1-203DA040103B} folder moved successfully.
C:\Users\äL\AppData\Local\{36EC7DEB-B849-42BC-A7DB-6A0A4AFF5885} folder moved successfully.
C:\Users\äL\AppData\Local\{379D1B5D-C684-4E55-9E7D-047896BB5E75} folder moved successfully.
C:\Users\äL\AppData\Local\{37AF2195-7BEB-4053-9F19-440A55B6C551} folder moved successfully.
C:\Users\äL\AppData\Local\{382CC105-16FB-40B3-A5B3-6EC637C27C06} folder moved successfully.
C:\Users\äL\AppData\Local\{38766F05-CD75-4476-82FB-943C682360A6} folder moved successfully.
C:\Users\äL\AppData\Local\{38918475-2ED4-45AD-9B40-BE460C62DED6} folder moved successfully.
C:\Users\äL\AppData\Local\{3B1D846A-AB01-4154-A5F5-645025F944D4} folder moved successfully.
C:\Users\äL\AppData\Local\{3B1DCEDF-72CA-4BFC-A94D-8F2F55B80FE3} folder moved successfully.
C:\Users\äL\AppData\Local\{3BE5A20C-A1A8-484B-AAC8-07A21433A318} folder moved successfully.
C:\Users\äL\AppData\Local\{3C77386C-DCFB-48DB-93F2-0F93F3A68D70} folder moved successfully.
C:\Users\äL\AppData\Local\{3CB88731-F2FE-471D-BFEE-C89905A6C3FA} folder moved successfully.
C:\Users\äL\AppData\Local\{3D6BD221-1D16-4141-B25F-80C2DCFF1851} folder moved successfully.
C:\Users\äL\AppData\Local\{3D7252C0-A015-4253-9BA1-5C1B3B8365AF} folder moved successfully.
C:\Users\äL\AppData\Local\{3DA8D46E-2E4B-47B9-9BAA-5C5A330D7172} folder moved successfully.
C:\Users\äL\AppData\Local\{3DE57213-0564-4109-B203-9794FA832D77} folder moved successfully.
C:\Users\äL\AppData\Local\{3E23A871-A201-4F83-A148-434EA9547544} folder moved successfully.
C:\Users\äL\AppData\Local\{3E50242E-3ECA-4BA2-B670-6AF61F978F0B} folder moved successfully.
C:\Users\äL\AppData\Local\{3EAAEAA3-3E86-45AF-B6F8-BF1E04C45832} folder moved successfully.
C:\Users\äL\AppData\Local\{3EAB9292-18B7-4E02-AB53-1408551818D0} folder moved successfully.
C:\Users\äL\AppData\Local\{4016C01E-70AB-4A49-A85B-E198F0889483} folder moved successfully.
C:\Users\äL\AppData\Local\{402FEF13-B735-4A40-9034-84E13B5239B2} folder moved successfully.
C:\Users\äL\AppData\Local\{40A880B6-9A73-43AA-83DA-BA31271166C1} folder moved successfully.
C:\Users\äL\AppData\Local\{414F9125-48DF-400E-BBF9-F5623B198EAC} folder moved successfully.
C:\Users\äL\AppData\Local\{4201C41E-26A2-4725-9FC5-A0A921D1A823} folder moved successfully.
C:\Users\äL\AppData\Local\{4287C2C7-DDC9-42D3-9D14-E2DB2AED625B} folder moved successfully.
C:\Users\äL\AppData\Local\{42D9D93A-5925-4E8B-9AAC-8BC7D517CD08} folder moved successfully.
C:\Users\äL\AppData\Local\{43A111AB-164A-4791-B9C2-93AEADB97B9B} folder moved successfully.
C:\Users\äL\AppData\Local\{443C3F59-1D30-4094-8EDE-E4AFB8AECBA8} folder moved successfully.
C:\Users\äL\AppData\Local\{45393AF9-E004-44AA-A967-1B5AD21F2BBA} folder moved successfully.
C:\Users\äL\AppData\Local\{46157DA8-D391-46F1-9588-89FCA69F4E1B} folder moved successfully.
C:\Users\äL\AppData\Local\{4643F3B6-02C0-4FF3-B139-A63828326265} folder moved successfully.
C:\Users\äL\AppData\Local\{469A92B7-927B-40C0-B5B9-237A934F9407} folder moved successfully.
C:\Users\äL\AppData\Local\{46B5896F-F8B4-4D6F-83D2-73137B08A765} folder moved successfully.
C:\Users\äL\AppData\Local\{4726270C-AA40-404E-B60D-0AC88301D6BE} folder moved successfully.
C:\Users\äL\AppData\Local\{481205B9-5D7B-4A71-9CCD-C83A32F2E2F8} folder moved successfully.
C:\Users\äL\AppData\Local\{48B242E2-B885-46C3-8DB5-46283B707F4B} folder moved successfully.
C:\Users\äL\AppData\Local\{48CC8F60-BA4A-40D8-B17F-6F74F3635FC7} folder moved successfully.
C:\Users\äL\AppData\Local\{49708CB8-FF7D-4516-BE62-ECC366DC3713} folder moved successfully.
C:\Users\äL\AppData\Local\{49D97128-4190-469F-8B27-3AB66A212FA5} folder moved successfully.
C:\Users\äL\AppData\Local\{4A07BA25-D21A-48AC-8D79-1DC65CEFC3E9} folder moved successfully.
C:\Users\äL\AppData\Local\{4A9DA8E9-E988-44A0-959B-5BBCF4AD9FEE} folder moved successfully.
C:\Users\äL\AppData\Local\{4B1D80CF-98F1-4CB5-AEAA-FE870134BC80} folder moved successfully.
C:\Users\äL\AppData\Local\{4C0D4594-43B6-4C13-9F14-AEFFEF19E5FD} folder moved successfully.
C:\Users\äL\AppData\Local\{4C631017-F116-42B0-BE41-E7862951D705} folder moved successfully.
C:\Users\äL\AppData\Local\{4D6E0C35-4B49-407B-9A8D-22316F7A5303} folder moved successfully.
C:\Users\äL\AppData\Local\{4DAF5CC5-5F9F-43DE-9D31-BA284AA4D7B6} folder moved successfully.
C:\Users\äL\AppData\Local\{4E8DC978-71B3-44CF-9CD4-D2DADCBF5600} folder moved successfully.
C:\Users\äL\AppData\Local\{4EAAEA61-455B-48D9-A407-BABA90115147} folder moved successfully.
C:\Users\äL\AppData\Local\{51E59D50-3B78-4767-B5C1-1E20F38AE830} folder moved successfully.
C:\Users\äL\AppData\Local\{52EB8E2A-527D-44F5-9063-DB7B74EDC401} folder moved successfully.
C:\Users\äL\AppData\Local\{53DF65CE-BD45-4B1F-A36D-231A04F7217C} folder moved successfully.
C:\Users\äL\AppData\Local\{54634E02-7D74-49DB-A1A3-11B27888BF43} folder moved successfully.
C:\Users\äL\AppData\Local\{54981B18-1480-47E8-B842-C26A9E10EC74} folder moved successfully.
C:\Users\äL\AppData\Local\{54CD6F52-6D0B-424C-B53E-1158DD495EE4} folder moved successfully.
C:\Users\äL\AppData\Local\{55358904-CB27-49E0-83FD-28501E4B5EF7} folder moved successfully.
C:\Users\äL\AppData\Local\{5561B728-98FE-43E4-8D9A-EE3CE2AE24D1} folder moved successfully.
C:\Users\äL\AppData\Local\{55F1AA40-7AA5-4BBE-8AB3-04E21C26C266} folder moved successfully.
C:\Users\äL\AppData\Local\{55F952E4-44A2-4AB5-9107-47F6A15CC864} folder moved successfully.
C:\Users\äL\AppData\Local\{5612B063-57B2-4319-9CF3-8A9439566F83} folder moved successfully.
C:\Users\äL\AppData\Local\{566C8A28-DADD-49F1-A9DC-61EDEBFD688F} folder moved successfully.
C:\Users\äL\AppData\Local\{582FAA18-3132-4B2C-8456-D5699388BF6F} folder moved successfully.
C:\Users\äL\AppData\Local\{584DC163-BE7F-464C-AE85-B18D4FBD1BC5} folder moved successfully.
C:\Users\äL\AppData\Local\{588B39E8-A3CB-4470-AB79-254CD65FACAB} folder moved successfully.
C:\Users\äL\AppData\Local\{5A13D2E5-1C6E-4A30-B6BC-1F6FF0229805} folder moved successfully.
C:\Users\äL\AppData\Local\{5AC33B69-1CD5-4154-8BC1-7F5FFCEB2073} folder moved successfully.
C:\Users\äL\AppData\Local\{5AF71C71-70DC-44BC-BDD2-AE10EB505E14} folder moved successfully.
C:\Users\äL\AppData\Local\{5BBF57A5-FC75-475B-A826-B72E7A314200} folder moved successfully.
C:\Users\äL\AppData\Local\{5BCB4DEC-C831-484B-8774-1598F1DF539C} folder moved successfully.
C:\Users\äL\AppData\Local\{5BDF24CB-7BF3-4D3E-A1E1-B846C502CF24} folder moved successfully.
C:\Users\äL\AppData\Local\{5C2B0CB5-1B29-42B7-9B61-C9F4D6B5440E} folder moved successfully.
C:\Users\äL\AppData\Local\{5C3D5319-88FF-413C-8407-4DC2AD56DE50} folder moved successfully.
C:\Users\äL\AppData\Local\{5C61A363-D94F-4774-B60A-A91F81F9582E} folder moved successfully.
C:\Users\äL\AppData\Local\{5D51DC4D-4E84-4662-8EC7-10479E86F6DC} folder moved successfully.
C:\Users\äL\AppData\Local\{5DC12247-24ED-43DC-9D62-476F4862B728} folder moved successfully.
C:\Users\äL\AppData\Local\{5E09ED71-63FC-4911-9C5B-902153489C76} folder moved successfully.
C:\Users\äL\AppData\Local\{5EB06248-5557-49F1-A4A2-37A769CA89B4} folder moved successfully.
C:\Users\äL\AppData\Local\{5F61D9A0-D305-49D1-8AA2-81AF19181824} folder moved successfully.
C:\Users\äL\AppData\Local\{60C21751-8130-4EA8-97F3-26BE5B6EAA6C} folder moved successfully.
C:\Users\äL\AppData\Local\{60EAFAC4-DCEE-4AD5-91B7-9F7366392E40} folder moved successfully.
C:\Users\äL\AppData\Local\{621FA219-951D-4FF6-B6A1-0EFCE1629E09} folder moved successfully.
C:\Users\äL\AppData\Local\{62B2B0F2-11D3-450E-BD7E-4F6ED1BC567A} folder moved successfully.
C:\Users\äL\AppData\Local\{63493D8B-BDA6-443E-82BA-1DD5AC6C9ED6} folder moved successfully.
C:\Users\äL\AppData\Local\{635F9A8A-B732-4FBB-8D0A-10F25CE7698B} folder moved successfully.
C:\Users\äL\AppData\Local\{641C84C3-B98B-4CCA-B5A0-A698B9127C5C} folder moved successfully.
C:\Users\äL\AppData\Local\{6506AADD-8AC5-459B-9331-F1DB9E4BA152} folder moved successfully.
C:\Users\äL\AppData\Local\{651E23DC-6323-4AB2-8B1D-347B45924A5A} folder moved successfully.
C:\Users\äL\AppData\Local\{6531F6AF-0C74-4F65-AF80-1DAFF31DD0BC} folder moved successfully.
C:\Users\äL\AppData\Local\{6586C90A-A649-411C-A3F5-AF3FB55CB40F} folder moved successfully.
C:\Users\äL\AppData\Local\{669393C1-51F8-496A-8D3C-164443FCC44E} folder moved successfully.
C:\Users\äL\AppData\Local\{67387216-BA17-4D37-964F-9BBF508E7C45} folder moved successfully.
C:\Users\äL\AppData\Local\{6760A493-7FE3-4755-B12B-DA6ACB81AE8A} folder moved successfully.
C:\Users\äL\AppData\Local\{686D7560-DA5E-4750-BAFA-E911E5C85951} folder moved successfully.
C:\Users\äL\AppData\Local\{6945AAC0-228C-42C5-9AD7-16EB6336C26F} folder moved successfully.
C:\Users\äL\AppData\Local\{6A4BB523-9147-4F5C-BD01-8ADE2AC69B2E} folder moved successfully.
C:\Users\äL\AppData\Local\{6B922F5E-D167-4157-BD3F-55EFAF96D981} folder moved successfully.
C:\Users\äL\AppData\Local\{6C1F7E9A-428C-4192-8ADF-D32236CFF821} folder moved successfully.
C:\Users\äL\AppData\Local\{6C205130-2EA7-4B42-8E0A-B8A08BB4BEBD} folder moved successfully.
C:\Users\äL\AppData\Local\{6D039810-3ED2-4038-8134-2C64FDA2798E} folder moved successfully.
C:\Users\äL\AppData\Local\{6D19E2E8-5B69-4880-9743-AE05009D3142} folder moved successfully.
C:\Users\äL\AppData\Local\{6E0BB501-A6AC-492E-BF55-1EE0DB357CDA} folder moved successfully.
C:\Users\äL\AppData\Local\{6F2B7FB2-DFCA-4383-9759-3D41B9FA1CCE} folder moved successfully.
C:\Users\äL\AppData\Local\{6F7FF1C6-BBC3-426A-9B08-85036BA1120F} folder moved successfully.
C:\Users\äL\AppData\Local\{6FC7E97D-3101-43A9-BDDE-81F67F841E9F} folder moved successfully.
C:\Users\äL\AppData\Local\{70658679-DA54-4FC3-80BE-6497E37833C4} folder moved successfully.
C:\Users\äL\AppData\Local\{70B6B46C-05D0-4E19-9E74-CF4600B2C220} folder moved successfully.
C:\Users\äL\AppData\Local\{70D1014C-EC1A-403C-A495-1939CC7BA188} folder moved successfully.
C:\Users\äL\AppData\Local\{7260F2A6-6766-4D3C-88B5-EC79D4897945} folder moved successfully.
C:\Users\äL\AppData\Local\{7276DC1E-A9BF-4781-938A-0AC60F99C7F2} folder moved successfully.
C:\Users\äL\AppData\Local\{72BF50C2-B5B5-4590-B66A-0FB69C9537D5} folder moved successfully.
C:\Users\äL\AppData\Local\{73C06801-1E75-41EB-836C-C4756359633B} folder moved successfully.
C:\Users\äL\AppData\Local\{740F573D-4E74-4FDF-8C5A-4DCA6CEBEF23} folder moved successfully.
C:\Users\äL\AppData\Local\{757A448B-A1D9-4DF8-9B0A-472BE8FF1474} folder moved successfully.
C:\Users\äL\AppData\Local\{7590F7BE-B293-4FB9-AC35-23210B2D5CCF} folder moved successfully.
C:\Users\äL\AppData\Local\{75A7AE5E-464A-4592-BB21-2E4B4A0EBB1E} folder moved successfully.
C:\Users\äL\AppData\Local\{7604E191-A39B-443E-BAE8-CDF41F5D6D6B} folder moved successfully.
C:\Users\äL\AppData\Local\{7605ACDD-4E2D-4CD3-9317-8BEE13740A56} folder moved successfully.
C:\Users\äL\AppData\Local\{7610E4AB-BD69-48E1-8990-0AB3715D8D6E} folder moved successfully.
C:\Users\äL\AppData\Local\{76DACE27-E2BC-4531-9FD8-9E587979A8BE} folder moved successfully.
C:\Users\äL\AppData\Local\{77190CB9-5DBE-4EF0-A47C-EE58142498A8} folder moved successfully.
C:\Users\äL\AppData\Local\{7770ECDA-746A-41DA-B80F-7CEE25F38EC7} folder moved successfully.
C:\Users\äL\AppData\Local\{78453BC8-4F85-4694-BFBC-9A950007C9A6} folder moved successfully.
C:\Users\äL\AppData\Local\{78B75230-1341-4881-8B4D-DEB946A7AC6D} folder moved successfully.
C:\Users\äL\AppData\Local\{7A041B60-7C6B-4D72-887D-2CCF27F2A931} folder moved successfully.
C:\Users\äL\AppData\Local\{7A73DEAE-431E-4F0B-9BCA-EDDD66045E65} folder moved successfully.
C:\Users\äL\AppData\Local\{7AB5A400-E878-4871-A474-6BD43AACB8D1} folder moved successfully.
C:\Users\äL\AppData\Local\{7BB8D4C4-A425-4414-AB4A-0F9A5F034F3D} folder moved successfully.
C:\Users\äL\AppData\Local\{7BDD030C-CBEC-446E-8F5D-CBB3186E0130} folder moved successfully.
C:\Users\äL\AppData\Local\{7BF31674-56ED-4733-82B4-A9344FAE9B15} folder moved successfully.
C:\Users\äL\AppData\Local\{7C8A493B-7FCC-4B6F-A4F0-C80418346717} folder moved successfully.
C:\Users\äL\AppData\Local\{7CC991DE-FC69-437B-92DB-EF29162998F9} folder moved successfully.
C:\Users\äL\AppData\Local\{7CE98A70-E28B-4794-AC3C-1BCC3BF00264} folder moved successfully.
C:\Users\äL\AppData\Local\{7D4CED09-4100-4B31-A12F-B4AD8B7273C7} folder moved successfully.
C:\Users\äL\AppData\Local\{7DA1ED1A-FD7E-4236-B893-1BE73AD413DD} folder moved successfully.
C:\Users\äL\AppData\Local\{7DA3AEDD-1C58-42F4-8C24-13C8F1C881FB} folder moved successfully.
C:\Users\äL\AppData\Local\{7DBC620F-7130-4096-8603-4ACF4348BD4B} folder moved successfully.
C:\Users\äL\AppData\Local\{7F678AA3-5C4C-4A33-AF79-54EA3C707F37} folder moved successfully.
C:\Users\äL\AppData\Local\{7F6DA43B-6C6D-42D0-B514-DD5D60AFD992} folder moved successfully.
C:\Users\äL\AppData\Local\{7FDA8A55-33B9-414F-AF7A-FD2ECB470477} folder moved successfully.
C:\Users\äL\AppData\Local\{7FDB5582-5244-4364-B6A2-10F1D5027B1A} folder moved successfully.
C:\Users\äL\AppData\Local\{8008BF6A-5388-44DA-A449-BE6BD3356D5E} folder moved successfully.
C:\Users\äL\AppData\Local\{8018D7CF-4E22-46F8-BB2B-5742465A0E72} folder moved successfully.
C:\Users\äL\AppData\Local\{805EBB5F-CEB1-4C84-8E69-DFBE070741B9} folder moved successfully.
C:\Users\äL\AppData\Local\{82B9B33E-6121-492A-83A7-73E46F00E5A1} folder moved successfully.
C:\Users\äL\AppData\Local\{83BBE561-1A9F-48EA-A9C2-D72330254CCA} folder moved successfully.
C:\Users\äL\AppData\Local\{8400D99F-D6E0-41F5-8766-65C71FDECAFB} folder moved successfully.
C:\Users\äL\AppData\Local\{841BC4FE-E0B0-439D-9B91-2AC400B9BD93} folder moved successfully.
C:\Users\äL\AppData\Local\{845C5BB0-D23D-43EA-8F49-68FA60F0FE19} folder moved successfully.
C:\Users\äL\AppData\Local\{85DA0997-8726-4256-8C00-2FB7F7CB58FA} folder moved successfully.
C:\Users\äL\AppData\Local\{86443B1B-5794-4731-AE60-C994BF299B30} folder moved successfully.
C:\Users\äL\AppData\Local\{8873DD3A-8FE1-425D-9509-F68B9696F6FB} folder moved successfully.
C:\Users\äL\AppData\Local\{8943808F-197C-456E-8718-1062ED0BC9A9} folder moved successfully.
C:\Users\äL\AppData\Local\{896257A6-03DF-4607-90B3-A02DAB0E4829} folder moved successfully.
C:\Users\äL\AppData\Local\{89CFFDDD-C931-45F3-8E51-2FEF4C74B1EE} folder moved successfully.
C:\Users\äL\AppData\Local\{8A14E48F-A07D-47D2-9158-6E4F93A619AA} folder moved successfully.
C:\Users\äL\AppData\Local\{8A47F4EB-87E5-42E1-99FA-1FC40605E29D} folder moved successfully.
C:\Users\äL\AppData\Local\{8A97B8A7-4BE1-4051-927E-74596AE62C29} folder moved successfully.
C:\Users\äL\AppData\Local\{8BE80A09-3EA2-4DB3-9310-DEDE46551A08} folder moved successfully.
C:\Users\äL\AppData\Local\{8C14B2DF-4D76-4A80-B71A-090B3001E8AE} folder moved successfully.
C:\Users\äL\AppData\Local\{8C4E4542-E7B1-4071-8F9A-B27F3338BC07} folder moved successfully.
C:\Users\äL\AppData\Local\{8D2A267D-E85B-4595-8962-C079E9704136} folder moved successfully.
C:\Users\äL\AppData\Local\{8D4DDBB0-A9BE-4D95-90A3-2488E86B0436} folder moved successfully.
C:\Users\äL\AppData\Local\{8D6AE068-751C-4420-AF81-E0A9748BB586} folder moved successfully.
C:\Users\äL\AppData\Local\{8DAFF401-D92E-481D-A97D-2884E846F626} folder moved successfully.
C:\Users\äL\AppData\Local\{8DD572DB-FCF7-46CA-B526-5A93DEF9C292} folder moved successfully.
C:\Users\äL\AppData\Local\{8E18FD11-EE47-4485-BAED-75E6A15B91DB} folder moved successfully.
C:\Users\äL\AppData\Local\{8E8C48F0-A385-474E-8377-C20AA699DA34} folder moved successfully.
C:\Users\äL\AppData\Local\{8EFEF9A8-2253-4EAF-9A9A-DC8F7FE3B782} folder moved successfully.
C:\Users\äL\AppData\Local\{90049C23-F879-4D07-83E0-9C95397A4E28} folder moved successfully.
C:\Users\äL\AppData\Local\{907F960B-221B-453E-9F2A-9A79987A2D7D} folder moved successfully.
C:\Users\äL\AppData\Local\{90A3E093-C76A-46E4-9FD6-525174058220} folder moved successfully.
C:\Users\äL\AppData\Local\{91435410-C8DE-48C7-8163-C177CD5F348F} folder moved successfully.
C:\Users\äL\AppData\Local\{91492EE2-8FFE-4843-AE1B-344FEC2AFDFE} folder moved successfully.
C:\Users\äL\AppData\Local\{91AA4884-D2FB-43ED-B2CC-341016880900} folder moved successfully.
C:\Users\äL\AppData\Local\{91D2DB21-3287-4711-8B4E-55BF20C6EAA7} folder moved successfully.
C:\Users\äL\AppData\Local\{929BADCB-6217-411E-996D-AE5A2C6032D1} folder moved successfully.
C:\Users\äL\AppData\Local\{9417E80B-4A29-44DF-AA1A-8592859D405E} folder moved successfully.
C:\Users\äL\AppData\Local\{94DCF514-A263-41D7-A758-C0D1BA500118} folder moved successfully.
C:\Users\äL\AppData\Local\{94FD4EF9-E909-40A8-9C74-87590F09DBF1} folder moved successfully.
C:\Users\äL\AppData\Local\{9557E05A-56F9-41FA-B534-59FEFBB65793} folder moved successfully.
C:\Users\äL\AppData\Local\{956FEB6B-45D0-47E7-8E77-5445EB2E2668} folder moved successfully.
C:\Users\äL\AppData\Local\{95A4B5CD-1AA0-4F61-8F86-76A28EF391CE} folder moved successfully.
C:\Users\äL\AppData\Local\{9672781A-4865-4F23-B96D-891039976789} folder moved successfully.
C:\Users\äL\AppData\Local\{972602DA-F91D-40D2-84BC-647BF400F53F} folder moved successfully.
C:\Users\äL\AppData\Local\{9A0FE7C2-3DCD-434E-8030-72A82EE13BD0} folder moved successfully.
C:\Users\äL\AppData\Local\{9B1593BE-0E36-4C28-9707-556285834D63} folder moved successfully.
C:\Users\äL\AppData\Local\{9B29F6FA-F0E9-436E-9203-48C4B5ED9D76} folder moved successfully.
C:\Users\äL\AppData\Local\{9B92F390-4790-4832-9418-11014C5603B3} folder moved successfully.
C:\Users\äL\AppData\Local\{9C1B787A-78C4-4B8D-BCC2-B2823EED0146} folder moved successfully.
C:\Users\äL\AppData\Local\{9C34A89B-2B84-4895-85A2-BBAD401FEF32} folder moved successfully.
C:\Users\äL\AppData\Local\{9C98A0DF-1803-446A-A00F-007F9762400B} folder moved successfully.
C:\Users\äL\AppData\Local\{9DD7545F-431C-40C7-A61A-53744E5A874B} folder moved successfully.
C:\Users\äL\AppData\Local\{9DD89733-5FFF-4A43-A9DC-B9EA60AC8AA2} folder moved successfully.
C:\Users\äL\AppData\Local\{9E00BDBF-C6B1-45A4-8779-3355B75BFAFA} folder moved successfully.
C:\Users\äL\AppData\Local\{9E0B1083-FF04-4238-8FCD-953DA64738DA} folder moved successfully.
C:\Users\äL\AppData\Local\{9E1E0031-5DEF-4E2B-9C9C-EEE9B14B4336} folder moved successfully.
C:\Users\äL\AppData\Local\{9E9D7D95-6818-4415-9798-13869B444621} folder moved successfully.
C:\Users\äL\AppData\Local\{9EA047EA-1784-45E5-AFA2-18522881FB57} folder moved successfully.
C:\Users\äL\AppData\Local\{9EE74100-CF26-41D7-8584-F23243B35742} folder moved successfully.
C:\Users\äL\AppData\Local\{9FC42E6D-5B49-4ECB-A27E-C46B7D3C05E1} folder moved successfully.
C:\Users\äL\AppData\Local\{9FC71A77-8F5B-4BC4-9599-66A919B365CF} folder moved successfully.
C:\Users\äL\AppData\Local\{A043D768-1E2B-4FFB-B1DD-11F4ED24B9F0} folder moved successfully.
C:\Users\äL\AppData\Local\{A05813CC-3133-450D-B367-D1005304DE3D} folder moved successfully.
C:\Users\äL\AppData\Local\{A0936C39-32C9-455E-9118-4A1FD0C18998} folder moved successfully.
C:\Users\äL\AppData\Local\{A0AD3CED-C161-4F09-A6B4-826A5AB307D4} folder moved successfully.
C:\Users\äL\AppData\Local\{A10165DB-9220-4455-BC22-35D04B5DFF5D} folder moved successfully.
C:\Users\äL\AppData\Local\{A1225EDA-DDEB-4C5E-85FB-E1F875D604FD} folder moved successfully.
C:\Users\äL\AppData\Local\{A186BA20-8ABB-4827-A762-0EC396A7BFE6} folder moved successfully.
C:\Users\äL\AppData\Local\{A1D7B96B-DDA8-4271-A19C-496A5634049A} folder moved successfully.
C:\Users\äL\AppData\Local\{A25ABC13-A916-427C-8478-6422CC65920B} folder moved successfully.
C:\Users\äL\AppData\Local\{A2C4C192-CE45-4A2D-AA19-400E61034C2C} folder moved successfully.
C:\Users\äL\AppData\Local\{A332F028-3A7E-4077-8B64-B40EF5265631} folder moved successfully.
C:\Users\äL\AppData\Local\{A3D08BEB-8F27-49BD-BA5B-B211C8C57F74} folder moved successfully.
C:\Users\äL\AppData\Local\{A3E63F87-056C-4BA1-A5A1-FA71903E6452} folder moved successfully.
C:\Users\äL\AppData\Local\{A48BE514-1D20-4246-AA6A-528654A5EF91} folder moved successfully.
C:\Users\äL\AppData\Local\{A5080332-893A-4F34-9359-060D1C03F7CC} folder moved successfully.
C:\Users\äL\AppData\Local\{A5E1974F-D924-4CB3-A7D4-25F0B6427E51} folder moved successfully.
C:\Users\äL\AppData\Local\{A67B28DB-2162-421A-9D05-A4DA7DB3C388} folder moved successfully.
C:\Users\äL\AppData\Local\{A6AED10D-AA78-443E-AD43-DD37464A77EB} folder moved successfully.
C:\Users\äL\AppData\Local\{A7778141-BB38-4DBB-B70B-702FA79F4596} folder moved successfully.
C:\Users\äL\AppData\Local\{A7A230FE-1126-4FFF-96A0-3BD8F0F6A997} folder moved successfully.
C:\Users\äL\AppData\Local\{A7FDA08B-BB87-408D-9FCF-901A33CF963C} folder moved successfully.
C:\Users\äL\AppData\Local\{AA1AB043-AF86-4810-9455-73763A858C7F} folder moved successfully.
C:\Users\äL\AppData\Local\{AA1F2734-CD9A-43ED-A067-B5EC5B0F5A8B} folder moved successfully.
C:\Users\äL\AppData\Local\{AB3B232E-86FB-4AFF-9783-A2DD0D1A4A40} folder moved successfully.
C:\Users\äL\AppData\Local\{AB572A14-ABF8-4C54-AF8F-ADB2C0BBAAE7} folder moved successfully.
C:\Users\äL\AppData\Local\{AB849436-EBBA-46BE-917C-EB0C65545598} folder moved successfully.
C:\Users\äL\AppData\Local\{ABF70F8B-ACD5-41C2-8068-03EA4E23594A} folder moved successfully.
C:\Users\äL\AppData\Local\{AD5E95B9-BC40-43A1-A6C8-93E98BF2D458} folder moved successfully.
C:\Users\äL\AppData\Local\{AD7B67DE-9290-4E7A-A1A5-A0AB03D71DBF} folder moved successfully.
C:\Users\äL\AppData\Local\{AD803A17-EDCA-435B-B28D-3C1D673EDFB9} folder moved successfully.
C:\Users\äL\AppData\Local\{ADB79FB5-A0E7-4CF7-8AF0-5FBB62FB39B4} folder moved successfully.
C:\Users\äL\AppData\Local\{AE534ADA-B183-400D-B044-DA7071C9CE42} folder moved successfully.
C:\Users\äL\AppData\Local\{AE8A4E0B-2C89-4056-A863-3233C2FB3AE9} folder moved successfully.
C:\Users\äL\AppData\Local\{AE91D17D-442F-4E5E-B9B8-2AA628B3B38E} folder moved successfully.
C:\Users\äL\AppData\Local\{AFC9C1B7-77AB-4719-82EA-CBBAC9850828} folder moved successfully.
C:\Users\äL\AppData\Local\{AFFB0546-4C49-40D6-9CBE-5BFE18770172} folder moved successfully.
C:\Users\äL\AppData\Local\{B1016D74-3706-4E0E-A4C8-2A4DD1420911} folder moved successfully.
C:\Users\äL\AppData\Local\{B2779EE6-C6CB-4CA3-AAE6-402738A16DD1} folder moved successfully.
C:\Users\äL\AppData\Local\{B309E982-6482-4594-AB09-E1D6DF17DCE9} folder moved successfully.
C:\Users\äL\AppData\Local\{B316B7CF-8E9F-4763-BF4F-02E7D2EBECAD} folder moved successfully.
C:\Users\äL\AppData\Local\{B334B081-4515-48D2-B408-C68807C098F1} folder moved successfully.
C:\Users\äL\AppData\Local\{B3CD4E53-F5E3-4542-AC0B-063511BCDF16} folder moved successfully.
C:\Users\äL\AppData\Local\{B473878C-8151-48EA-8838-34838FAABD43} folder moved successfully.
C:\Users\äL\AppData\Local\{B570E434-C61C-4F49-879B-6CB3A96ACF79} folder moved successfully.
C:\Users\äL\AppData\Local\{B5F30972-6857-4D94-A6FD-200BD86E1216} folder moved successfully.
C:\Users\äL\AppData\Local\{B642CABA-2089-4234-A123-EE6A2A1B92EA} folder moved successfully.
C:\Users\äL\AppData\Local\{B6C934FB-364E-45A5-B9FD-B673A33603D3} folder moved successfully.
C:\Users\äL\AppData\Local\{B7CE613E-06C2-4BBD-B9EE-215F4AD82BAE} folder moved successfully.
C:\Users\äL\AppData\Local\{B7DBB5EA-3F0E-4B8F-B25F-B4B3572477BF} folder moved successfully.
C:\Users\äL\AppData\Local\{B80B44A2-153F-4F9B-B94F-22BD5EDFCD42} folder moved successfully.
C:\Users\äL\AppData\Local\{B827305B-347D-4523-9434-9A7C8F00C193} folder moved successfully.
C:\Users\äL\AppData\Local\{B8FCB552-1CCB-4A61-ABDA-43DFC58FF18B} folder moved successfully.
C:\Users\äL\AppData\Local\{B979C1BA-27B7-4DF7-8571-962581A16FC8} folder moved successfully.
C:\Users\äL\AppData\Local\{B981A69B-967A-460D-A985-3280CB9BBD60} folder moved successfully.
C:\Users\äL\AppData\Local\{B9C10C85-2046-4BCD-A42D-B48CC7B3E15A} folder moved successfully.
C:\Users\äL\AppData\Local\{B9C17145-2FF4-4EBD-87A4-DBE5498430EA} folder moved successfully.
C:\Users\äL\AppData\Local\{BA1937E4-2BAA-4FD9-9D51-7A8B7EAFE9CD} folder moved successfully.
C:\Users\äL\AppData\Local\{BAA4EA72-41C8-4C10-9620-1FCDE5B0B5DF} folder moved successfully.
C:\Users\äL\AppData\Local\{BAE10F0D-FD7F-4B55-9818-4633AFA0477A} folder moved successfully.
C:\Users\äL\AppData\Local\{BBCE2258-3D50-4B77-943E-6E6599BFAC3A} folder moved successfully.
C:\Users\äL\AppData\Local\{BCBB9023-A233-497C-887B-45CA167086D1} folder moved successfully.
C:\Users\äL\AppData\Local\{BCE67744-2E99-4ED6-ADF3-F2147D20C0C4} folder moved successfully.
C:\Users\äL\AppData\Local\{BD4DF0FF-46DF-4084-9485-321E1D74D35E} folder moved successfully.
C:\Users\äL\AppData\Local\{BD68DD3D-6FBA-45DF-91B1-EDF8EA76E7CF} folder moved successfully.
C:\Users\äL\AppData\Local\{BE00B876-6A7B-46BE-970D-5386636181B4} folder moved successfully.
C:\Users\äL\AppData\Local\{BE104531-952F-4873-9DA8-33F72994DCB5} folder moved successfully.
C:\Users\äL\AppData\Local\{BE5571CA-F266-4036-96B9-58927BE832A3} folder moved successfully.
C:\Users\äL\AppData\Local\{BE63686A-8000-4709-98A1-ECB2449785AB} folder moved successfully.
C:\Users\äL\AppData\Local\{BEB1241C-6E67-4DAD-9DD6-A5D179E88681} folder moved successfully.
C:\Users\äL\AppData\Local\{C057F96B-9EC9-4D57-895D-DB18088B976E} folder moved successfully.
C:\Users\äL\AppData\Local\{C13735BC-D0B1-4FC1-A28B-5AED61A0BB64} folder moved successfully.
C:\Users\äL\AppData\Local\{C15E4696-CB97-4B84-BF56-D6F5C8F8DBB3} folder moved successfully.
C:\Users\äL\AppData\Local\{C165590A-7999-43AF-A21E-DC6F231A1277} folder moved successfully.
C:\Users\äL\AppData\Local\{C219B0B5-29D7-4C40-B9D6-086B7641D862} folder moved successfully.
C:\Users\äL\AppData\Local\{C3559825-67F6-4323-B71F-A7156B6F5E46} folder moved successfully.
C:\Users\äL\AppData\Local\{C3827926-F4F9-4721-9DFD-5C783DC68D2B} folder moved successfully.
C:\Users\äL\AppData\Local\{C6EC0F92-ED7D-48F9-8429-AC67243FFBAC} folder moved successfully.
C:\Users\äL\AppData\Local\{C728311B-4C78-4738-9C8C-8DA7579B7EA2} folder moved successfully.
C:\Users\äL\AppData\Local\{C752ABE7-7F14-44CF-A1E4-39E672D5857C} folder moved successfully.
C:\Users\äL\AppData\Local\{C81EC7F5-E050-43E5-98A6-162B9768F77C} folder moved successfully.
C:\Users\äL\AppData\Local\{C82002E0-6200-4C86-9B24-4909420C5936} folder moved successfully.
C:\Users\äL\AppData\Local\{C96605C3-0669-49E9-B78F-D578114B2D23} folder moved successfully.
C:\Users\äL\AppData\Local\{C9723482-BE16-4730-A43F-F92361B45BDF} folder moved successfully.
C:\Users\äL\AppData\Local\{C9805B25-E508-4EAD-9325-869CD67538FD} folder moved successfully.
C:\Users\äL\AppData\Local\{C990B420-130C-43CE-B6EB-268AB3298543} folder moved successfully.
C:\Users\äL\AppData\Local\{C9B19241-392C-4878-B4D7-4F2648C81EFA} folder moved successfully.
C:\Users\äL\AppData\Local\{CA78E364-0DE5-4C42-B848-99D5ABB0A726} folder moved successfully.
C:\Users\äL\AppData\Local\{CACDBD1E-44DE-4478-A056-83B655652952} folder moved successfully.
C:\Users\äL\AppData\Local\{CB42E188-FB80-465F-87FC-BA608A6BF51D} folder moved successfully.
C:\Users\äL\AppData\Local\{CB50E8B6-15F3-472F-98B5-1B74E95F707B} folder moved successfully.
C:\Users\äL\AppData\Local\{CB8818D8-B4D8-499F-A6D9-AA2CE4E1D026} folder moved successfully.
C:\Users\äL\AppData\Local\{CB8A848B-64F8-41C9-BDC4-ACFBC08A1B77} folder moved successfully.
C:\Users\äL\AppData\Local\{CCA26DB6-BF92-48D3-AC10-C7A67D6DD4D2} folder moved successfully.
C:\Users\äL\AppData\Local\{CCB3215F-3EC5-47DE-AA3A-B23234718CA3} folder moved successfully.
C:\Users\äL\AppData\Local\{CE0289A1-C1F7-4471-B845-01317B2CA46F} folder moved successfully.
C:\Users\äL\AppData\Local\{CE0A1ED8-6C0C-4878-9481-4D4A4E7B8186} folder moved successfully.
C:\Users\äL\AppData\Local\{CEABD639-0291-4130-8504-2F8EDF206B3C} folder moved successfully.
C:\Users\äL\AppData\Local\{CEE48310-B58E-43B4-AB87-8775E6F6A00E} folder moved successfully.
C:\Users\äL\AppData\Local\{CF7DB006-BD1F-4865-882F-44C920156DF7} folder moved successfully.
C:\Users\äL\AppData\Local\{D0EF53FA-FAEC-4709-844E-D91FA68E3D73} folder moved successfully.
C:\Users\äL\AppData\Local\{D14902DF-84AA-441D-96C2-94DE4904A996} folder moved successfully.
C:\Users\äL\AppData\Local\{D1CB9F01-6AAE-4D65-ADE5-45CEC4F6F0A7} folder moved successfully.
C:\Users\äL\AppData\Local\{D23AFB3A-1E9F-4BD0-925C-4282629F6E7F} folder moved successfully.
C:\Users\äL\AppData\Local\{D3191A75-689D-4EC7-AB3B-7802D462F0AF} folder moved successfully.
C:\Users\äL\AppData\Local\{D3682200-EEE0-4290-9A3E-60474C659C2B} folder moved successfully.
C:\Users\äL\AppData\Local\{D3DEC5BB-ADA9-4671-92B0-B63C591E7AF0} folder moved successfully.
C:\Users\äL\AppData\Local\{D448DADE-4A5A-4D01-87BA-C1EEFBCD81D4} folder moved successfully.
C:\Users\äL\AppData\Local\{D4FA6783-5D19-4FDB-8392-F523F9E3A4C7} folder moved successfully.
C:\Users\äL\AppData\Local\{D548CBCE-7A0F-4D26-B936-B4CD170819DC} folder moved successfully.
C:\Users\äL\AppData\Local\{D59927CC-1802-4B57-A453-B4175868C2A2} folder moved successfully.
C:\Users\äL\AppData\Local\{D6D5740F-C34F-4312-AE0D-E1B40988337B} folder moved successfully.
C:\Users\äL\AppData\Local\{D71B856C-3671-4109-A4B0-C7789800376E} folder moved successfully.
C:\Users\äL\AppData\Local\{D7DF5F42-4974-4FC8-A9AE-AAAF4525B6B8} folder moved successfully.
C:\Users\äL\AppData\Local\{D8B9E274-C7D8-4BD2-8C4E-B9EC7D332FCF} folder moved successfully.
C:\Users\äL\AppData\Local\{D90D49F7-5374-4ED9-9805-9161B96276D8} folder moved successfully.
C:\Users\äL\AppData\Local\{D95231A7-77A9-4009-879D-B2FE0AD174A9} folder moved successfully.
C:\Users\äL\AppData\Local\{DA0DFF2C-BA16-4CBF-B396-F05D5F9BE1BF} folder moved successfully.
C:\Users\äL\AppData\Local\{DA361F35-3D1D-450A-A97E-922E29020A81} folder moved successfully.
C:\Users\äL\AppData\Local\{DA970BA8-5BE1-4259-B482-EC8AD44BA817} folder moved successfully.
C:\Users\äL\AppData\Local\{DB4E892E-8D55-4C26-972C-25265C2214CF} folder moved successfully.
C:\Users\äL\AppData\Local\{DB6D42FF-0514-4D25-87F9-195AA81E9936} folder moved successfully.
C:\Users\äL\AppData\Local\{DBD866B9-138D-4E03-B290-17E20B0F5364} folder moved successfully.
C:\Users\äL\AppData\Local\{DD6D34D9-003D-45A2-A865-CE1EC9E6AF63} folder moved successfully.
C:\Users\äL\AppData\Local\{DDD3DFA4-7248-4F39-A7C6-B89EB52DB2AA} folder moved successfully.
C:\Users\äL\AppData\Local\{DE0E0BA2-95E9-40D9-AE1E-5B65773DC7C8} folder moved successfully.
C:\Users\äL\AppData\Local\{DE2FD24C-9A16-41B8-90EB-C750DA110198} folder moved successfully.
C:\Users\äL\AppData\Local\{DE70F368-7B84-4596-8C45-4F40E9026349} folder moved successfully.
C:\Users\äL\AppData\Local\{DFF4D67D-2BDE-44F0-A5DD-0968F2B6C7D2} folder moved successfully.
C:\Users\äL\AppData\Local\{E0CBEE1D-BC01-4FE4-B7C2-D80A88E0B83D} folder moved successfully.
C:\Users\äL\AppData\Local\{E0D3507E-3AD7-4AC6-A5D2-0308F568A3BD} folder moved successfully.
C:\Users\äL\AppData\Local\{E42CCDA5-6EA9-4D3F-9E18-EDBC3D4AF37A} folder moved successfully.
C:\Users\äL\AppData\Local\{E4E0662E-EA2E-4D6C-BAFA-9DA273AB2441} folder moved successfully.
C:\Users\äL\AppData\Local\{E5371B25-E00E-4ED7-9B96-370FEB09E66C} folder moved successfully.
C:\Users\äL\AppData\Local\{E6E0421B-40C8-4108-A3B0-67FCA89184DD} folder moved successfully.
C:\Users\äL\AppData\Local\{E88D1149-0DE3-4BFB-96C5-6629EF565331} folder moved successfully.
C:\Users\äL\AppData\Local\{E97098F2-CB3C-41CC-AD2C-9BA8937C42F5} folder moved successfully.
C:\Users\äL\AppData\Local\{E9E6FA94-3FD1-4B68-AC30-C031FBBF786D} folder moved successfully.
C:\Users\äL\AppData\Local\{EA4B2E81-1CAB-4FEB-9954-B5B1E6CD67BE} folder moved successfully.
C:\Users\äL\AppData\Local\{EA9F3876-C2F9-4D71-9C45-0FCE55BC4B09} folder moved successfully.
C:\Users\äL\AppData\Local\{EAF62F0D-2822-4B11-8FEC-F0707ECF7928} folder moved successfully.
C:\Users\äL\AppData\Local\{EB1D6131-E670-4DB6-A538-A00B4CC66AA2} folder moved successfully.
C:\Users\äL\AppData\Local\{EB316DFA-A3C4-4FC9-B757-722A87B5C7EC} folder moved successfully.
C:\Users\äL\AppData\Local\{EB47288E-0F3C-44E6-9F09-B9E5E660E4B4} folder moved successfully.
C:\Users\äL\AppData\Local\{EB7203D0-080D-42B1-87C6-36B3AA581DB8} folder moved successfully.
C:\Users\äL\AppData\Local\{EB73FCBB-AB6C-4656-8BE7-005D0DB46F77} folder moved successfully.
C:\Users\äL\AppData\Local\{EB82D3FF-4859-4817-8FD6-206EE28644A3} folder moved successfully.
C:\Users\äL\AppData\Local\{EB8352B4-F4AB-4C68-93CF-1A8EE0253CBA} folder moved successfully.
C:\Users\äL\AppData\Local\{EC41B24B-F889-46E5-94F8-B2B925A05593} folder moved successfully.
C:\Users\äL\AppData\Local\{EC77A370-93EC-48AC-8525-D663E88ECE38} folder moved successfully.
C:\Users\äL\AppData\Local\{ECF9C95D-E250-467A-B454-91F24EC42E92} folder moved successfully.
C:\Users\äL\AppData\Local\{ED8CDDA2-CC44-4863-B00B-A8A0E325E501} folder moved successfully.
C:\Users\äL\AppData\Local\{EDE2BB87-B754-4D47-B4E0-07F8DDEC72EF} folder moved successfully.
C:\Users\äL\AppData\Local\{EE437483-B14E-4912-B657-EAB808732A00} folder moved successfully.
C:\Users\äL\AppData\Local\{EEC71E34-36CE-4CBA-A045-43CBF6147724} folder moved successfully.
C:\Users\äL\AppData\Local\{EF42B1BA-0281-45F2-936F-3F191FC134B4} folder moved successfully.
C:\Users\äL\AppData\Local\{EF5E010D-5629-4E27-BB93-158788F52C58} folder moved successfully.
C:\Users\äL\AppData\Local\{F030C901-9584-4A6B-A49F-9A41F9616E83} folder moved successfully.
C:\Users\äL\AppData\Local\{F0B6385F-F493-49A8-AE53-4FD7E0157C0B} folder moved successfully.
C:\Users\äL\AppData\Local\{F26DB4F2-24E7-4A76-A9C7-44615F05122C} folder moved successfully.
C:\Users\äL\AppData\Local\{F36568CC-EC26-4382-A54D-E27A92012658} folder moved successfully.
C:\Users\äL\AppData\Local\{F3D212D6-2C4B-4B7E-BE4E-5BADDD1925BD} folder moved successfully.
C:\Users\äL\AppData\Local\{F4720054-413F-448A-A549-701E11AD1182} folder moved successfully.
C:\Users\äL\AppData\Local\{F5B04160-BAED-411F-9151-3AEF5D7A9576} folder moved successfully.
C:\Users\äL\AppData\Local\{F5D016CB-BC5D-4D24-B07C-12A1CC176319} folder moved successfully.
C:\Users\äL\AppData\Local\{F79C2303-7BBE-4748-96EB-ECE037ABE239} folder moved successfully.
C:\Users\äL\AppData\Local\{F82F5AD9-FCFA-4486-BBEF-7008D0AB1FC5} folder moved successfully.
C:\Users\äL\AppData\Local\{F88C09E0-FF42-456F-A5C1-D13B96EDAC74} folder moved successfully.
C:\Users\äL\AppData\Local\{F9C0F352-DFA2-4996-9D62-C7CB2A944E11} folder moved successfully.
C:\Users\äL\AppData\Local\{F9F5949B-B7B2-4179-AB4F-D7531CF1CB07} folder moved successfully.
C:\Users\äL\AppData\Local\{F9FEB958-926C-44AF-831B-E7E3ABECA454} folder moved successfully.
C:\Users\äL\AppData\Local\{FA3BBAC4-3FCB-4EF3-B2E1-8E1D11327D8A} folder moved successfully.
C:\Users\äL\AppData\Local\{FB2CE67A-BE60-44FA-A3F7-0E6D2A10EA00} folder moved successfully.
C:\Users\äL\AppData\Local\{FB928064-1D4C-474D-AA29-E9721A094935} folder moved successfully.
C:\Users\äL\AppData\Local\{FBBE3C36-AC4F-40DD-BB9C-A89DBCC9EF91} folder moved successfully.
C:\Users\äL\AppData\Local\{FC23DF0F-0973-4CF4-9F6A-0B792FCD4038} folder moved successfully.
C:\Users\äL\AppData\Local\{FCCCC109-7A61-4561-8066-9B49E737E92E} folder moved successfully.
C:\Users\äL\AppData\Local\{FCFD073B-40DA-44F5-B09A-E574C4A6CD9E} folder moved successfully.
C:\Users\äL\AppData\Local\{FE484D5C-A99E-477B-935B-E67FD74393B8} folder moved successfully.
C:\Users\äL\AppData\Local\{FF02C3B8-F9DC-4ECD-B46D-C3010DEA452E} folder moved successfully.
C:\Users\äL\AppData\Local\{FFCEDBB8-3A8C-4D59-BB4D-C8CDAFEC9DED} folder moved successfully.
File\Folder C:\ProgramData\*.exe not found.
File\Folder C:\ProgramData\TEMP not found.
C:\Users\äL\AppData\Local\Temp\111.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\CommonInstaller.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\conduitinstaller.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\EslWireSetup-1.11.0.7282-x64.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\GomEncDnInstaller.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\install_flashplayer10_chrd_aih.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\MachineIdCreator.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\oi_{3C0F3751-E832-4EFC-B744-4131A3AD4A26}.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\SkypeSetup.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\SweetHome3D-3.5-windows.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\ToolbarInstaller.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\UNINSTALL.exe moved successfully.
C:\Users\äL\AppData\Local\Temp\vcredist_x64.exe moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\tmp folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0 folder moved successfully.
C:\Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache folder moved successfully.
C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk moved successfully.
File/Folder C:\Windows\System32\*.tmp not found.
File/Folder C:\Windows\SysWOW64\*.tmp not found.
< ipconfig /flushdns /c >
No captured output from command...
C:\Users\äL\Desktop\cmd.bat deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: aL
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 56475 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Public
 
User: Sani
 
User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: äL
->Temp folder emptied: 7016979030 bytes
->Temporary Internet Files folder emptied: 301466533 bytes
->FireFox cache emptied: 166458984 bytes
->Flash cache emptied: 83068 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 277549330 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 36045936 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 7.437,00 mb
 
 
OTL by OldTimer - Version 3.2.60.0 log created on 09052012_231859

Files\Folders moved on Reboot...
C:\Users\äL\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
         
Code:
ATTFilter
Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.09.05.11

Windows 7 Service Pack 1 x64 FAT32
Internet Explorer 9.0.8112.16421
äL :: TERMINAL [Administrator]

05.09.2012 23:27:16
mbam-log-2012-09-05 (23-51-22).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|E:\|G:\|H:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 374280
Laufzeit: 23 Minute(n), 53 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 4
C:\Users\äL\Downloads\pantsoff.exe (PUP.Pantsoff.PasswordFinder) -> Keine Aktion durchgeführt.
C:\_OTL\MovedFiles\09052012_231859\C_Users\äL\AppData\Local\Temp\111.exe (Trojan.FakeMS) -> Keine Aktion durchgeführt.
C:\_OTL\MovedFiles\09052012_231859\C_Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59\18989cfb-65dafb6c (Trojan.FakeMS) -> Keine Aktion durchgeführt.
C:\Users\äL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk (Trojan.Ransom.Gen) -> Keine Aktion durchgeführt.

(Ende)
         
Code:
ATTFilter
# AdwCleaner v2.000 - Datei am 09/05/2012 um 23:54:27 erstellt
# Aktualisiert am 30/08/2012 von Xplode
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Benutzer : äL - TERMINAL
# Normaler Modus : Normal
# Ausgeführt unter : C:\Users\äL\Desktop\adwcleaner.exe
# Option [Suche]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Ordner Gefunden : C:\Program Files (x86)\Conduit
Ordner Gefunden : C:\Program Files (x86)\Freecorder
Ordner Gefunden : C:\ProgramData\boost_interprocess
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freecorder
Ordner Gefunden : C:\Users\äL\AppData\Local\Conduit
Ordner Gefunden : C:\Users\äL\AppData\LocalLow\boost_interprocess
Ordner Gefunden : C:\Users\äL\AppData\LocalLow\Conduit
Ordner Gefunden : C:\Users\äL\AppData\LocalLow\Freecorder
Ordner Gefunden : C:\Users\äL\AppData\LocalLow\PriceGong
Ordner Gefunden : C:\Users\äL\AppData\Roaming\loadtbs
Ordner Gefunden : C:\Users\äL\Documents\Freecorder

***** [Registrierungsdatenbank] *****

Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Freecorder
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gefunden : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gefunden : HKCU\Software\Ask&Record
Schlüssel Gefunden : HKCU\Software\Ask.com.tmp
Schlüssel Gefunden : HKCU\Software\Conduit
Schlüssel Gefunden : HKCU\Software\IGearSettings
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{1392B8D2-5C05-419F-A8F6-B9F15A596612}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1392B8D2-5C05-419F-A8F6-B9F15A596612}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9E92257F-3F0A-451D-B231-6E2DB60CDC71}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DFEFCDEE-CF1A-4FC8-88AD-129872198372}
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Toolbar.CT1060933
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gefunden : HKLM\Software\Conduit
Schlüssel Gefunden : HKLM\Software\Freecorder
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{9E92257F-3F0A-451D-B231-6E2DB60CDC71}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9E92257F-3F0A-451D-B231-6E2DB60CDC71}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{009C6107-7326-4320-AA81-9358A77A7F73}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AB7073E2-2EAD-4373-AFB0-04FDA21E449D}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Freecorder Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v15.0 (de)

Profilname : default 
Datei : C:\Users\äL\AppData\Roaming\Mozilla\Firefox\Profiles\0ys7iqb7.default\prefs.js

Gefunden : user_pref("browser.search.defaultenginename", "AVG Secure Search");
Gefunden : user_pref("keyword.URL", "hxxp://isearch.avg.com/search?cid=%7B9cd61ddb-e1bc-41a5-8dea-2150566e2a2d%[...]

*************************

AdwCleaner[R1].txt - [4838 octets] - [05/09/2012 23:54:27]

########## EOF - C:\AdwCleaner[R1].txt - [4898 octets] ##########
         
Code:
ATTFilter
# AdwCleaner v2.000 - Datei am 09/05/2012 um 23:55:11 erstellt
# Aktualisiert am 30/08/2012 von Xplode
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Benutzer : äL - TERMINAL
# Normaler Modus : Normal
# Ausgeführt unter : C:\Users\äL\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Freecorder
Ordner Gelöscht : C:\ProgramData\boost_interprocess
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freecorder
Ordner Gelöscht : C:\Users\äL\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\äL\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\äL\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\äL\AppData\LocalLow\Freecorder
Ordner Gelöscht : C:\Users\äL\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\äL\AppData\Roaming\loadtbs
Ordner Gelöscht : C:\Users\äL\Documents\Freecorder

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Freecorder
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\Ask&Record
Schlüssel Gelöscht : HKCU\Software\Ask.com.tmp
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\IGearSettings
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{1392B8D2-5C05-419F-A8F6-B9F15A596612}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1392B8D2-5C05-419F-A8F6-B9F15A596612}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9E92257F-3F0A-451D-B231-6E2DB60CDC71}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DFEFCDEE-CF1A-4FC8-88AD-129872198372}
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT1060933
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Freecorder
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{9E92257F-3F0A-451D-B231-6E2DB60CDC71}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{9E92257F-3F0A-451D-B231-6E2DB60CDC71}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{009C6107-7326-4320-AA81-9358A77A7F73}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AB7073E2-2EAD-4373-AFB0-04FDA21E449D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Freecorder Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

Wiederhergestellt : [HKCU\Software\Wow6432Node\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKCU\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-19\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-20\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]

-\\ Mozilla Firefox v15.0 (de)

Profilname : default 
Datei : C:\Users\äL\AppData\Roaming\Mozilla\Firefox\Profiles\0ys7iqb7.default\prefs.js

Gelöscht : user_pref("browser.search.defaultenginename", "AVG Secure Search");
Gelöscht : user_pref("keyword.URL", "hxxp://isearch.avg.com/search?cid=%7B9cd61ddb-e1bc-41a5-8dea-2150566e2a2d%[...]

*************************

AdwCleaner[R1].txt - [4957 octets] - [05/09/2012 23:54:27]
AdwCleaner[S1].txt - [5557 octets] - [05/09/2012 23:55:11]

########## EOF - C:\AdwCleaner[S1].txt - [5617 octets] ##########
         
__________________

Alt 06.09.2012, 01:10   #4
t'john
/// Helfer-Team
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Sehr gut!

Wie laeuft der Rechner?

Malware-Scan mit Emsisoft Anti-Malware

Lade die Gratisversion von => Emsisoft Anti-Malware herunter und installiere das Programm.
Lade über Jetzt Updaten die aktuellen Signaturen herunter.
Wähle den Freeware-Modus aus.

Wähle Detail Scan und starte über den Button Scan die Überprüfung des Computers.
Am Ende des Scans nichts loeschen lassen!. Mit Klick auf Bericht speichern das Logfile auf dem Desktop speichern und hier in den Thread posten.

Anleitung: http://www.trojaner-board.de/103809-...i-malware.html
__________________
Mfg, t'john
Das TB unterstützen

Alt 06.09.2012, 17:32   #5
ael
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Hi, Rechner läuft super! - Vielen Dank

Code:
ATTFilter
Emsisoft Anti-Malware - Version 6.6
Letztes Update: 06.09.2012 18:11:25

Scan Einstellungen:

Scan Methode: Detail Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\, E:\, G:\, Y:\
Archiv Scan: An
ADS Scan: An

Scan Beginn:	06.09.2012 18:12:37

C:\_OTL\MovedFiles\09052012_231859\C_Users\äL\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25\26f4bd59-5ee29e5b 	gefunden: Exploit.Java.CVE!E1
C:\Users\äL\Downloads\SoftonicDownloader_fuer_photoscape-portable.exe 	gefunden: Riskware.Win32.SoftonicDownloader.AMN!E1
C:\Program Files (x86)\PantsOff\PantsOffHk.dll 	gefunden: Riskware.PSWTool.Win32.Finder.d!E1

Gescannt	650776
Gefunden	3

Scan Ende:	06.09.2012 18:32:03
Scan Zeit:	0:19:26
         


Alt 06.09.2012, 19:25   #6
t'john
/// Helfer-Team
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Sehr gut!

Lasse die Funde in Quarantaene verschieben, dann:

Deinstalliere:
Emsisoft Anti-Malware


ESET Online Scanner

Vorbereitung

  • Schließe evtl. vorhandene externe Festplatten und/oder sonstigen Wechselmedien (z. B. evtl. vorhandene USB-Sticks) an den Rechner an.
  • Bitte während des Online-Scans Anti-Virus-Programm und Firewall deaktivieren.
  • Vista/Win7-User: Bitte den Browser unbedingt als Administrator starten.
Los geht's

  • Lade und starte Eset Smartinstaller
  • Haken setzen bei YES, I accept the Terms of Use.
  • Klick auf Start.
  • Haken setzen bei Remove found threads und Scan archives.
  • Klick auf Start.
  • Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Finish drücken.
  • Browser schließen.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (manchmal auch C:\Programme\Eset\log.txt) suchen und mit Deinem Editor öffnen.
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset
__________________
--> GVU Trojaner - probleme bei der Behebung

Alt 07.09.2012, 06:04   #7
ael
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



So, das ist auch erledigt

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=62535eb8ba6d9f49870928bee02ccd6a
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-09-06 09:20:51
# local_time=2012-09-06 11:20:51 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1792 16777215 100 0 23343154 23343154 0 0
# compatibility_mode=5893 16776574 66 94 14701722 98592287 0 0
# compatibility_mode=8192 67108863 100 0 124 124 0 0
# scanned=156595
# found=0
# cleaned=0
# scan_time=4015
         

Alt 07.09.2012, 17:49   #8
t'john
/// Helfer-Team
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Java aktualisieren

Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier
  • Speichere die jxpiinstall.exe
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die jxpiinstall.exe. Diese wird den Installer für die neueste Java Version ( Java 7 Update 7 ) herunter laden.
  • Wenn die Installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
Nach dem Neustart
  • Öffne erneut die Systemsteuerung --> Programme und klicke auf das Java Symbol.
  • Im Reiter Allgemein, klicke unter Temporäre Internetdateien auf Einstellungen.
  • Klicke auf Dateien löschen....
  • Gehe sicher das überall ein Hacken gesetzt ist und klicke OK.
  • Klicke erneut OK.


Dann so einstellen: http://www.trojaner-board.de/105213-...tellungen.html

Danach poste (kopieren und einfuegen) mir, was du hier angezeigt bekommst: PluginCheck


Java deaktivieren

Aufgrund derezeitigen Sicherheitsluecke:

http://www.trojaner-board.de/122961-...ktivieren.html

Danach poste mir (kopieren und einfuegen), was du hier angezeigt bekommst: PluginCheck
__________________
Mfg, t'john
Das TB unterstützen

Alt 07.09.2012, 20:18   #9
ael
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Code:
ATTFilter
PluginCheck

Der PluginCheck hilft die größten Sicherheitslücken beim Surfen im Internet zu schliessen.
Überprüft wird: Browser, Flash, Java und Adobe Reader Version.

    Firefox 15.0.1 ist aktuell

    Flash (11,4,402,265) ist aktuell.

    Java (1,7,0,7) ist aktuell.

    Adobe Reader 10,1,4,38 ist aktuell.
         
Code:
ATTFilter
PluginCheck

Der PluginCheck hilft die größten Sicherheitslücken beim Surfen im Internet zu schliessen.
Überprüft wird: Browser, Flash, Java und Adobe Reader Version.

    Firefox 15.0.1 ist aktuell

    Flash (11,4,402,265) ist aktuell.

    Java ist Installiert aber nicht aktiviert.

    Adobe Reader 10,1,4,38 ist aktuell.
         
Vielen Dank auf jeden Fall =) ich weiß, hörst die Frage sicher oft, aber welches Antivirus empfiehlst du mir?

Alt 08.09.2012, 18:50   #10
t'john
/// Helfer-Team
 
GVU Trojaner - probleme bei der Behebung - Standard

GVU Trojaner - probleme bei der Behebung



Sehr gut!

Zitat:
ich weiß, hörst die Frage sicher oft, aber welches Antivirus empfiehlst du mir?
Microsoft Security Essentials - Kostenloser Virenschutz für Windows
Halte lieber dein System aktuell.

damit bist Du sauber und entlassen!

adwCleaner entfernen

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Uninstall.
  • Bestätige mit Ja.




Tool-Bereinigung mit OTL


Wir werden nun die CleanUp!-Funktion von OTL nutzen, um die meisten Programme, die wir zur Bereinigung installiert haben, wieder von Deinem System zu löschen.
  • Bitte lade Dir (falls noch nicht vorhanden) OTL von OldTimer herunter.
  • Speichere es auf Deinem Desktop.
  • Doppelklick auf OTL.exe um das Programm auszuführen.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Klicke auf den Button "Bereinigung"
  • OTL fragt eventuell nach einem Neustart.
    Sollte es dies tun, so lasse dies bitte zu.
Anmerkung: Nach dem Neustart werden OTL und andere Helferprogramme, die Du im Laufe der Bereinigung heruntergeladen hast, nicht mehr vorhanden sein. Sie wurden entfernt. Es ist daher Ok, wenn diese Programme nicht mehr vorhanden sind. Sollten noch welche übrig geblieben sein, lösche sie manuell.


Zurücksetzen der Sicherheitszonen

Lasse die Sicherheitszonen wieder zurücksetzen, da diese manipuliert wurden um den Browser für weitere Angriffe zu öffnen.
Gehe dabei so vor: http://www.trojaner-board.de/111805-...ecksetzen.html


Systemwiederherstellungen leeren

Damit der Rechner nicht mit einer infizierten Systemwiederherstellung erneut infiziert werden kann, muessen wir diese leeren. Dazu schalten wir sie einmal aus und dann wieder ein:
Systemwiederherstellung deaktivieren Tutorial fuer Windows XP, Windows Vista, Windows 7
Danach wieder aktivieren.


Aufräumen mit CCleaner

Lasse mit CCleaner (Download) (Anleitung) Fehler in der

  • Registry beheben (mehrmals, solange bis keine Fehler mehr gefunden werden) und
  • temporäre Dateien löschen.




Lektuere zum abarbeiten:
http://www.trojaner-board.de/90880-d...tallation.html
http://www.trojaner-board.de/105213-...tellungen.html
PluginCheck
http://www.trojaner-board.de/96344-a...-rechners.html
Secunia Online Software Inspector
http://www.trojaner-board.de/71715-k...iendungen.html
http://www.trojaner-board.de/83238-a...sschalten.html
PC wird immer langsamer - was tun?
__________________
Mfg, t'john
Das TB unterstützen

Antwort

Themen zu GVU Trojaner - probleme bei der Behebung
antivir, avg secure search, avira, bho, bonjour, bootmenü, cid, conduit, converter, excel, firefox, flash player, google, helper, langs, logfile, mozilla, object, origin, plug-in, pup.pantsoff.passwordfinder, realtek, registry, secure search, software, stick, trojan.fakems, trojan.ransom.gen, windows, wiso




Ähnliche Themen: GVU Trojaner - probleme bei der Behebung


  1. Win 8 - Virenprogramm findet die selben Probleme, auch nach Behebung
    Log-Analyse und Auswertung - 17.06.2015 (9)
  2. Probleme PC Trojaner
    Plagegeister aller Art und deren Bekämpfung - 09.11.2014 (1)
  3. Windows 7: Verdacht auf Trojaner (Probleme über Probleme)
    Log-Analyse und Auswertung - 18.03.2014 (10)
  4. Do-search infiziert, Behebung mit Avira fehlgeschlagen. Ich weiß nicht weiter.
    Log-Analyse und Auswertung - 23.11.2013 (11)
  5. Polizei Trojaner / Behebung
    Log-Analyse und Auswertung - 24.11.2012 (15)
  6. AKM Trojaner - Behebung im abges. Modus mit Eingabeaufforderung
    Plagegeister aller Art und deren Bekämpfung - 30.05.2012 (1)
  7. Windows Vista blockiert, 50 Euro für Behebung gefordert. otl.txt + extra.txt hochgeladen
    Plagegeister aller Art und deren Bekämpfung - 12.02.2012 (40)
  8. hacked by im internetexplorer trotz versuchter behebung?
    Plagegeister aller Art und deren Bekämpfung - 06.07.2011 (1)
  9. Rechner langsam nach behebung von Google-Werbungsweiterleitungen
    Log-Analyse und Auswertung - 09.06.2011 (10)
  10. TR/Kazy.mekml.1 - eigene Behebung über Malwarebytes ausreichend?
    Plagegeister aller Art und deren Bekämpfung - 25.04.2011 (13)
  11. Hilfe bei SUPERAntiSpyware-ScanLog-Auswertung und behebung der Probleme!
    Log-Analyse und Auswertung - 11.02.2011 (34)
  12. Log nach eigener Behebung von Malware Defense zur Prüfung
    Log-Analyse und Auswertung - 29.12.2009 (18)
  13. System Probleme nach Trojaner/ Trojaner wirklich besiegt?
    Plagegeister aller Art und deren Bekämpfung - 28.10.2009 (3)
  14. Behebung des PnkBstrk.sys Trojaners " 'TR/Crypt.ZPACK.Gen' "
    Plagegeister aller Art und deren Bekämpfung - 16.07.2009 (5)
  15. Unbekanntes Problem, nach behebung von "XP antispyware 2009"
    Plagegeister aller Art und deren Bekämpfung - 23.10.2008 (21)
  16. Problem nach Virus behebung!
    Plagegeister aller Art und deren Bekämpfung - 11.09.2008 (2)
  17. Probleme mit Trojaner
    Log-Analyse und Auswertung - 19.05.2005 (1)

Zum Thema GVU Trojaner - probleme bei der Behebung - Hallo, Infektion: der Rechner lief über nacht, Webseiten waren keine offen, daher vermute ich, dass die Infektion via Java/JavaScript erfolgt ist. ich habe nun folgendes durchgeführt: 1. msconfig eingegeben und - GVU Trojaner - probleme bei der Behebung...
Archiv
Du betrachtest: GVU Trojaner - probleme bei der Behebung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.