Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.08.2013, 13:35   #1
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Hallo,
habe mir leider diverse Trojaner eingefangen. Diese sind derzeit unter Quarantäne gestellt, habe sie aber noch nicht mit dem Tool von Microsoft Security Essentials entfernt.
Das Laptop läßt sich derzeit noch ganz normal booten.
Es liegen sonst keine Fehlermeldungen vor außer, dass der IE des öfteren abstürzt.
Es erscheinen keine weiteren Seiten wie diese BKA-Warnung.
Laptop arbeitet relativ langsam – insbesondere das Internet ist deutlich langsamer als auf einem anderen Rechner seit der Infizierung.
Das der Akku und ein Lüfter defekt sind, ist bekannt.

System: Windows Home Premium 7, Service Pack 1, 64 bit
Rechner: Dell XPS L701X
Habe die Möglichkeit während der Reinigungsprozedur über einen anderen Rechner online zu gehen.
Diesen Rechner benutzte mehrere Wochen ein Freund. Daher kann ich nicht sagen auf welchen Seiten er sich evtl. diese Trojaner eingefangen hat:
Trojan: JS/reveton.c vom 27.07.2013; 13:02
Trojan: WIN32/Reveton.T!ink vom 27.07.2013, 13:03
VirTool: JS/obfuscator.H vom 18.08.2013; 16:32
Trojan: BAT/Reveton vom 22.08.2013; 6:14
Trojan: WIN32/Reveton!ink vom 22.08.2013; 6:14
Trojan: WIN32/Reveton!ink vom 22.08.2013; 6:15
Trojan: WIN32/Reveton.U vom 22.08.2013; 6:20

…von Microsoft Security Essentials

Gehe nun die Zusammenstellung der Informationen durch:
Schritt 1: Laufwerksemulation abschalten mit Defogger
Erledigt
Schritt 2: Systemscan mit FRST
FRST und Addition werden angehängt
Schritt 3: Scan mit GMER
Problemlos erledigt
Schritt 4: Logfiles
defogger disable, FRST, Addition in CODE Tags und GMER (als ZIP) angehängt, da zu lang.

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:39 on 22/08/2013 (Bernd Overberg)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-08-2013 02
Ran by Bernd Overberg (administrator) on 22-08-2013 13:43:07
Running from C:\Users\Bernd Overberg\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe
(Broadcom Corporation.) c:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\system32\UI0Detect.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
() C:\ProgramData\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\TOASTER.EXE
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
(cyberlink) C:\Program Files (x86)\CyberLink\Shared files\brs.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
(ArcSoft Inc.) C:\Program Files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe
(Dropbox, Inc.) C:\Users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\Roxio Burn.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\IEXPLORE.EXE
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [QuickSet] - c:\Program Files\Dell\QuickSet\QuickSet.exe [3206816 2010-08-04] (Dell Inc.)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [283240 2010-08-25] (NVIDIA Corporation)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [1356240 2013-06-20] (Microsoft Corporation)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2012-04-12] (Dell)
HKLM-x32\...\Runonce: [Del4277906] - cmd.exe /Q /D /c del "C:\Users\BERNDO~1\AppData\Local\Temp\0.del" [x]
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKCU\...\Run: [com.apple.dav.bookmarks.daemon] - C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe [59720 2013-04-05] (Apple Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-02-14] (Google Inc.)
HKCU\...\Run: [Unluoloppa] - C:\Users\Bernd Overberg\AppData\Roaming\Ekxuoc\lyyzs.exe [361984 2013-06-15] (DigitalWay Software Group)
HKCU\...\Run: [NTRedirect] - C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\enhancedNT.dll [187888 2013-08-22] ()
HKCU\...\Runonce: [Del4277906] - cmd.exe /Q /D /c del "C:\Users\BERNDO~1\AppData\Local\Temp\0.del" [x]
MountPoints2: {13b40504-553b-11e1-acec-1c659d4f7011} - E:\AutoRun.exe
MountPoints2: {13b4051b-553b-11e1-acec-1c659d4f7011} - E:\AutoRun.exe
MountPoints2: {2ff01682-a2b1-11e1-a7e7-001e101f2c0e} - E:\AutoRun.exe
MountPoints2: {424a7dc9-ac94-11e1-bdfc-001e101f6c46} - E:\AutoRun.exe
MountPoints2: {95d3b16f-94ed-11e1-ab87-001e101f79c9} - E:\AutoRun.exe
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [RemoteControl9] - c:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe [87336 2009-07-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD9LanguageShortcut] - c:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe [50472 2010-04-29] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2010-07-23] (cyberlink)
HKLM-x32\...\Run: [Microsoft Default Manager] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [288088 2009-11-11] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-03] (Intel Corporation)
HKLM-x32\...\Run: [UIExec] - C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe [139088 2010-09-30] ()
HKLM-x32\...\Run: [Desktop Disc Tool] - C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe [498160 2009-12-15] ()
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\Gast\...\RunOnce: [Application Restart #0] - C:\Program Files\Microsoft Security Client\msseces.exe [1356240 2013-06-20] (Microsoft Corporation)
HKU\Gast\...\RunOnce: [Application Restart #1] - C:\Program Files\Internet Explorer\iexplore.exe [775256 2013-07-26] (Microsoft Corporation)
AppInit_DLLs-x32: c:\progra~3\browse~1\261519~1.190\{c16c1~1\browse~1.dll  [2691536 2013-07-26] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Device Monitor.lnk
ShortcutTarget: Device Monitor.lnk -> C:\Program Files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe (ArcSoft Inc.)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PMB Medien-Prüfung.lnk
ShortcutTarget: PMB Medien-Prüfung.lnk -> C:\Program Files (x86)\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe (Sony Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=D8790026C79AF655&affID=119357&tsp=4982
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://dell.de.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=D8790026C79AF655&affID=119357&tsp=4982
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM-x32 - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {21EB5538-AF62-41E3-9109-71C5C7FF2EA8} URL = hxxp://startsear.ch/?aff=1&q={searchTerms}
SearchScopes: HKLM-x32 - {344E9922-4D72-429E-83AB-A89FDD03CF4D} URL = hxxp://startsear.ch/?aff=1&q={searchTerms}
SearchScopes: HKLM-x32 - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM-x32 - {8F1FF8E4-2EF8-46AA-80D4-406E9E297B17} URL = hxxp://startsear.ch/?aff=1&q={searchTerms}
SearchScopes: HKLM-x32 - {9C13C24C-BDD0-4F6E-A653-91E803E6A724} URL = hxxp://startsear.ch/?aff=1&q={searchTerms}
SearchScopes: HKLM-x32 - {AA28015C-5082-47D2-AFBC-9429FF5FC80E} URL = hxxp://startsear.ch/?aff=1&q={searchTerms}
SearchScopes: HKCU - DefaultScope {D638A2CA-F1CE-444F-A617-0C53D12EC1AA} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7GGHP_deDE418
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=D8790026C79AF655&affID=119357&tsp=4982
SearchScopes: HKCU - {21ABDC51-710A-F926-C0C8-11D7B07F2870} URL = 
SearchScopes: HKCU - {340C0AA5-8848-405D-9A30-9679AC07DD56} URL = 
SearchScopes: HKCU - {9C635B5D-7346-43D3-8412-9585BF756544} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
SearchScopes: HKCU - {A3975E5D-4F7A-4393-B6BF-5C130258BB2E} URL = hxxp://www.computerbild.de/suche/index.html?s_text={searchTerms}
SearchScopes: HKCU - {AA28015C-5082-47D2-AFBC-9429FF5FC80E} URL = 
SearchScopes: HKCU - {D638A2CA-F1CE-444F-A617-0C53D12EC1AA} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7GGHP_deDE418
SearchScopes: HKCU - {DECBBDF6-EB0E-4885-AC56-A0F4FFB859C5} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&mc=searchplugin@suche@msie.suche@web&origin=searchplugin
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: vShare Toolbar - {043C5167-00BB-4324-AF7E-62013FAEDACF} - C:\Program Files (x86)\vShare\vshare_toolbar.dll ()
BHO-x32: IEPlugin Class - {11222041-111B-46E3-BD29-EFB2449479B1} - C:\PROGRA~2\ArcSoft\VIDEOD~1\ARCURL~1.DLL (ArcSoft, Inc.)
BHO-x32: Funmoods Helper Object - {75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} - C:\Program Files (x86)\Funmoods\1.8.11.0\bh\escort.dll (Funmoods BHO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: IE5BarLauncherBHO Class - {78F3A323-798E-4AEA-9A57-88F4B05FD5DD} - C:\Program Files (x86)\vShare.tv plugin\BarLcher.dll (VShare Inc.)
BHO-x32: LyricXeeker - {81563814-fea0-415e-ba46-5b4735306573} - C:\Program Files (x86)\LyriXeeker\128.dll (LyricXeeker)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: ToolbarBHO Class - {9519AF7E-638D-4933-BAD6-D33D23C79FE5} - C:\PROGRA~2\ArcSoft\RAWTHU~1\EXIFToolBar.dll (ArcSoft Inc.)
BHO-x32: DealPly Shopping - {9cf699ca-2174-4ed8-bec1-ba82095edce0} - C:\Program Files (x86)\DealPly\DealPlyIE.dll (DealPly)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Plug-In - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MIF5BA~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: delta Helper Object - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files (x86)\Delta\delta\1.8.24.6\bh\delta.dll (Delta-search.com)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Yontoo - {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files (x86)\Yontoo\YontooIEClient.dll (Yontoo LLC)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - RAW Thumbnail Viewer - {F301665A-12F8-4331-804A-5BCBD379668C} - C:\PROGRA~2\ArcSoft\RAWTHU~1\EXIFToolBar.dll (ArcSoft Inc.)
Toolbar: HKLM-x32 - vShare Toolbar - {043C5167-00BB-4324-AF7E-62013FAEDACF} - C:\Program Files (x86)\vShare\vshare_toolbar.dll ()
Toolbar: HKLM-x32 - VShareToolBar - {7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} - C:\Program Files (x86)\vShare.tv plugin\BarLcher.dll (VShare Inc.)
Toolbar: HKLM-x32 - Funmoods Toolbar - {A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} - C:\Program Files (x86)\Funmoods\1.8.11.0\escorTlbr.dll (Funmoods)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.24.6\deltaTlbr.dll (Delta-search.com)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {043C5167-00BB-4324-AF7E-62013FAEDACF} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {49312E18-AA92-4CC2-BB97-55DEA7BCADD6} https://support.dell.com/systemprofiler/SysProExe.CAB
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {C72A0388-1423-4B8D-87B9-A92A29752772} hxxp://www.usm.com/playtool_staging/plugin/npvusm-5.0.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler: vsharechrome - {3F3A4B8A-86FC-43A4-BB00-6D7EBE9D4484} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: vsharechrome - {3F3A4B8A-86FC-43A4-BB00-6D7EBE9D4484} - C:\Program Files (x86)\vShare\vshare_toolbar.dll ()
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{14B795B7-AE18-453C-BAF0-B2502561811B}: [NameServer]0.0.0.0
Tcpip\..\Interfaces\{1EB2C567-233B-4B36-921D-F911B71E0850}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{6CCAEF59-782C-41EE-A8BC-4849EA675320}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{6E2812BA-233C-47B8-B723-C1D3CAAB7AC6}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{86378EE5-BEB5-4CE8-ABF1-C5D8AADA592A}: [NameServer]193.189.244.206 193.189.244.225

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @ei.TelevisionFanatic.com/Plugin - C:\Program Files (x86)\TelevisionFanaticEI\Installr\1.bin\NP64EISB.dll (TelevisionFanatic)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @veetle.com/veetleCorePlugin,version=0.9.18 - C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF Plugin-x32: @veetle.com/veetlePlayerPlugin,version=0.9.18 - C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: Special Savings - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Extensions\specialsavings@vshsolutions.com
FF Extension: gophoto - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\gophoto@gophoto.it.xpi
FF Extension: hdvc3 - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\hdvc3@hdvidcodec.com.xpi
FF Extension: No Name - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\user.js
FF HKLM-x32\...\Firefox\Extensions: [RAWThumbnailViewer@arcsoft.com.cn] C:\Program Files (x86)\ArcSoft\RAW Thumbnail Viewer\FireFox Extension
FF Extension: No Name - C:\Program Files (x86)\ArcSoft\RAW Thumbnail Viewer\FireFox Extension
FF HKLM-x32\...\Firefox\Extensions: [{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}] C:\Program Files (x86)\ArcSoft\Video Downloader\Plugin_FireFox
FF Extension: ArcSoft Video Downloader Extension - C:\Program Files (x86)\ArcSoft\Video Downloader\Plugin_FireFox
FF HKCU\...\Firefox\Extensions: [specialsavings@vshsolutions.com] C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Extensions\specialsavings@vshsolutions.com
FF Extension: Special Savings - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Extensions\specialsavings@vshsolutions.com
FF HKCU\...\Firefox\Extensions: [lyrix@lyrixeeker.co] C:\Program Files (x86)\LyriXeeker\128.xpi
FF Extension: No Name - C:\Program Files (x86)\LyriXeeker\128.xpi

Chrome: 
=======
CHR HomePage: hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=D8790026C79AF655&affID=119357&tsp=4982
CHR RestoreOnStartup: "hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=D8790026C79AF655&affID=119357&tsp=4982"
CHR Extension: (SpecialSavings.com) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aidbbndgjnlaclnmhkdimcdjiebjpdel\2.0.0_0
CHR Extension: (Docs) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (FreeHDSport.TV) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnnidmnbdkmhfkjgdnngciimpdgohok\1.2_0
CHR Extension: (HDvid Codec 3) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\dnllcmllkjofnojidnaknldfehfhehoo\3.0
CHR Extension: (DealPly  Shopping) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejnmnhkgiphcaeefbaooconkceehicfi\3.5.0.0_0
CHR Extension: (Delta Toolbar) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde\1.3_0
CHR Extension: (\x4cyr\x69\x63Xee\x6be\x72) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\epojlgbehpaeekopencdagbdamnkppci\1.128
CHR Extension: (FreeHDSport TV) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkfggacklibaabdomphfdpcodjgihgon\1.0_0
CHR Extension: (GoPhoto.it) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk\1.4_0
CHR HKLM-x32\...\Chrome\Extension: [aidbbndgjnlaclnmhkdimcdjiebjpdel] - C:\Users\Bernd Overberg\AppData\Roaming\SpecialSavings\SpecialSavings_2.0.0.crx
CHR HKLM-x32\...\Chrome\Extension: [bgnnidmnbdkmhfkjgdnngciimpdgohok] - C:\Program Files (x86)\ATDheNetTVApp.com\stv12.crx
CHR HKLM-x32\...\Chrome\Extension: [dnllcmllkjofnojidnaknldfehfhehoo] - C:\Program Files (x86)\HDvidCodec.com\HDvidCodec10.crx
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\CR\Delta.crx
CHR HKLM-x32\...\Chrome\Extension: [epojlgbehpaeekopencdagbdamnkppci] - C:\Program Files (x86)\LyriXeeker\128.crx
CHR HKLM-x32\...\Chrome\Extension: [kkfggacklibaabdomphfdpcodjgihgon] - C:\Program Files (x86)\ATDheNetTVApp.com\stv10.crx
CHR HKLM-x32\...\Chrome\Extension: [pfmopbbadnfoelckkcmjjeaaegjpjjbk] - C:\Program Files (x86)\Gophoto.it\gophotoit14.crx

==================== Services (Whitelisted) =================

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [109056 2009-09-28] (ArcSoft Inc.)
R2 BrowserProtect; C:\ProgramData\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [2847696 2013-07-26] ()
S2 CLKMSVC10_9EC60124; c:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [246256 2010-07-24] (CyberLink)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [246112 2012-04-12] ()
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-06-20] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366600 2013-06-20] (Microsoft Corporation)
R2 UI Assistant Service; C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe [253264 2010-09-30] ()

==================== Drivers (Whitelisted) ====================

S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-09-06] (Devguru Co., Ltd)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [247216 2013-06-18] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [139616 2013-06-18] (Microsoft Corporation)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S1 nmmbmugc; \??\C:\Windows\system32\drivers\nmmbmugc.sys [x]
S3 PCDSRVC{D3412D80-CF3B4A27-06020200}_0; \??\c:\program files\my dell\pcdsrvc_x64.pkms [x]
S1 ymngdmir; \??\C:\Windows\system32\drivers\ymngdmir.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-22 13:41 - 2013-08-22 13:41 - 01576476 _____ (Farbar) C:\Users\Bernd Overberg\Desktop\FRST64.exe
2013-08-22 13:39 - 2013-08-22 13:39 - 00000490 _____ C:\Users\Bernd Overberg\Desktop\defogger_disable.log
2013-08-22 13:39 - 2013-08-22 13:39 - 00000000 _____ C:\Users\Bernd Overberg\defogger_reenable
2013-08-22 13:38 - 2013-08-22 13:38 - 00050477 _____ C:\Users\Bernd Overberg\Desktop\Defogger.exe
2013-08-22 13:34 - 2013-08-22 13:34 - 00003062 _____ C:\Windows\System32\Tasks\LyricXeeker Update
2013-08-22 13:34 - 2013-08-22 13:34 - 00000396 _____ C:\Windows\Tasks\LyricXeeker Update.job
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Delta
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Program Files (x86)\LyriXeeker
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Program Files (x86)\DealPly
2013-08-22 13:33 - 2013-08-22 13:33 - 00003264 _____ C:\Windows\System32\Tasks\DSite
2013-08-22 13:33 - 2013-08-22 13:33 - 00001112 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-08-22 13:33 - 2013-08-22 13:33 - 00000310 _____ C:\Windows\Tasks\DSite.job
2013-08-22 13:33 - 2013-08-22 13:33 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\DSite
2013-08-22 13:33 - 2013-08-22 13:33 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-08-22 13:32 - 2013-08-22 13:33 - 00714352 _____ C:\Users\Bernd Overberg\Desktop\ZipOpenerSetup.exe
2013-08-22 12:23 - 2013-08-22 12:23 - 00003432 _____ C:\Windows\System32\Tasks\BrowserProtect
2013-08-22 06:14 - 2013-08-22 06:14 - 00147456 _____ (Microsoft Corporation) C:\ProgramData\6zjeewi.dat
2013-08-22 06:14 - 2013-08-22 06:14 - 00000153 _____ C:\ProgramData\iweejz6.reg
2013-08-22 05:04 - 2013-08-22 05:05 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{B3622F7A-01CD-4131-AE4B-98B9188D7CC7}
2013-08-21 17:22 - 2013-08-21 17:22 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{A80CC0D6-76EB-449E-AE03-51DA2E655D05}
2013-08-20 18:40 - 2013-08-20 18:40 - 00083329 _____ C:\Users\Bernd Overberg\Desktop\Große.htm
2013-08-20 18:40 - 2013-08-20 18:40 - 00000000 ____D C:\Users\Bernd Overberg\Desktop\Große-Dateien
2013-08-20 11:40 - 2013-08-20 11:40 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Neuer Ordner
2013-08-20 09:57 - 2013-08-20 09:57 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{4D3DB677-9F9C-451F-9400-641011A66579}
2013-08-20 09:28 - 2013-08-20 09:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-20 09:28 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Ilale
2013-08-20 09:28 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Ekxuoc
2013-08-20 06:07 - 2013-08-22 12:23 - 00002707 _____ C:\Windows\setupact.log
2013-08-20 06:07 - 2013-08-20 06:07 - 00000000 _____ C:\Windows\setuperr.log
2013-08-19 21:57 - 2013-08-19 21:57 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{42DCC830-0F0E-4A4C-B9BD-1B79026B1878}
2013-08-19 20:10 - 2013-08-19 20:10 - 00000000 ____D C:\Windows\pss
2013-08-19 09:56 - 2013-08-19 09:56 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{4E374550-4CD4-4405-ABDE-C52EDBDDD1F6}
2013-08-18 17:46 - 2013-08-18 17:46 - 00000842 _____ C:\Users\Bernd Overberg\Desktop\HDVidCodec.lnk
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\hdvidcodec.com
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\HDvid Codec V1
2013-08-18 17:43 - 2013-08-18 17:43 - 00001785 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\Program Files\iTunes
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-08-18 17:42 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iPod
2013-08-16 07:28 - 2013-08-18 13:53 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{B1F2C34E-61BA-4E21-A35D-11EF58E92771}
2013-08-15 22:22 - 2013-08-15 22:33 - 00000000 ____D C:\Users\Bernd Overberg\Documents\AKF
2013-08-15 22:22 - 2013-08-15 22:33 - 00000000 ____D C:\Users\Bernd Overberg\Documents\1und1
2013-08-15 19:28 - 2013-08-15 19:28 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{D4C98168-5EA0-4EA3-9E12-1522EC03AC4F}
2013-08-15 11:33 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 11:33 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 11:33 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 11:33 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 11:33 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 11:33 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 11:33 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 11:33 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 11:33 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 11:33 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 11:33 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 11:33 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 11:18 - 2013-08-15 11:18 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 10:39 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 10:39 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 10:39 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 10:39 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 10:39 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 10:38 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 10:38 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 10:38 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 10:38 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 10:38 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 10:38 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 10:38 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 10:38 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 10:38 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 10:38 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 10:38 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 10:38 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 10:38 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 10:38 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 10:38 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 10:38 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 10:27 - 2013-08-14 10:28 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{7016F1F5-FB1D-4A14-BF27-E61490EF8A35}
2013-08-10 10:45 - 2013-08-10 10:45 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{7A94CF6D-F300-40B5-A555-ABD5D92BD84C}
2013-07-27 13:02 - 2013-07-27 13:02 - 00000162 _____ C:\ProgramData\wavav0bdtzbtb43b.reg
2013-07-27 13:02 - 2013-07-27 13:02 - 00000067 _____ C:\ProgramData\wavav0bdtzbtb43b.bat

==================== One Month Modified Files and Folders =======

2013-08-22 13:42 - 2013-08-22 13:42 - 00000000 ____D C:\FRST
2013-08-22 13:41 - 2013-08-22 13:41 - 01576476 _____ (Farbar) C:\Users\Bernd Overberg\Desktop\FRST64.exe
2013-08-22 13:39 - 2013-08-22 13:39 - 00000490 _____ C:\Users\Bernd Overberg\Desktop\defogger_disable.log
2013-08-22 13:39 - 2013-08-22 13:39 - 00000000 _____ C:\Users\Bernd Overberg\defogger_reenable
2013-08-22 13:39 - 2011-01-05 23:37 - 00000000 ____D C:\Users\Bernd Overberg
2013-08-22 13:39 - 2009-07-14 06:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-22 13:39 - 2009-07-14 06:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-22 13:38 - 2013-08-22 13:38 - 00050477 _____ C:\Users\Bernd Overberg\Desktop\Defogger.exe
2013-08-22 13:34 - 2013-08-22 13:34 - 00003062 _____ C:\Windows\System32\Tasks\LyricXeeker Update
2013-08-22 13:34 - 2013-08-22 13:34 - 00000396 _____ C:\Windows\Tasks\LyricXeeker Update.job
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Delta
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\ProgramData\BrowserDefender
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Program Files (x86)\LyriXeeker
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Program Files (x86)\DealPly
2013-08-22 13:34 - 2013-06-25 17:31 - 00003408 _____ C:\Windows\System32\Tasks\EPUpdater
2013-08-22 13:34 - 2013-06-25 17:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\BabSolution
2013-08-22 13:34 - 2012-11-17 16:22 - 00000000 ____D C:\Windows\SysWOW64\Extensions
2013-08-22 13:33 - 2013-08-22 13:33 - 00003264 _____ C:\Windows\System32\Tasks\DSite
2013-08-22 13:33 - 2013-08-22 13:33 - 00001112 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-08-22 13:33 - 2013-08-22 13:33 - 00000310 _____ C:\Windows\Tasks\DSite.job
2013-08-22 13:33 - 2013-08-22 13:33 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\DSite
2013-08-22 13:33 - 2013-08-22 13:33 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-08-22 13:33 - 2013-08-22 13:32 - 00714352 _____ C:\Users\Bernd Overberg\Desktop\ZipOpenerSetup.exe
2013-08-22 13:18 - 2012-10-11 00:23 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-22 12:58 - 2011-02-14 00:17 - 00001126 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-22 12:28 - 2009-07-14 07:10 - 01547897 _____ C:\Windows\WindowsUpdate.log
2013-08-22 12:26 - 2011-03-16 08:45 - 00000000 ___RD C:\Users\Bernd Overberg\Dropbox
2013-08-22 12:26 - 2011-01-30 01:19 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Dropbox
2013-08-22 12:25 - 2011-02-14 00:17 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-22 12:25 - 2011-01-05 23:40 - 00000000 ____D C:\Users\Default\AppData\Local\SoftThinks
2013-08-22 12:25 - 2011-01-05 23:40 - 00000000 ____D C:\Users\Default User\AppData\Local\SoftThinks
2013-08-22 12:25 - 2010-10-31 15:05 - 00000000 ____D C:\Program Files (x86)\Dell DataSafe Local Backup
2013-08-22 12:23 - 2013-08-22 12:23 - 00003432 _____ C:\Windows\System32\Tasks\BrowserProtect
2013-08-22 12:23 - 2013-08-20 06:07 - 00002707 _____ C:\Windows\setupact.log
2013-08-22 12:23 - 2010-10-31 08:45 - 00000000 ____D C:\ProgramData\NVIDIA
2013-08-22 12:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-22 10:23 - 2013-05-25 12:19 - 00003440 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask
2013-08-22 06:18 - 2011-01-05 23:41 - 00000000 ___RD C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-22 06:14 - 2013-08-22 06:14 - 00147456 _____ (Microsoft Corporation) C:\ProgramData\6zjeewi.dat
2013-08-22 06:14 - 2013-08-22 06:14 - 00000153 _____ C:\ProgramData\iweejz6.reg
2013-08-22 05:18 - 2012-10-11 00:23 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-22 05:18 - 2012-04-12 16:50 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-22 05:18 - 2011-05-19 02:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-22 05:06 - 2011-02-03 10:17 - 00003958 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{A4703A6F-AC81-458D-B320-3CE41B825AD4}
2013-08-22 05:05 - 2013-08-22 05:04 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{B3622F7A-01CD-4131-AE4B-98B9188D7CC7}
2013-08-21 17:22 - 2013-08-21 17:22 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{A80CC0D6-76EB-449E-AE03-51DA2E655D05}
2013-08-20 18:40 - 2013-08-20 18:40 - 00083329 _____ C:\Users\Bernd Overberg\Desktop\Große.htm
2013-08-20 18:40 - 2013-08-20 18:40 - 00000000 ____D C:\Users\Bernd Overberg\Desktop\Große-Dateien
2013-08-20 11:40 - 2013-08-20 11:40 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Neuer Ordner
2013-08-20 11:36 - 2011-02-06 17:43 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Privat
2013-08-20 09:57 - 2013-08-20 09:57 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{4D3DB677-9F9C-451F-9400-641011A66579}
2013-08-20 09:31 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-20 09:28 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Ilale
2013-08-20 09:28 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Ekxuoc
2013-08-20 06:07 - 2013-08-20 06:07 - 00000000 _____ C:\Windows\setuperr.log
2013-08-20 00:48 - 2011-01-06 22:26 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Skype
2013-08-19 21:58 - 2011-02-14 00:17 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\Google
2013-08-19 21:57 - 2013-08-19 21:57 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{42DCC830-0F0E-4A4C-B9BD-1B79026B1878}
2013-08-19 20:10 - 2013-08-19 20:10 - 00000000 ____D C:\Windows\pss
2013-08-19 19:47 - 2010-10-31 17:18 - 00000000 ____D C:\Windows\Panther
2013-08-19 19:31 - 2012-08-15 01:01 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Briefe
2013-08-19 09:56 - 2013-08-19 09:56 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{4E374550-4CD4-4405-ABDE-C52EDBDDD1F6}
2013-08-18 17:46 - 2013-08-18 17:46 - 00000842 _____ C:\Users\Bernd Overberg\Desktop\HDVidCodec.lnk
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\hdvidcodec.com
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\HDvid Codec V1
2013-08-18 17:43 - 2013-08-18 17:43 - 00001785 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iTunes
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-08-18 17:42 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iPod
2013-08-18 13:53 - 2013-08-16 07:28 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{B1F2C34E-61BA-4E21-A35D-11EF58E92771}
2013-08-16 09:06 - 2013-05-25 12:18 - 00000000 ____D C:\Program Files\My Dell
2013-08-16 09:06 - 2010-10-31 15:07 - 00000000 ____D C:\ProgramData\PCDr
2013-08-15 22:33 - 2013-08-15 22:22 - 00000000 ____D C:\Users\Bernd Overberg\Documents\AKF
2013-08-15 22:33 - 2013-08-15 22:22 - 00000000 ____D C:\Users\Bernd Overberg\Documents\1und1
2013-08-15 22:33 - 2013-06-27 13:37 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Volksbank Oer-Erkenschwick
2013-08-15 22:33 - 2013-06-27 13:36 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Polizei
2013-08-15 22:33 - 2013-06-27 13:36 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Ausweise ud Karten
2013-08-15 22:33 - 2013-06-27 13:35 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Wohnungslosigkeit
2013-08-15 22:33 - 2013-06-27 13:35 - 00000000 ____D C:\Users\Bernd Overberg\Documents\advanzia
2013-08-15 22:33 - 2013-06-27 13:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Knappschaft Bahn-See
2013-08-15 22:33 - 2013-06-27 12:52 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mörchel
2013-08-15 22:33 - 2013-06-27 12:52 - 00000000 ____D C:\Users\Bernd Overberg\Documents\LBS
2013-08-15 22:33 - 2013-06-27 12:49 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Sparkasse
2013-08-15 22:33 - 2013-06-27 12:46 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Amtsgericht Reckinghausen
2013-08-15 22:33 - 2013-06-27 12:44 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mietsache Lotharstraße
2013-08-15 22:33 - 2013-06-27 12:44 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mietsache Burgfeldstraße
2013-08-15 22:33 - 2013-06-19 06:27 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Telekom
2013-08-15 22:33 - 2013-06-19 06:19 - 00000000 ____D C:\Users\Bernd Overberg\Documents\EVAG
2013-08-15 22:33 - 2013-06-19 05:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\4care GmbH Linsen
2013-08-15 22:33 - 2013-06-19 04:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Meldebehörde Stadt Essen
2013-08-15 22:33 - 2013-06-19 03:59 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Health City
2013-08-15 22:33 - 2013-06-19 03:11 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Unterhalt Lenz und Mila
2013-08-15 19:33 - 2011-01-28 15:22 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-15 19:33 - 2011-01-28 15:22 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2013-08-15 19:33 - 2011-01-28 15:16 - 00001912 _____ C:\Windows\epplauncher.mif
2013-08-15 19:32 - 2011-01-28 20:24 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Outlook-Dateien
2013-08-15 19:29 - 2012-10-14 15:19 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\3931D0C1-029F-4BE3-86DD-A77DA70C0219.aplzod
2013-08-15 19:28 - 2013-08-15 19:28 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{D4C98168-5EA0-4EA3-9E12-1522EC03AC4F}
2013-08-15 15:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-15 11:25 - 2013-08-15 11:18 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 11:18 - 2011-01-27 20:19 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-14 16:26 - 2013-06-02 17:09 - 00000000 ____D C:\Users\Gast\AppData\Local\Google
2013-08-14 11:10 - 2013-06-27 17:17 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Uploads
2013-08-14 11:10 - 2013-06-27 17:17 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Shared
2013-08-14 10:29 - 2011-02-11 08:57 - 00001046 _____ C:\Users\Bernd Overberg\Desktop\Dropbox.lnk
2013-08-14 10:29 - 2011-02-11 08:54 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-08-14 10:29 - 2011-01-30 00:52 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\Adobe
2013-08-14 10:28 - 2013-08-14 10:27 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{7016F1F5-FB1D-4A14-BF27-E61490EF8A35}
2013-08-10 17:50 - 2013-04-30 21:47 - 00000000 ____D C:\ProgramData\BrowserProtect
2013-08-10 10:45 - 2013-08-10 10:45 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\{7A94CF6D-F300-40B5-A555-ABD5D92BD84C}
2013-08-02 13:00 - 2013-04-16 06:53 - 00002185 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-07-27 13:02 - 2013-07-27 13:02 - 00000162 _____ C:\ProgramData\wavav0bdtzbtb43b.reg
2013-07-27 13:02 - 2013-07-27 13:02 - 00000067 _____ C:\ProgramData\wavav0bdtzbtb43b.bat
2013-07-26 07:13 - 2013-08-15 11:33 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-26 07:13 - 2013-08-15 11:33 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-26 07:13 - 2013-08-15 11:33 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-26 07:12 - 2013-08-15 11:33 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-26 05:35 - 2013-08-15 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-26 05:13 - 2013-08-15 11:33 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-26 05:13 - 2013-08-15 11:33 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-26 05:11 - 2013-08-15 11:33 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-26 05:11 - 2013-08-15 11:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-26 04:49 - 2013-08-15 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-26 04:39 - 2013-08-15 11:33 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-26 03:59 - 2013-08-15 11:33 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-25 11:25 - 2013-08-14 10:39 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-14 10:38 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL

Files to move or delete:
====================
C:\ProgramData\6zjeewi.dat
C:\ProgramData\iweejz6.reg
C:\ProgramData\wavav0bdtzbtb43b.bat
C:\ProgramData\wavav0bdtzbtb43b.reg

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-14 10:57

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-08-2013 02
Ran by Bernd Overberg at 2013-08-22 13:43:55
Running from C:\Users\Bernd Overberg\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
1&1 Surf-Stick (x32 Version: 1.0.0.2)
AccelerometerP11 (x32 Version: 2.00.11.15)
Adobe AIR (x32 Version: 3.4.0.2710)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (x32 Version: 10.1.7)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
ArcSoft MediaConverter 4 Platinum (x32 Version: 4.0.0.164)
ArcSoft MediaImpression 2 (x32 Version: 2.0.29.444)
ArcSoft Panorama Maker 4 (x32 Version: 4.5.0.112)
ArcSoft Photo Book Screen Saver (x32 Version: 2.0.0.13)
ArcSoft PhotoStudio Darkroom 2 (x32 Version: 2.0.0.174)
ArcSoft Print Creations - Album Page (x32)
ArcSoft Print Creations - Brochures & Flyers (x32)
ArcSoft Print Creations - Funhouse (x32)
ArcSoft Print Creations - Funhouse II (x32)
ArcSoft Print Creations - Greeting Card (x32)
ArcSoft Print Creations - Photo Book (x32)
ArcSoft Print Creations - Photo Calendar (x32)
ArcSoft Print Creations - Photo Prints (x32)
ArcSoft Print Creations - Poster Creator (x32)
ArcSoft Print Creations - Scrapbook (x32)
ArcSoft Print Creations - Slimline Card (x32)
ArcSoft Print Creations (x32 Version: 3.0.255.500)
ArcSoft RAW Thumbnail Viewer (x32 Version: 2.0.0.11)
ArcSoft Scan-n-Stitch Deluxe (x32 Version: 1.1.0.17)
ArcSoft Video Downloader (x32 Version: 2.0.0.39)
ArcSoft WebCam Companion 3 (x32 Version: 3.0.0.191)
Bonjour (Version: 3.0.0.10)
BrowserProtect (x32)
Creo Elements/Direct Modeling Personal Edition 3.0 ( x64 ) (Version: 30.0.3014)
CyberLink PowerDVD 9.6 (x32 Version: 9.6.0.3123)
D3DX10 (x32 Version: 15.4.2368.0902)
DealPly (remove only) (x32 Version: 4.8.7.3)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Dell DataSafe Local Backup - Support Software (x32 Version: 9.4.60)
Dell DataSafe Local Backup (x32 Version: 9.4.60)
Dell Driver Download Manager (HKCU Version: 3.0.0.0)
Dell Edoc Viewer (Version: 1.0.0)
Dell Getting Started Guide (x32 Version: 1.00.0000)
Delta Chrome Toolbar (x32)
Delta toolbar   (x32 Version: 1.8.24.6)
DriverTuner 3.1.0.0 (x32 Version: 3.1.0.0)
Dropbox (HKCU Version: 2.0.22)
eaner (Version: 4.00)
Foxit Reader (x32 Version: 4.3.1.118)
Funmoods (x32)
Google Chrome (x32 Version: 28.0.1500.95)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4413.1752)
Google Update Helper (x32 Version: 1.3.21.153)
HDvid Codec V1 (x32 Version: 1.27.153.8)
HDVidCodec (x32 Version: 2.1 Build 26473)
HP Officejet Pro 8500 A910 - Grundlegende Software für das Gerät (Version: 22.50.231.0)
HP Officejet Pro 8500 A910 Hilfe (x32 Version: 140.0.2.2)
HP Update (x32 Version: 5.002.005.003)
I.R.I.S. OCR (x32 Version: 12.3.4)
iCloud (Version: 2.1.2.8)
Intel PROSet Wireless
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) PROSet/Wireless WiFi-Software (Version: 13.02.1000)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.0.1014)
Interaktive Sprachreise - English Komplettkurs (x32)
iTunes (Version: 11.0.5.5)
Java Auto Updater (x32 Version: 2.0.7.2)
Java(TM) 6 Update 20 (64-bit) (Version: 6.0.200)
Java(TM) 6 Update 37 (x32 Version: 6.0.370)
JMicron Flash Media Controller Driver (x32 Version: 1.0.41.2)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
LyricXeeker (x32)
Marketsplash Schnellzugriffe (x32 Version: 1.0.0.9)
Mesh Runtime (x32 Version: 15.4.5722.2)
Messenger Companion (x32 Version: 15.4.3502.0922)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30320)
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Default Manager (x32 Version: 2.1.55.0)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Home and Business 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook Connector (x32 Version: 14.0.5118.5000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (x32 Version: 14.0.5120.5000)
Microsoft Security Client (Version: 4.3.0215.0)
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0)
Microsoft Security Essentials (Version: 4.3.215.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.58299)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (x32 Version: 10.0.30319)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Mobile Partner (x32 Version: 21.005.15.00.705)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
My Dell (Version: 3.3.6280.92)
MyFreeCodec (HKCU)
Netzmanager (Version: 1.071)
NVIDIA Display Control Panel (Version: 6.14.12.5951)
NVIDIA Drivers (Version: 1.10.62.40)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.5951)
Open It! (x32 Version: 1.1.1)
OutlookAddInNet3Setup (x32 Version: 1.0.0)
Pando Media Booster (x32 Version: 2.3.5.6)
PDF24 Creator 5.2.0 (x32)
Primo (x32 Version: 1.00.0000)
QuickPar 0.9 (x32 Version: 0.9)
Quickset64 (Version: 10.8.5)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6240)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.1)
Roxio Burn (x32 Version: 1.01)
Runtime (x32 Version: 1.00.0000)
simfy (x32 Version: 1.7.0)
Skype Toolbars (x32 Version: 5.0.4137)
Skype™ 6.3 (x32 Version: 6.3.107)
Sony Picture Utility (x32 Version: 4.2.01.15030)
Synaptics Pointing Device Driver (Version: 15.1.4.0)
TrueCrypt (x32 Version: 7.0a)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Zip Opener (HKCU)
UseNeXT (x32)
Veetle TV 0.9.18 (x32 Version: 0.9.18)
VideoPerformer (x32)
VLC media player 2.0.4 (x32 Version: 2.0.4)
vShare Plugin (x32)
vShare.tv plugin 1.3 (x32 Version: 1.3)
WIDCOMM Bluetooth Software (Version: 6.3.0.6300)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
WinRAR 4.00 (64-Bit) (Version: 4.00.0)
Xilisoft Download YouTube Video (x32 Version: 3.3.3.20120810)
Yontoo 1.10.03 (Version: 1.10.03)
Zip Opener Packages (HKCU)

==================== Restore Points  =========================

08-08-2013 19:17:45 Windows Update
12-08-2013 17:05:28 Windows Update
15-08-2013 09:13:29 Windows Update
15-08-2013 17:31:02 Windows Update
18-08-2013 14:32:04 Microsoft Antimalware Checkpoint
19-08-2013 13:26:13 Windows Update
20-08-2013 07:28:59 Microsoft Antimalware Checkpoint
21-08-2013 15:23:06 Microsoft Antimalware Checkpoint

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0E770250-32C6-441C-BEBB-794529009388} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-03-25] (Piriform Ltd)
Task: {12FDE855-78E8-41C3-A451-385E9A1631C4} - System32\Tasks\User_Feed_Synchronization-{A4703A6F-AC81-458D-B320-3CE41B825AD4} => C:\Windows\system32\msfeedssync.exe [2013-05-27] (Microsoft Corporation)
Task: {19EDA106-1A9F-4B56-A29B-9C9B2B26D902} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2013-05-07] (PC-Doctor, Inc.)
Task: {1EC0DCA3-7A08-4FA9-865C-4E6630A99775} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-14] (Google Inc.)
Task: {1ED3E753-D9BB-43EA-ACB5-433EA1D84BE1} - System32\Tasks\BrowserProtect => C:\Windows\system32\sc.exe [2009-07-14] (Microsoft Corporation)
Task: {2BAED537-3B48-4C2D-A475-06D62AE5F4C1} - System32\Tasks\DSite => C:\Users\BERNDO~1\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE [2013-08-22] ()
Task: {3A0CA41E-985F-43E3-B715-8C2655571677} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe [2013-06-20] (Microsoft Corporation)
Task: {5EFB3CB5-361B-4CCE-9707-BF4289D71767} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-20] (Microsoft Corporation)
Task: {6365F443-61D5-4392-9377-FA9F76206E2C} - System32\Tasks\LyricXeeker Update => C:\Program Files (x86)\LyriXeeker\LyriXupdate.exe [2013-08-21] ()
Task: {722FE272-270D-4A23-A39B-6320304CB16E} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2010-03-12] (Hewlett-Packard)
Task: {7CF09FEC-392A-457B-8B84-3047A27164F8} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2012-09-17] (Sun Microsystems, Inc.)
Task: {7F3CE68E-E4DE-4A74-9E98-A9B21799D7BA} - System32\Tasks\hpUrlLauncher.exe => C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\utils\hpUrlLauncher.exe [2010-11-17] (Hewlett-Packard Co.)
Task: {89546298-7EDD-4987-8C94-C84C4A2B2839} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A8F3848D-5095-4E8E-97AE-BF10E05BFD6E} - System32\Tasks\EPUpdater => C:\Users\BERNDO~1\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe [2013-08-04] ()
Task: {B9E25707-7985-49FD-8068-4F65108291BA} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-22] (Adobe Systems Incorporated)
Task: {BDD9BA0A-98B2-4D64-9EA3-7184FB384D85} - System32\Tasks\Funmoods => C:\Users\BERNDO~1\AppData\Roaming\Funmoods\UPDATE~1\UPDATE~1.EXE [2013-02-24] ()
Task: {C54B4731-C169-42ED-8FB4-BC459EBC6814} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation)
Task: {CA63B3D3-5156-4F58-B5F9-4E3F14EA0618} - System32\Tasks\ArcSoft Connect Daemon => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [2010-10-27] (ArcSoft Inc.)
Task: {CE74EA5F-9F7F-4F91-8E68-B6BDDD51F537} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-14] (Google Inc.)
Task: {D245DCD2-6919-4EC8-BAEE-753DC1946704} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {D5E8348A-4D4F-4F48-B0EC-987E975A392A} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {D6056B50-1A67-4302-A1AB-3B588D806A20} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2013-07-18] (PC-Doctor, Inc.)
Task: {E216F257-E0BF-4610-B5D9-815601F59CCB} - System32\Tasks\SystemToolsDailyTest => C:\Windows\System32\uaclauncher.exe No File
Task: {EC852A2A-DC0D-4546-8787-3FF819808AD9} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\system32\sdclt.exe [2010-11-20] (Microsoft Corporation)
Task: {F0757D51-CE66-4265-91B2-701F248FB24C} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DSite.job => C:\Users\BERNDO~1\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\LyricXeeker Update.job => C:\Program Files (x86)\LyriXeeker\LyriXupdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/22/2013 01:42:23 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: MyDeltaTB.exe, Version: 1.8.24.6, Zeitstempel: 0x4b1ae3cc
Name des fehlerhaften Moduls: mt.dll, Version: 0.0.0.0, Zeitstempel: 0x50a3129a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000107f
ID des fehlerhaften Prozesses: 0x2538
Startzeit der fehlerhaften Anwendung: 0xMyDeltaTB.exe0
Pfad der fehlerhaften Anwendung: MyDeltaTB.exe1
Pfad des fehlerhaften Moduls: MyDeltaTB.exe2
Berichtskennung: MyDeltaTB.exe3

Error: (08/22/2013 01:34:44 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: uninstaller.exe, Version: 0.0.0.0, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: uninstaller.exe, Version: 0.0.0.0, Zeitstempel: 0x2a425e19
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000b93fc
ID des fehlerhaften Prozesses: 0x258c
Startzeit der fehlerhaften Anwendung: 0xuninstaller.exe0
Pfad der fehlerhaften Anwendung: uninstaller.exe1
Pfad des fehlerhaften Moduls: uninstaller.exe2
Berichtskennung: uninstaller.exe3

Error: (08/22/2013 01:34:16 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: bprotect.exe, Version: 2.6.1562.220, Zeitstempel: 0x520a4587
Name des fehlerhaften Moduls: bprotect.exe, Version: 2.6.1562.220, Zeitstempel: 0x520a4587
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000d6237
ID des fehlerhaften Prozesses: 0x277c
Startzeit der fehlerhaften Anwendung: 0xbprotect.exe0
Pfad der fehlerhaften Anwendung: bprotect.exe1
Pfad des fehlerhaften Moduls: bprotect.exe2
Berichtskennung: bprotect.exe3

Error: (08/22/2013 01:34:09 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: uninst.exe, Version: 0.0.0.0, Zeitstempel: 0x51a8763e
Name des fehlerhaften Moduls: uninst.exe, Version: 0.0.0.0, Zeitstempel: 0x51a8763e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00066a8b
ID des fehlerhaften Prozesses: 0x2550
Startzeit der fehlerhaften Anwendung: 0xuninst.exe0
Pfad der fehlerhaften Anwendung: uninst.exe1
Pfad des fehlerhaften Moduls: uninst.exe2
Berichtskennung: uninst.exe3

Error: (08/22/2013 01:21:41 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 10.0.9200.16660, Zeitstempel: 0x51f1c5f3
Name des fehlerhaften Moduls: MSHTML.dll, Version: 10.0.9200.16660, Zeitstempel: 0x51f1d37a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000786c3
ID des fehlerhaften Prozesses: 0x21a0
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (08/22/2013 01:15:33 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (08/22/2013 00:25:42 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: lyyzs.exe, Version: 2.3.1.1, Zeitstempel: 0x51a37fc7
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18205, Zeitstempel: 0x51db9710
Ausnahmecode: 0xc0000374
Fehleroffset: 0x000ce753
ID des fehlerhaften Prozesses: 0x1074
Startzeit der fehlerhaften Anwendung: 0xlyyzs.exe0
Pfad der fehlerhaften Anwendung: lyyzs.exe1
Pfad des fehlerhaften Moduls: lyyzs.exe2
Berichtskennung: lyyzs.exe3

Error: (08/22/2013 10:22:52 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (08/22/2013 09:17:15 AM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Namenszeichenfolgenwert für den Leistungsindikator in der Registrierung ist falsch formatiert. Die falsch formatierte Zeichenfolge ist "". Das erste DWORD im Datenbereich enthält den Indexwert für die falsch formatierte Zeichenfolge, während das zweite und dritte DWORD im Datenbereich die letzten gültigen Indexwerte enthalten.

Error: (08/22/2013 08:48:46 AM) (Source: Application Hang) (User: )
Description: Programm IEXPLORE.EXE, Version 10.0.9200.16660 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 29ac

Startzeit: 01ce9f039a204f0d

Endzeit: 95

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:


System errors:
=============
Error: (08/22/2013 00:26:13 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (08/22/2013 00:25:48 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Listener" wurde mit folgendem dienstspezifischem Fehler beendet: %%-2147023143.

Error: (08/22/2013 00:25:43 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (08/22/2013 00:23:28 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IPsec-Richtlinien-Agent" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (08/22/2013 00:23:27 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/22/2013 00:23:27 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (08/22/2013 00:23:26 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IKE- und AuthIP IPsec-Schlüsselerstellungsmodule" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (08/22/2013 00:23:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: 
%%1060

Error: (08/22/2013 00:22:58 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎22.‎08.‎2013 um 10:24:51 unerwartet heruntergefahren.

Error: (08/22/2013 10:22:56 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "WMI-Leistungsadapter" wurde mit folgendem Fehler beendet: 
%%-2147467259


Microsoft Office Sessions:
=========================
Error: (08/22/2013 01:42:23 PM) (Source: Application Error)(User: )
Description: MyDeltaTB.exe1.8.24.64b1ae3ccmt.dll0.0.0.050a3129ac00000050000107f253801ce9f2b87d49460C:\Users\BERNDO~1\AppData\Local\Temp\1C60547E-BAB0-7891-8EF9-8D66809E521D\Latest\MyDeltaTB.exeC:\Users\BERNDO~1\AppData\Local\Temp\nsg8B11.tmp\mt.dlle850ea6d-0b1f-11e3-8a32-1c659d4f7011

Error: (08/22/2013 01:34:44 PM) (Source: Application Error)(User: )
Description: uninstaller.exe0.0.0.02a425e19uninstaller.exe0.0.0.02a425e19c0000005000b93fc258c01ce9f2b98d3e7d5C:\Users\BERNDO~1\AppData\Local\Temp\IS3571~1\uninstaller.exeC:\Users\BERNDO~1\AppData\Local\Temp\IS3571~1\uninstaller.exed6e92f42-0b1e-11e3-8a32-1c659d4f7011

Error: (08/22/2013 01:34:16 PM) (Source: Application Error)(User: )
Description: bprotect.exe2.6.1562.220520a4587bprotect.exe2.6.1562.220520a4587c0000005000d6237277c01ce9f2b88069146C:\Users\BERNDO~1\AppData\Local\Temp\nsr7B2A.tmp\bprotect.exeC:\Users\BERNDO~1\AppData\Local\Temp\nsr7B2A.tmp\bprotect.exec68233de-0b1e-11e3-8a32-1c659d4f7011

Error: (08/22/2013 01:34:09 PM) (Source: Application Error)(User: )
Description: uninst.exe0.0.0.051a8763euninst.exe0.0.0.051a8763ec000000500066a8b255001ce9f2b809fc9ecC:\Users\BERNDO~1\AppData\Local\Temp\{08533987-ADF4-48C6-A94A-4924F8C48804}\files\uninst.exeC:\Users\BERNDO~1\AppData\Local\Temp\{08533987-ADF4-48C6-A94A-4924F8C48804}\files\uninst.exec1d4dfb4-0b1e-11e3-8a32-1c659d4f7011

Error: (08/22/2013 01:21:41 PM) (Source: Application Error)(User: )
Description: IEXPLORE.EXE10.0.9200.1666051f1c5f3MSHTML.dll10.0.9200.1666051f1d37ac0000005000786c321a001ce9f27cd744c77C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEC:\Windows\system32\MSHTML.dll0403c372-0b1d-11e3-8a32-1c659d4f7011

Error: (08/22/2013 01:15:33 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: 16000000004242000043420000600B0000

Error: (08/22/2013 00:25:42 PM) (Source: Application Error)(User: )
Description: lyyzs.exe2.3.1.151a37fc7ntdll.dll6.1.7601.1820551db9710c0000374000ce753107401ce9f21ed9c981aC:\Users\Bernd Overberg\AppData\Roaming\Ekxuoc\lyyzs.exeC:\Windows\SysWOW64\ntdll.dll3226c4e8-0b15-11e3-8a32-1c659d4f7011

Error: (08/22/2013 10:22:52 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: 16000000004242000043420000600B0000

Error: (08/22/2013 09:17:15 AM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: 16000000004242000043420000600B0000

Error: (08/22/2013 08:48:46 AM) (Source: Application Hang)(User: )
Description: IEXPLORE.EXE10.0.9200.1666029ac01ce9f039a204f0d95C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE


==================== Memory info =========================== 

Percentage of memory in use: 46%
Total physical RAM: 6076.38 MB
Available physical RAM: 3241.45 MB
Total Pagefile: 12150.94 MB
Available Pagefile: 8683.61 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:451.07 GB) (Free:214.11 GB) NTFS
Drive d: (18 Jul 2013) (CDROM) (Total:1.4 GB) (Free:0 GB) UDF
Drive e: () (Removable) (Total:3.51 GB) (Free:3.51 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: DD4FEDE2)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=451 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 4 GB) (Disk ID: C3072E18)
Partition 1: (Not Active) - (Size=4 GB) - (Type=0B)
Partition 2: (Not Active) - (Size=220 MB) - (Type=05)

==================== End Of Log ============================
         
Bitte um Hilfe ! Besten Dank !

Bernd

Geändert von bernieboy (22.08.2013 um 13:48 Uhr) Grund: Hinweis von Schrauber LOGs im Thread zu posten. Versuche die kurzen Logs in CODE Tags zu posten.

Alt 22.08.2013, 13:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



hi,

Logs bitte immer in den Thread posten.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________

__________________

Alt 23.08.2013, 10:37   #3
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Combofix musste ich leider 2x durchführen, da ich irrtümlich die wohl nicht gespeicherte LOG Datei wegklickte. Lief aber auch beim ersten Scan alles problemlos durch.

Code:
ATTFilter
ComboFix 13-08-22.01 - Bernd Overberg 23.08.2013  11:24:55.2.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6076.4344 [GMT 2:00]
ausgeführt von:: c:\users\Bernd Overberg\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-07-23 bis 2013-08-23  ))))))))))))))))))))))))))))))
.
.
2013-08-23 09:32 . 2013-08-23 09:32	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2013-08-23 09:32 . 2013-08-23 09:32	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-08-23 09:10 . 2013-08-23 09:10	76232	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{197CDF08-0A0D-47C7-A809-2B778E2A20F8}\offreg.dll
2013-08-22 12:28 . 2013-08-22 12:28	--------	d-----w-	c:\program files (x86)\7-Zip
2013-08-22 12:01 . 2013-08-06 08:58	9515512	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{197CDF08-0A0D-47C7-A809-2B778E2A20F8}\mpengine.dll
2013-08-22 12:00 . 2013-08-06 08:58	9515512	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-08-22 11:42 . 2013-08-22 11:42	--------	d-----w-	C:\FRST
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\Delta
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\programdata\BrowserDefender
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\program files (x86)\LyriXeeker
2013-08-22 11:33 . 2013-08-22 11:33	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\DSite
2013-08-22 11:33 . 2013-08-22 11:33	--------	d-----w-	c:\program files (x86)\OpenIt
2013-08-22 04:14 . 2013-08-22 04:14	153	----a-w-	c:\programdata\iweejz6.reg
2013-08-20 07:28 . 2013-08-20 07:31	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-18 15:46 . 2013-08-18 15:46	--------	d-----w-	c:\program files (x86)\HDvid Codec V1
2013-08-18 15:46 . 2013-08-18 15:46	--------	d-----w-	c:\program files (x86)\hdvidcodec.com
2013-08-18 15:42 . 2013-08-18 15:42	--------	d-----w-	c:\program files\iPod
2013-08-18 15:42 . 2013-08-18 15:43	--------	d-----w-	c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 15:42 . 2013-08-18 15:43	--------	d-----w-	c:\program files\iTunes
2013-08-18 15:42 . 2013-08-18 15:43	--------	d-----w-	c:\program files (x86)\iTunes
2013-08-15 09:18 . 2013-08-15 09:25	--------	d-----w-	c:\windows\system32\MRT
2013-08-14 08:39 . 2013-07-09 05:46	1472512	----a-w-	c:\windows\system32\crypt32.dll
2013-08-14 08:39 . 2013-07-09 04:46	1166848	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-08-14 08:39 . 2013-07-09 05:52	224256	----a-w-	c:\windows\system32\wintrust.dll
2013-08-14 08:39 . 2013-07-09 04:52	175104	----a-w-	c:\windows\SysWow64\wintrust.dll
2013-08-14 08:39 . 2013-07-09 05:46	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-08-14 08:39 . 2013-07-09 05:46	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-08-14 08:39 . 2013-07-09 04:46	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-08-14 08:39 . 2013-07-09 04:46	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-08-14 08:39 . 2013-07-19 01:58	2048	----a-w-	c:\windows\system32\tzres.dll
2013-08-14 08:39 . 2013-07-19 01:41	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2013-08-14 08:39 . 2013-07-25 09:25	1888768	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-07-27 11:02 . 2013-07-27 11:02	162	----a-w-	c:\programdata\wavav0bdtzbtb43b.reg
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-22 03:18 . 2012-04-12 14:50	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-08-22 03:18 . 2011-05-19 00:59	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-15 09:18 . 2011-01-27 18:19	78161360	----a-w-	c:\windows\system32\MRT.exe
2013-07-09 04:45 . 2013-08-14 08:38	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-06-18 19:50 . 2013-06-18 19:50	247216	----a-w-	c:\windows\system32\drivers\MpFilter.sys
2013-06-18 19:50 . 2010-10-24 20:25	139616	----a-w-	c:\windows\system32\drivers\NisDrvWFP.sys
2013-06-05 03:34 . 2013-07-10 09:34	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-06-04 06:00 . 2013-07-10 09:34	624128	----a-w-	c:\windows\system32\qedit.dll
2013-06-04 04:53 . 2013-07-10 09:34	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2013-05-27 16:16 . 2013-05-27 16:16	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-27 16:16 . 2013-05-27 16:16	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-27 16:16 . 2013-05-27 16:16	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-27 16:16 . 2013-05-27 16:16	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-27 16:16 . 2013-05-27 16:16	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-27 16:16 . 2013-05-27 16:16	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-27 16:16 . 2013-05-27 16:16	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-27 16:16 . 2013-05-27 16:16	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-27 16:16 . 2013-05-27 16:16	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-27 16:16 . 2013-05-27 16:16	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-27 16:16 . 2013-05-27 16:16	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-27 16:16 . 2013-05-27 16:16	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-27 16:16 . 2013-05-27 16:16	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-27 16:16 . 2013-05-27 16:16	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-27 16:16 . 2013-05-27 16:16	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-27 16:16 . 2013-05-27 16:16	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-27 16:16 . 2013-05-27 16:16	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-27 16:16 . 2013-05-27 16:16	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-27 16:16 . 2013-05-27 16:16	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-27 16:16 . 2013-05-27 16:16	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-27 16:16 . 2013-05-27 16:16	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-27 16:16 . 2013-05-27 16:16	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-27 16:16 . 2013-05-27 16:16	441856	----a-w-	c:\windows\system32\html.iec
2013-05-27 16:16 . 2013-05-27 16:16	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-27 16:16 . 2013-05-27 16:16	235008	----a-w-	c:\windows\system32\url.dll
2013-05-27 16:16 . 2013-05-27 16:16	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-27 16:16 . 2013-05-27 16:16	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-27 16:16 . 2013-05-27 16:16	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-27 16:16 . 2013-05-27 16:16	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-27 16:16 . 2013-05-27 16:16	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-27 16:16 . 2013-05-27 16:16	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-27 16:16 . 2013-05-27 16:16	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-27 16:16 . 2013-05-27 16:16	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-27 16:16 . 2013-05-27 16:16	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-27 16:16 . 2013-05-27 16:16	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-27 16:16 . 2013-05-27 16:16	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-27 16:16 . 2013-05-27 16:16	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-27 16:16 . 2013-05-27 16:16	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-27 16:16 . 2013-05-27 16:16	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-27 16:16 . 2013-05-27 16:16	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-27 16:16 . 2013-05-27 16:16	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-27 16:16 . 2013-05-27 16:16	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-27 16:16 . 2013-05-27 16:16	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-27 16:16 . 2013-05-27 16:16	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-27 16:16 . 2013-05-27 16:16	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-27 16:16 . 2013-05-27 16:16	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-27 16:16 . 2013-05-27 16:16	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-27 16:16 . 2013-05-27 16:16	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-27 16:16 . 2013-05-27 16:16	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-27 16:14 . 2013-05-27 16:14	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	4096	---ha-w-	c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	364544	----a-w-	c:\windows\SysWow64\XpsGdiConverter.dll
2013-05-27 16:14 . 2013-05-27 16:14	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3584	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	2560	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	2560	---ha-w-	c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	1682432	----a-w-	c:\windows\system32\XpsPrint.dll
2013-05-27 16:14 . 2013-05-27 16:14	1158144	----a-w-	c:\windows\SysWow64\XpsPrint.dll
2013-05-27 16:14 . 2013-05-27 16:14	10752	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	10752	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	604160	----a-w-	c:\windows\SysWow64\d3d10level9.dll
2013-05-27 16:14 . 2013-05-27 16:14	522752	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2013-05-27 16:14 . 2013-05-27 16:14	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2013-05-27 16:14 . 2013-05-27 16:14	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2013-05-27 16:14 . 2013-05-27 16:14	3928064	----a-w-	c:\windows\system32\d2d1.dll
2013-05-27 16:14 . 2013-05-27 16:14	363008	----a-w-	c:\windows\system32\dxgi.dll
2013-05-27 16:14 . 2013-05-27 16:14	2776576	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2013-05-27 16:14 . 2013-05-27 16:14	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2013-05-27 16:14 . 2013-05-27 16:14	249856	----a-w-	c:\windows\SysWow64\d3d10_1core.dll
2013-05-27 16:14 . 2013-05-27 16:14	2284544	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2013-05-27 16:14 . 2013-05-27 16:14	220160	----a-w-	c:\windows\SysWow64\d3d10core.dll
2013-05-27 16:14 . 2013-05-27 16:14	207872	----a-w-	c:\windows\SysWow64\WindowsCodecsExt.dll
2013-05-27 16:14 . 2013-05-27 16:14	161792	----a-w-	c:\windows\SysWow64\d3d10_1.dll
2013-05-27 16:14 . 2013-05-27 16:14	1175552	----a-w-	c:\windows\system32\FntCache.dll
2013-05-27 16:14 . 2013-05-27 16:14	1080832	----a-w-	c:\windows\SysWow64\d3d10.dll
2013-05-27 16:14 . 2013-05-27 16:14	648192	----a-w-	c:\windows\system32\d3d10level9.dll
2013-05-27 16:14 . 2013-05-27 16:14	3419136	----a-w-	c:\windows\SysWow64\d2d1.dll
2013-05-27 16:14 . 2013-05-27 16:14	333312	----a-w-	c:\windows\system32\d3d10_1core.dll
2013-05-27 16:14 . 2013-05-27 16:14	296960	----a-w-	c:\windows\system32\d3d10core.dll
2013-05-27 16:14 . 2013-05-27 16:14	293376	----a-w-	c:\windows\SysWow64\dxgi.dll
2013-05-27 16:14 . 2013-05-27 16:14	245248	----a-w-	c:\windows\system32\WindowsCodecsExt.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{043C5167-00BB-4324-AF7E-62013FAEDACF}]
2011-04-27 20:06	482360	----a-w-	c:\program files (x86)\vShare\vshare_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7}]
c:\program files (x86)\Funmoods\1.8.11.0\bh\escort.dll [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD}]
2011-06-01 15:47	177712	----a-w-	c:\program files (x86)\vShare.tv plugin\BarLcher.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{81563814-fea0-415e-ba46-5b4735306573}]
2013-08-21 15:41	137728	----a-w-	c:\program files (x86)\LyriXeeker\128.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{9cf699ca-2174-4ed8-bec1-ba82095edce0}]
c:\program files (x86)\DealPly\DealPlyIE.dll [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}]
c:\program files (x86)\Delta\delta\1.8.24.6\bh\delta.dll [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}]
2012-10-24 00:36	194928	----a-w-	c:\program files (x86)\Yontoo\YontooIEClient.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{043C5167-00BB-4324-AF7E-62013FAEDACF}"= "c:\program files (x86)\vShare\vshare_toolbar.dll" [2011-04-27 482360]
"{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5}"= "c:\program files (x86)\vShare.tv plugin\BarLcher.dll" [2011-06-01 177712]
"{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3}"= "c:\program files (x86)\Funmoods\1.8.11.0\escorTlbr.dll" [BU]
"{82E1477C-B154-48D3-9891-33D83C26BCD3}"= "c:\program files (x86)\Delta\delta\1.8.24.6\deltaTlbr.dll" [BU]
.
[HKEY_CLASSES_ROOT\clsid\{043c5167-00bb-4324-af7e-62013faedacf}]
[HKEY_CLASSES_ROOT\vShare.PugiObj.1]
[HKEY_CLASSES_ROOT\TypeLib\{3E315C81-442B-431C-AEC8-ED189699EC24}]
[HKEY_CLASSES_ROOT\vShare.PugiObj]
.
[HKEY_CLASSES_ROOT\clsid\{7ac3e13b-3bca-4158-b330-f66dbb03c1b5}]
[HKEY_CLASSES_ROOT\MyNewsBarLauncher.IE5BarLauncher.1]
[HKEY_CLASSES_ROOT\TypeLib\{BB7256DD-EBA9-480B-8441-A00388C2BEC3}]
[HKEY_CLASSES_ROOT\MyNewsBarLauncher.IE5BarLauncher]
.
[HKEY_CLASSES_ROOT\clsid\{a4c272ec-ed9e-4ace-a6f2-9558c7f29ef3}]
[HKEY_CLASSES_ROOT\funmoods.dskBnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}]
[HKEY_CLASSES_ROOT\funmoods.dskBnd]
.
[HKEY_CLASSES_ROOT\clsid\{82e1477c-b154-48d3-9891-33d83c26bcd3}]
[HKEY_CLASSES_ROOT\delta.deltadskBnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}]
[HKEY_CLASSES_ROOT\delta.deltadskBnd]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"com.apple.dav.bookmarks.daemon"="c:\program files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe" [2013-04-05 59720]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2011-02-13 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-11-17 113288]
"RemoteControl9"="c:\program files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [2009-07-06 87336]
"PDVD9LanguageShortcut"="c:\program files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [2010-04-29 50472]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared Files\brs.exe" [2010-07-23 75048]
"Microsoft Default Manager"="c:\program files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-11-11 288088]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-03-03 284696]
"UIExec"="c:\program files (x86)\1&1 Surf-Stick\UIExec.exe" [2010-09-30 139088]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe" [2009-12-15 498160]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2012-12-12 163000]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"="c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [2012-04-12 559616]
.
c:\users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
Netzmanager.lnk - c:\program files\Netzmanager\netzmanager.exe /Autostart [2012-7-20 14134784]
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-1-8 228448]
PMB Medien-Prüfung.lnk - c:\program files (x86)\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe /noballoononstart [2011-11-10 333088]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2010-7-30 1132320]
Device Monitor.lnk - c:\program files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe -H [2012-10-18 139264]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\progra~3\BROWSE~1\261519~1.190\{C16C1~1\BrowserProtect.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"ArcSoft Connection Service"=c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
"HP Software Update"=c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
.
R1 nmmbmugc;nmmbmugc;c:\windows\system32\drivers\nmmbmugc.sys;c:\windows\SYSNATIVE\drivers\nmmbmugc.sys [x]
R1 ymngdmir;ymngdmir;c:\windows\system32\drivers\ymngdmir.sys;c:\windows\SYSNATIVE\drivers\ymngdmir.sys [x]
R2 BrowserProtect;BrowserProtect;c:\programdata\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe;c:\programdata\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [x]
R2 CLKMSVC10_9EC60124;CyberLink Product - 2010/10/31 08:18;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Mobile Partner. RunOuc;Mobile Partner. OUC;c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe;c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BrSerIb;Brother MFC Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
R3 BrUsbSIb;Brother MFC Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
R3 dgderdrv;dgderdrv;c:\windows\system32\drivers\dgderdrv.sys;c:\windows\SYSNATIVE\drivers\dgderdrv.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbwwan.sys [x]
R3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 PCDSRVC{D3412D80-CF3B4A27-06020200}_0;PCDSRVC{D3412D80-CF3B4A27-06020200}_0 - PCDR Kernel Mode Service Helper Driver;c:\program files\my dell\pcdsrvc_x64.pkms;c:\program files\my dell\pcdsrvc_x64.pkms [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S0 stdcfltn;Disk Class Filter Driver for Accelerometer;c:\windows\system32\DRIVERS\stdcfltn.sys;c:\windows\SYSNATIVE\DRIVERS\stdcfltn.sys [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 HWDeviceService64.exe;HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe  [x]
S2 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UI Assistant Service;UI Assistant Service;c:\program files (x86)\1&1 Surf-Stick\AssistantServices.exe;c:\program files (x86)\1&1 Surf-Stick\AssistantServices.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 Acceler;Accelerometer Service;c:\windows\system32\DRIVERS\Accelern.sys;c:\windows\SYSNATIVE\DRIVERS\Accelern.sys [x]
S3 btwampfl;Bluetooth AMP USB Filter;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 NETw5s64;Intel(R) Wireless WiFi Link der Serie 5000 Adaptertreiber für Windows 7 64-Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 qicflt;upper Device Filter Driver;c:\windows\system32\DRIVERS\qicflt.sys;c:\windows\SYSNATIVE\DRIVERS\qicflt.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
*Deregistered* - CLKMDRV10_9EC60124
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-08-02 10:58	1173456	----a-w-	c:\program files (x86)\Google\Chrome\Application\28.0.1500.95\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-12 03:18]
.
2013-08-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 22:17]
.
2013-08-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 22:17]
.
2013-08-23 c:\windows\Tasks\LyricXeeker Update.job
- c:\program files (x86)\LyriXeeker\LyriXupdate.exe [2013-08-21 15:41]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"IntelWireless"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2010-03-05 1928976]
"FreeFallProtection"="c:\program files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe" [2010-09-24 727664]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2010-11-09 6539880]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-11-03 2181224]
"NVHotkey"="c:\windows\system32\nvHotkey.dll" [2010-08-25 283240]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-06-20 1356240]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.kadaza.de/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~2\MIF5BA~1\Office14\ONBttnIE.dll/105
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Download with Xilisoft Download YouTube Video - c:\program files (x86)\Xilisoft\Download YouTube Video\upod_link.HTM
IE: EXIF lesen - c:\program files (x86)\ArcSoft\RAW Thumbnail Viewer\ArcEXIFM.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MIF5BA~1\Office14\EXCEL.EXE/3000
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 192.168.2.1
TCP: Interfaces\{14B795B7-AE18-453C-BAF0-B2502561811B}: NameServer = 0.0.0.0
TCP: Interfaces\{1EB2C567-233B-4B36-921D-F911B71E0850}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{6CCAEF59-782C-41EE-A8BC-4849EA675320}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{6E2812BA-233C-47B8-B723-C1D3CAAB7AC6}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{86378EE5-BEB5-4CE8-ABF1-C5D8AADA592A}: NameServer = 193.189.244.206 193.189.244.225
Handler: vsharechrome - {3F3A4B8A-86FC-43A4-BB00-6D7EBE9D4484} - c:\program files (x86)\vShare\vshare_toolbar.dll
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
AddRemove-DealPly - c:\program files (x86)\DealPly\uninst.exe
AddRemove-funmoods - c:\program files (x86)\Funmoods\1.8.11.0\uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PCDSRVC{D3412D80-CF3B4A27-06020200}_0]
"ImagePath"="\??\c:\program files\my dell\pcdsrvc_x64.pkms"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0008\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-08-23  11:35:28
ComboFix-quarantined-files.txt  2013-08-23 09:35
ComboFix2.txt  2013-08-23 09:18
.
Vor Suchlauf: 17 Verzeichnis(se), 229.151.981.568 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 229.081.677.824 Bytes frei
.
- - End Of File - - 38CDDEB97B50E68D7FD232FE3CB64724
         
__________________

Alt 23.08.2013, 10:51   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Bitte den Inhalt von C:\Qoobox\Combofix2.txt posten.

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.08.2013, 12:09   #5
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



combofix2:

Code:
ATTFilter
ComboFix 13-08-22.01 - Bernd Overberg 23.08.2013  11:01:22.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6076.3405 [GMT 2:00]
ausgeführt von:: c:\users\Bernd Overberg\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Enabled/Outdated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Enabled/Outdated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\program files (x86)\DealPly
c:\program files (x86)\DealPly\DealPly.crx
c:\program files (x86)\DealPly\DealPly.xpi
c:\program files (x86)\DealPly\DealPlyIE.dll
c:\program files (x86)\DealPly\DealPlyIE64.dll
c:\program files (x86)\DealPly\DealPlyUpdate.exe
c:\program files (x86)\DealPly\DealPlyUpdateRun.exe
c:\program files (x86)\DealPly\DealPlyUpdateVer.exe
c:\program files (x86)\DealPly\icon.ico
c:\program files (x86)\DealPly\uninst.exe
c:\program files (x86)\Delta\delta\1.8.24.6\bh\delta.dll
c:\program files (x86)\Delta\delta\1.8.24.6\deltaApp.dll
c:\program files (x86)\Delta\delta\1.8.24.6\deltaEng.dll
c:\program files (x86)\Delta\delta\1.8.24.6\deltasrv.exe
c:\program files (x86)\Delta\delta\1.8.24.6\deltaTlbr.dll
c:\program files (x86)\Funmoods
c:\program files (x86)\Funmoods\1.8.11.0\bh\escort.dll
c:\program files (x86)\Funmoods\1.8.11.0\escortApp.dll
c:\program files (x86)\Funmoods\1.8.11.0\escortEng.dll
c:\program files (x86)\Funmoods\1.8.11.0\escorTlbr.dll
c:\program files (x86)\Funmoods\1.8.11.0\escortShld.dll
c:\program files (x86)\Funmoods\1.8.11.0\FavIcon.ico
c:\program files (x86)\Funmoods\1.8.11.0\funmoodssrv.exe
c:\program files (x86)\Funmoods\1.8.11.0\Sqlite3.dll
c:\program files (x86)\Funmoods\1.8.11.0\uninst.dat
c:\program files (x86)\Funmoods\1.8.11.0\uninstall.exe
c:\program files (x86)\TelevisionFanaticEI
c:\program files (x86)\TelevisionFanaticEI\Installr\1.bin\64EIPlug.dll
c:\program files (x86)\TelevisionFanaticEI\Installr\1.bin\64EZSETP.dll
c:\program files (x86)\TelevisionFanaticEI\Installr\1.bin\NP64EISb.dll
c:\programdata\6zjeewi.dat
c:\programdata\PCDr\6280\AddOnDownloaded\0d06f79c-d0e6-4610-9a2b-d8f1a48f4252.dll
c:\programdata\PCDr\6280\AddOnDownloaded\10c3e5d4-52a2-480a-8f7a-8e884993029b.dll
c:\programdata\PCDr\6280\AddOnDownloaded\177d7cf6-2bae-4185-8fa6-70421ca64719.dll
c:\programdata\PCDr\6280\AddOnDownloaded\1a3879e8-dfe0-4d00-87f6-f2db19ac1eee.dll
c:\programdata\PCDr\6280\AddOnDownloaded\237e3e77-d56f-4b53-9d86-d9d8b40ebff3.dll
c:\programdata\PCDr\6280\AddOnDownloaded\2502a450-fca9-4324-a19d-a2e01d5600e4.dll
c:\programdata\PCDr\6280\AddOnDownloaded\31d5a116-b563-4195-8dbd-1798d14bfacd.dll
c:\programdata\PCDr\6280\AddOnDownloaded\31e827f4-bf26-41e4-9984-6422402c51da.dll
c:\programdata\PCDr\6280\AddOnDownloaded\357a8a4f-74a2-42f1-aed0-bea5984fd709.dll
c:\programdata\PCDr\6280\AddOnDownloaded\3648a8b0-3389-4840-be40-db026cb0b248.dll
c:\programdata\PCDr\6280\AddOnDownloaded\393c4795-5a95-448d-89c3-2d1321ae7575.dll
c:\programdata\PCDr\6280\AddOnDownloaded\3bd6eace-90de-41b9-950b-58349a2d3597.dll
c:\programdata\PCDr\6280\AddOnDownloaded\42206cad-b823-494d-a914-f82ef7f06e9b.dll
c:\programdata\PCDr\6280\AddOnDownloaded\44f8d354-71e7-4ee0-9407-b3cf2c5853b4.dll
c:\programdata\PCDr\6280\AddOnDownloaded\4b12d93d-8a18-460e-a1cc-56d557fa940b.dll
c:\programdata\PCDr\6280\AddOnDownloaded\67b43660-ef43-4d36-a8f7-474ef7b0c2fa.dll
c:\programdata\PCDr\6280\AddOnDownloaded\71a2df13-dde7-4b2d-a84e-d628fbb17a49.dll
c:\programdata\PCDr\6280\AddOnDownloaded\821f999f-804d-41ae-953e-7ee8de237734.dll
c:\programdata\PCDr\6280\AddOnDownloaded\97b26c73-ba78-4c33-81e8-2f3210990c0e.dll
c:\programdata\PCDr\6280\AddOnDownloaded\9a29e1fb-664e-4651-a32c-e1ab34198ded.dll
c:\programdata\PCDr\6280\AddOnDownloaded\ab0b7706-a6c8-49aa-9f56-0787e2a45b0b.dll
c:\programdata\PCDr\6280\AddOnDownloaded\ad3867bf-de78-4ebd-93f2-0811b275b627.dll
c:\programdata\PCDr\6280\AddOnDownloaded\b9659de3-009a-489a-9910-f3747d7d70c2.dll
c:\programdata\PCDr\6280\AddOnDownloaded\bf25090a-b2c6-408f-b188-856b8f34e9bd.dll
c:\programdata\PCDr\6280\AddOnDownloaded\c088a81a-a965-4da7-8b79-eda53ddfa390.dll
c:\programdata\PCDr\6280\AddOnDownloaded\c391edc7-2169-4cd4-91ee-1996671dbc83.dll
c:\programdata\PCDr\6280\AddOnDownloaded\ddef51d3-ef71-4fec-a6db-168acf22934b.dll
c:\programdata\PCDr\6280\AddOnDownloaded\dfd672c1-69ab-446f-b44e-a23e9b8c7410.dll
c:\programdata\PCDr\6280\AddOnDownloaded\ef40fa6e-184e-489a-965d-f237e137df20.dll
c:\programdata\PCDr\6280\AddOnDownloaded\f1976bc0-a058-4065-9607-d863f6a63893.dll
c:\programdata\PCDr\6280\AddOnDownloaded\f6023957-62a3-406c-842a-e25d2b71072a.dll
c:\programdata\PCDr\6280\AddOnDownloaded\f80f957a-a781-4825-977a-a4ab79468916.dll
c:\programdata\wavav0bdtzbtb43b.bat
c:\users\Bernd Overberg\AppData\Local\assembly\tmp
c:\users\Bernd Overberg\AppData\Roaming\Ekxuoc
c:\users\Bernd Overberg\AppData\Roaming\Ekxuoc\lyyzs.exe
c:\users\Bernd Overberg\AppData\Roaming\Ilale
c:\users\Bernd Overberg\AppData\Roaming\Ilale\caag.yzo
c:\windows\IsUn0407.exe
c:\windows\SysWow64\System32\MASetupCleaner.exe
c:\windows\SysWow64\System32\muzapp.exe
c:\programdata\BrowserDefender . . . . Nicht in der Lage zu löschen
c:\programdata\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\bl . . . . Nicht in der Lage zu löschen
c:\programdata\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.settings . . . . Nicht in der Lage zu löschen
c:\programdata\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\dm . . . . Nicht in der Lage zu löschen
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-07-23 bis 2013-08-23  ))))))))))))))))))))))))))))))
.
.
2013-08-23 09:10 . 2013-08-23 09:10	76232	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{197CDF08-0A0D-47C7-A809-2B778E2A20F8}\offreg.dll
2013-08-22 12:28 . 2013-08-22 12:28	--------	d-----w-	c:\program files (x86)\7-Zip
2013-08-22 12:01 . 2013-08-06 08:58	9515512	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{197CDF08-0A0D-47C7-A809-2B778E2A20F8}\mpengine.dll
2013-08-22 12:00 . 2013-08-06 08:58	9515512	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-08-22 11:42 . 2013-08-22 11:42	--------	d-----w-	C:\FRST
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\Delta
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\programdata\BrowserDefender
2013-08-22 11:34 . 2013-08-22 11:34	--------	d-----w-	c:\program files (x86)\LyriXeeker
2013-08-22 11:33 . 2013-08-22 11:33	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\DSite
2013-08-22 11:33 . 2013-08-22 11:33	--------	d-----w-	c:\program files (x86)\OpenIt
2013-08-22 04:14 . 2013-08-22 04:14	153	----a-w-	c:\programdata\iweejz6.reg
2013-08-20 07:28 . 2013-08-20 07:31	--------	d-----w-	c:\users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-18 15:46 . 2013-08-18 15:46	--------	d-----w-	c:\program files (x86)\HDvid Codec V1
2013-08-18 15:46 . 2013-08-18 15:46	--------	d-----w-	c:\program files (x86)\hdvidcodec.com
2013-08-18 15:42 . 2013-08-18 15:42	--------	d-----w-	c:\program files\iPod
2013-08-18 15:42 . 2013-08-18 15:43	--------	d-----w-	c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 15:42 . 2013-08-18 15:43	--------	d-----w-	c:\program files\iTunes
2013-08-18 15:42 . 2013-08-18 15:43	--------	d-----w-	c:\program files (x86)\iTunes
2013-08-15 09:18 . 2013-08-15 09:25	--------	d-----w-	c:\windows\system32\MRT
2013-08-14 08:39 . 2013-07-09 05:46	1472512	----a-w-	c:\windows\system32\crypt32.dll
2013-08-14 08:39 . 2013-07-09 04:46	1166848	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-08-14 08:39 . 2013-07-09 05:52	224256	----a-w-	c:\windows\system32\wintrust.dll
2013-08-14 08:39 . 2013-07-09 04:52	175104	----a-w-	c:\windows\SysWow64\wintrust.dll
2013-08-14 08:39 . 2013-07-09 05:46	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-08-14 08:39 . 2013-07-09 05:46	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-08-14 08:39 . 2013-07-09 04:46	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-08-14 08:39 . 2013-07-09 04:46	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-08-14 08:39 . 2013-07-19 01:58	2048	----a-w-	c:\windows\system32\tzres.dll
2013-08-14 08:39 . 2013-07-19 01:41	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2013-08-14 08:39 . 2013-07-25 09:25	1888768	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-07-27 11:02 . 2013-07-27 11:02	162	----a-w-	c:\programdata\wavav0bdtzbtb43b.reg
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-22 03:18 . 2012-04-12 14:50	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-08-22 03:18 . 2011-05-19 00:59	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-15 09:18 . 2011-01-27 18:19	78161360	----a-w-	c:\windows\system32\MRT.exe
2013-07-09 04:45 . 2013-08-14 08:38	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-06-18 19:50 . 2013-06-18 19:50	247216	----a-w-	c:\windows\system32\drivers\MpFilter.sys
2013-06-18 19:50 . 2010-10-24 20:25	139616	----a-w-	c:\windows\system32\drivers\NisDrvWFP.sys
2013-06-05 03:34 . 2013-07-10 09:34	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-06-04 06:00 . 2013-07-10 09:34	624128	----a-w-	c:\windows\system32\qedit.dll
2013-06-04 04:53 . 2013-07-10 09:34	509440	----a-w-	c:\windows\SysWow64\qedit.dll
2013-05-27 16:16 . 2013-05-27 16:16	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-27 16:16 . 2013-05-27 16:16	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-27 16:16 . 2013-05-27 16:16	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-27 16:16 . 2013-05-27 16:16	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-27 16:16 . 2013-05-27 16:16	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-27 16:16 . 2013-05-27 16:16	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-27 16:16 . 2013-05-27 16:16	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-27 16:16 . 2013-05-27 16:16	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-27 16:16 . 2013-05-27 16:16	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-27 16:16 . 2013-05-27 16:16	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-27 16:16 . 2013-05-27 16:16	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-27 16:16 . 2013-05-27 16:16	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-27 16:16 . 2013-05-27 16:16	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-27 16:16 . 2013-05-27 16:16	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-27 16:16 . 2013-05-27 16:16	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-27 16:16 . 2013-05-27 16:16	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-27 16:16 . 2013-05-27 16:16	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-27 16:16 . 2013-05-27 16:16	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-27 16:16 . 2013-05-27 16:16	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-27 16:16 . 2013-05-27 16:16	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-27 16:16 . 2013-05-27 16:16	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-27 16:16 . 2013-05-27 16:16	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-27 16:16 . 2013-05-27 16:16	441856	----a-w-	c:\windows\system32\html.iec
2013-05-27 16:16 . 2013-05-27 16:16	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-27 16:16 . 2013-05-27 16:16	235008	----a-w-	c:\windows\system32\url.dll
2013-05-27 16:16 . 2013-05-27 16:16	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-27 16:16 . 2013-05-27 16:16	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-27 16:16 . 2013-05-27 16:16	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-27 16:16 . 2013-05-27 16:16	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-27 16:16 . 2013-05-27 16:16	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-27 16:16 . 2013-05-27 16:16	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-27 16:16 . 2013-05-27 16:16	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-27 16:16 . 2013-05-27 16:16	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-27 16:16 . 2013-05-27 16:16	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-27 16:16 . 2013-05-27 16:16	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-27 16:16 . 2013-05-27 16:16	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-27 16:16 . 2013-05-27 16:16	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-27 16:16 . 2013-05-27 16:16	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-27 16:16 . 2013-05-27 16:16	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-27 16:16 . 2013-05-27 16:16	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-27 16:16 . 2013-05-27 16:16	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-27 16:16 . 2013-05-27 16:16	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-27 16:16 . 2013-05-27 16:16	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-27 16:16 . 2013-05-27 16:16	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-27 16:16 . 2013-05-27 16:16	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-27 16:16 . 2013-05-27 16:16	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-27 16:16 . 2013-05-27 16:16	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-27 16:16 . 2013-05-27 16:16	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-27 16:16 . 2013-05-27 16:16	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-27 16:14 . 2013-05-27 16:14	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	5632	---ha-w-	c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	4096	---ha-w-	c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	364544	----a-w-	c:\windows\SysWow64\XpsGdiConverter.dll
2013-05-27 16:14 . 2013-05-27 16:14	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3584	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	3072	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	2560	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	2560	---ha-w-	c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	1682432	----a-w-	c:\windows\system32\XpsPrint.dll
2013-05-27 16:14 . 2013-05-27 16:14	1158144	----a-w-	c:\windows\SysWow64\XpsPrint.dll
2013-05-27 16:14 . 2013-05-27 16:14	10752	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	10752	---ha-w-	c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2013-05-27 16:14 . 2013-05-27 16:14	604160	----a-w-	c:\windows\SysWow64\d3d10level9.dll
2013-05-27 16:14 . 2013-05-27 16:14	522752	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2013-05-27 16:14 . 2013-05-27 16:14	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2013-05-27 16:14 . 2013-05-27 16:14	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2013-05-27 16:14 . 2013-05-27 16:14	3928064	----a-w-	c:\windows\system32\d2d1.dll
2013-05-27 16:14 . 2013-05-27 16:14	363008	----a-w-	c:\windows\system32\dxgi.dll
2013-05-27 16:14 . 2013-05-27 16:14	2776576	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2013-05-27 16:14 . 2013-05-27 16:14	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2013-05-27 16:14 . 2013-05-27 16:14	249856	----a-w-	c:\windows\SysWow64\d3d10_1core.dll
2013-05-27 16:14 . 2013-05-27 16:14	2284544	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2013-05-27 16:14 . 2013-05-27 16:14	220160	----a-w-	c:\windows\SysWow64\d3d10core.dll
2013-05-27 16:14 . 2013-05-27 16:14	207872	----a-w-	c:\windows\SysWow64\WindowsCodecsExt.dll
2013-05-27 16:14 . 2013-05-27 16:14	161792	----a-w-	c:\windows\SysWow64\d3d10_1.dll
2013-05-27 16:14 . 2013-05-27 16:14	1175552	----a-w-	c:\windows\system32\FntCache.dll
2013-05-27 16:14 . 2013-05-27 16:14	1080832	----a-w-	c:\windows\SysWow64\d3d10.dll
2013-05-27 16:14 . 2013-05-27 16:14	648192	----a-w-	c:\windows\system32\d3d10level9.dll
2013-05-27 16:14 . 2013-05-27 16:14	3419136	----a-w-	c:\windows\SysWow64\d2d1.dll
2013-05-27 16:14 . 2013-05-27 16:14	333312	----a-w-	c:\windows\system32\d3d10_1core.dll
2013-05-27 16:14 . 2013-05-27 16:14	296960	----a-w-	c:\windows\system32\d3d10core.dll
2013-05-27 16:14 . 2013-05-27 16:14	293376	----a-w-	c:\windows\SysWow64\dxgi.dll
2013-05-27 16:14 . 2013-05-27 16:14	245248	----a-w-	c:\windows\system32\WindowsCodecsExt.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{043C5167-00BB-4324-AF7E-62013FAEDACF}]
2011-04-27 20:06	482360	----a-w-	c:\program files (x86)\vShare\vshare_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD}]
2011-06-01 15:47	177712	----a-w-	c:\program files (x86)\vShare.tv plugin\BarLcher.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{81563814-fea0-415e-ba46-5b4735306573}]
2013-08-21 15:41	137728	----a-w-	c:\program files (x86)\LyriXeeker\128.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}]
2012-10-24 00:36	194928	----a-w-	c:\program files (x86)\Yontoo\YontooIEClient.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{043C5167-00BB-4324-AF7E-62013FAEDACF}"= "c:\program files (x86)\vShare\vshare_toolbar.dll" [2011-04-27 482360]
"{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5}"= "c:\program files (x86)\vShare.tv plugin\BarLcher.dll" [2011-06-01 177712]
.
[HKEY_CLASSES_ROOT\clsid\{043c5167-00bb-4324-af7e-62013faedacf}]
[HKEY_CLASSES_ROOT\vShare.PugiObj.1]
[HKEY_CLASSES_ROOT\TypeLib\{3E315C81-442B-431C-AEC8-ED189699EC24}]
[HKEY_CLASSES_ROOT\vShare.PugiObj]
.
[HKEY_CLASSES_ROOT\clsid\{7ac3e13b-3bca-4158-b330-f66dbb03c1b5}]
[HKEY_CLASSES_ROOT\MyNewsBarLauncher.IE5BarLauncher.1]
[HKEY_CLASSES_ROOT\TypeLib\{BB7256DD-EBA9-480B-8441-A00388C2BEC3}]
[HKEY_CLASSES_ROOT\MyNewsBarLauncher.IE5BarLauncher]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"com.apple.dav.bookmarks.daemon"="c:\program files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe" [2013-04-05 59720]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2011-02-13 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-11-17 113288]
"RemoteControl9"="c:\program files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [2009-07-06 87336]
"PDVD9LanguageShortcut"="c:\program files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [2010-04-29 50472]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared Files\brs.exe" [2010-07-23 75048]
"Microsoft Default Manager"="c:\program files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-11-11 288088]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-03-03 284696]
"UIExec"="c:\program files (x86)\1&1 Surf-Stick\UIExec.exe" [2010-09-30 139088]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe" [2009-12-15 498160]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2012-12-12 163000]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"="c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [2012-04-12 559616]
.
c:\users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
Netzmanager.lnk - c:\program files\Netzmanager\netzmanager.exe /Autostart [2012-7-20 14134784]
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-1-8 228448]
PMB Medien-Prüfung.lnk - c:\program files (x86)\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe /noballoononstart [2011-11-10 333088]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2010-7-30 1132320]
Device Monitor.lnk - c:\program files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe -H [2012-10-18 139264]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\progra~3\BROWSE~1\261519~1.190\{C16C1~1\BrowserProtect.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"ArcSoft Connection Service"=c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
"HP Software Update"=c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
.
R1 nmmbmugc;nmmbmugc;c:\windows\system32\drivers\nmmbmugc.sys;c:\windows\SYSNATIVE\drivers\nmmbmugc.sys [x]
R1 ymngdmir;ymngdmir;c:\windows\system32\drivers\ymngdmir.sys;c:\windows\SYSNATIVE\drivers\ymngdmir.sys [x]
R2 BrowserProtect;BrowserProtect;c:\programdata\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe;c:\programdata\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [x]
R2 CLKMSVC10_9EC60124;CyberLink Product - 2010/10/31 08:18;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe;c:\program files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Mobile Partner. RunOuc;Mobile Partner. OUC;c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe;c:\program files (x86)\Mobile Partner\UpdateDog\ouc.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BrSerIb;Brother MFC Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
R3 BrUsbSIb;Brother MFC Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
R3 dgderdrv;dgderdrv;c:\windows\system32\drivers\dgderdrv.sys;c:\windows\SYSNATIVE\drivers\dgderdrv.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbmbb;HUAWEI USB-WWAN miniport;c:\windows\system32\DRIVERS\ewusbwwan.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbwwan.sys [x]
R3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 PCDSRVC{D3412D80-CF3B4A27-06020200}_0;PCDSRVC{D3412D80-CF3B4A27-06020200}_0 - PCDR Kernel Mode Service Helper Driver;c:\program files\my dell\pcdsrvc_x64.pkms;c:\program files\my dell\pcdsrvc_x64.pkms [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S0 stdcfltn;Disk Class Filter Driver for Accelerometer;c:\windows\system32\DRIVERS\stdcfltn.sys;c:\windows\SYSNATIVE\DRIVERS\stdcfltn.sys [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 HWDeviceService64.exe;HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe  [x]
S2 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UI Assistant Service;UI Assistant Service;c:\program files (x86)\1&1 Surf-Stick\AssistantServices.exe;c:\program files (x86)\1&1 Surf-Stick\AssistantServices.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 Acceler;Accelerometer Service;c:\windows\system32\DRIVERS\Accelern.sys;c:\windows\SYSNATIVE\DRIVERS\Accelern.sys [x]
S3 btwampfl;Bluetooth AMP USB Filter;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 NETw5s64;Intel(R) Wireless WiFi Link der Serie 5000 Adaptertreiber für Windows 7 64-Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 qicflt;upper Device Filter Driver;c:\windows\system32\DRIVERS\qicflt.sys;c:\windows\SYSNATIVE\DRIVERS\qicflt.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
*Deregistered* - CLKMDRV10_9EC60124
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-08-02 10:58	1173456	----a-w-	c:\program files (x86)\Google\Chrome\Application\28.0.1500.95\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-12 03:18]
.
2013-08-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 22:17]
.
2013-08-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-13 22:17]
.
2013-08-23 c:\windows\Tasks\LyricXeeker Update.job
- c:\program files (x86)\LyriXeeker\LyriXupdate.exe [2013-08-21 15:41]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Bernd Overberg\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IntelWireless"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2010-03-05 1928976]
"FreeFallProtection"="c:\program files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe" [2010-09-24 727664]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2010-11-09 6539880]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-11-03 2181224]
"NVHotkey"="c:\windows\system32\nvHotkey.dll" [2010-08-25 283240]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2013-06-20 1356240]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.kadaza.de/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~2\MIF5BA~1\Office14\ONBttnIE.dll/105
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Download with Xilisoft Download YouTube Video - c:\program files (x86)\Xilisoft\Download YouTube Video\upod_link.HTM
IE: EXIF lesen - c:\program files (x86)\ArcSoft\RAW Thumbnail Viewer\ArcEXIFM.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MIF5BA~1\Office14\EXCEL.EXE/3000
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 192.168.2.1
TCP: Interfaces\{14B795B7-AE18-453C-BAF0-B2502561811B}: NameServer = 0.0.0.0
TCP: Interfaces\{1EB2C567-233B-4B36-921D-F911B71E0850}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{6CCAEF59-782C-41EE-A8BC-4849EA675320}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{6E2812BA-233C-47B8-B723-C1D3CAAB7AC6}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{86378EE5-BEB5-4CE8-ABF1-C5D8AADA592A}: NameServer = 193.189.244.206 193.189.244.225
Handler: vsharechrome - {3F3A4B8A-86FC-43A4-BB00-6D7EBE9D4484} - c:\program files (x86)\vShare\vshare_toolbar.dll
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} - c:\program files (x86)\Funmoods\1.8.11.0\bh\escort.dll
BHO-{9cf699ca-2174-4ed8-bec1-ba82095edce0} - c:\program files (x86)\DealPly\DealPlyIE.dll
BHO-{C1AF5FA5-852C-4C90-812E-A7F75E011D87} - c:\program files (x86)\Delta\delta\1.8.24.6\bh\delta.dll
Toolbar-Locked - (no file)
Toolbar-{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} - c:\program files (x86)\Funmoods\1.8.11.0\escorTlbr.dll
Toolbar-{82E1477C-B154-48D3-9891-33D83C26BCD3} - c:\program files (x86)\Delta\delta\1.8.24.6\deltaTlbr.dll
Wow6432Node-HKCU-Run-Unluoloppa - c:\users\Bernd Overberg\AppData\Roaming\Ekxuoc\lyyzs.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-DealPly - c:\program files (x86)\DealPly\uninst.exe
AddRemove-funmoods - c:\program files (x86)\Funmoods\1.8.11.0\uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PCDSRVC{D3412D80-CF3B4A27-06020200}_0]
"ImagePath"="\??\c:\program files\my dell\pcdsrvc_x64.pkms"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0008\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\programdata\Mobile Partner\OnlineUpdate\ouc.exe
c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
c:\program files (x86)\Dell DataSafe Local Backup\TOASTER.EXE
c:\program files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-08-23  11:18:50 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-08-23 09:18
.
Vor Suchlauf: 14 Verzeichnis(se), 229.562.015.744 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 229.078.528.000 Bytes frei
.
- - End Of File - - 31D6ACB558A6229E6ED086AE55325396
         
Malware log:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.23.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Bernd Overberg :: TECH01 [Administrator]

23.08.2013 12:32:43
mbam-log-2013-08-23 (12-32-43).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 246198
Laufzeit: 4 Minute(n), 31 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 1
C:\Program Files (x86)\LyriXeeker\128.dll (PUP.Optional.LyricXeeker.A) -> Löschen bei Neustart.

Infizierte Registrierungsschlüssel: 58
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8} (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{75A4D144-506D-4BE5-81DB-EC7DA1E7F840} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{960DF771-CFCB-4E53-A5B5-6EF2BBE6E706} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\esrv.funmoodsESrvc.1 (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\esrv.funmoodsESrvc (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{965B9DBE-B104-44AC-950A-8A5F97AFF439} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\escort.escortIEPane.1 (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\escort.escortIEPane (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{A9DB719C-7156-415E-B49D-BAD039DE4F13} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\funmoodsApp.appCore.1 (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\funmoodsApp.appCore (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{F03FD9D0-4F2B-497C-8A71-DD41D70B07D9} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\f (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Typelib\{1D085C0A-E4F4-4F66-BDBF-4BE51015BFC3} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{0D80F1C5-D17B-4177-AC68-955F3EF9F191} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Typelib\{4599D05A-D545-4069-BB42-5895B4EAE05B} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{1231839B-064E-4788-B865-465A1B5266FD} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C87FC351-A80D-43E9-9A86-CF1E29DC443A} (PUP.Funmoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Funmoods (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\DELTA\DELTA (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\InstallCore\funmoods (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\InstallCore\funmoods (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\delta (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{81563814-fea0-415e-ba46-5b4735306573} (PUP.Optional.LyricXeeker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{81563814-fea0-415e-ba46-5b4735306573} (PUP.Optional.LyricXeeker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{7BD6FB1D-D418-48E1-95D1-53F2152945E7} (PUP.Optional.LyricXeeker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{31AC9AD1-BBF6-491B-8279-D7CDE5B5415E} (PUP.Optional.LyricXeeker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{81563814-FEA0-415E-BA46-5B4735306573} (PUP.Optional.LyricXeeker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{81563814-FEA0-415E-BA46-5B4735306573} (PUP.Optional.LyricXeeker.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 11
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} (PUP.VShareRedir) -> Daten: VShareTB -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Daten: Delta Toolbar -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} (PUP.Funmoods) -> Daten: Funmoods Toolbar -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5} (PUP.VShareRedir) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} (PUP.Funmoods) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Delta\Delta|tlbrSrchUrl (PUP.Optional.Delta) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|bProtector Start Page (PUP.BProtector) -> Daten: hxxp://www1.delta-search.com/?babsrc=HP_ss&mntrId=D8790026C79AF655&affID=119357&tsp=4982 -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes|bProtectorDefaultScope (PUP.BProtector) -> Daten: {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Daten: 0L1N1H2O1S -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURLs|Tabs (PUP.FunMoods) -> Daten: hxxp://searchfunmoods.com/?f=2&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir= -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 1
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows|AppInit_DLLs (PUP.Optional.BrowserDefender.A) -> Bösartig: (c:\PROGRA~3\BROWSE~1\261519~1.190\{C16C1~1\BrowserProtect.dll) Gut: () -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 17
C:\Users\Bernd Overberg\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Delta (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly (PUP.OPtional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Gast\AppData\LocalLow\Funmoods (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Gast\AppData\LocalLow\Funmoods\Funmoods (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BrowserDefender\2.6.1562.220 (PUP.Optional.BrowserDefender.A) -> Löschen bei Neustart.
C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8} (PUP.Optional.BrowserDefender.A) -> Löschen bei Neustart.
C:\ProgramData\Tarma Installer (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504} (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Cache (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B} (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Cache (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\CR (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.24.6 (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.24.6\bh (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 34
C:\ProgramData\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.dll (PUP.Optional.BrowserDefender.A) -> Löschen bei Neustart.
C:\ProgramData\BrowserProtect\2.6.1519.190\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe (PUP.Optional.BrowserDefender.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\vShare.tv plugin\BarLcher.dll (PUP.VShareRedir) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.exe (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\BUSolution.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Funmoods\UpdateProc\UpdateTask.exe (PUP.FunMoods) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\LyricXeeker Update.job (PUP.Optional.Lyrixeeker) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Delta\sqlite3.dll (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly\Uninstall DealPly.lnk (PUP.OPtional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly\DealPly Help.url (PUP.OPtional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DealPly\DealPly.url (PUP.OPtional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\bl (PUP.Optional.BrowserDefender.A) -> Löschen bei Neustart.
C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BrowserDefender.settings (PUP.Optional.BrowserDefender.A) -> Löschen bei Neustart.
C:\ProgramData\BrowserDefender\2.6.1562.220\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\dm (PUP.Optional.BrowserDefender.A) -> Löschen bei Neustart.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.dat (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.exe (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.ico (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setup.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.dat (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.ico (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setup.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\CR\Delta.crx (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\chu.js (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\Delta.ico (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\enhancedNT.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\GUninstaller.exe (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\SetupParams.ini (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Bernd Overberg\AppData\Roaming\BabSolution\Shared\sqlite3.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.24.6\GUninstaller.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.24.6\uninstall.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\LyriXeeker\128.dll (PUP.Optional.LyricXeeker.A) -> Löschen bei Neustart.

(Ende)
         
ADWCleaner Text 1:

Code:
ATTFilter
# AdwCleaner v3.000 - Report created 23/08/2013 at 12:45:41
# Updated 20/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Bernd Overberg - TECH01
# Running from : C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****

[#] Service Deleted : BrowserProtect

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Babylon
Folder Deleted : C:\ProgramData\Bandoo
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\BrowserDefender
Folder Deleted : C:\ProgramData\BrowserProtect
Folder Deleted : C:\Program Files (x86)\Bandoo
Folder Deleted : C:\Program Files (x86)\delta
Folder Deleted : C:\Program Files (x86)\file scout
Folder Deleted : C:\Program Files (x86)\Gophoto.it
Folder Deleted : C:\Program Files (x86)\HDvidCodec.com
Folder Deleted : C:\Program Files (x86)\Ilivid
Folder Deleted : C:\Program Files (x86)\vShare
Folder Deleted : C:\Program Files (x86)\vShare.tv plugin
Folder Deleted : C:\Program Files (x86)\Windows iLivid Toolbar
Folder Deleted : C:\Program Files (x86)\Yontoo
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Ilivid Player
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\PackageAware
Folder Deleted : C:\Users\Bernd Overberg\AppData\LocalLow\BabylonToolbar
Folder Deleted : C:\Users\Bernd Overberg\AppData\LocalLow\Bandoo
Folder Deleted : C:\Users\Bernd Overberg\AppData\LocalLow\delta
Folder Deleted : C:\Users\Bernd Overberg\AppData\LocalLow\searchquband
Folder Deleted : C:\Users\Bernd Overberg\AppData\LocalLow\Searchqutoolbar
Folder Deleted : C:\Users\Bernd Overberg\AppData\LocalLow\vShare
Folder Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Bandoo
Folder Deleted : C:\Users\Bernd Overberg\AppData\Roaming\DSite
Folder Deleted : C:\Users\Bernd Overberg\AppData\Roaming\dvdvideosoftiehelpers
Folder Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Funmoods
Folder Deleted : C:\Users\Bernd Overberg\AppData\Roaming\SpecialSavings
Folder Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HDvidCodec.com
Folder Deleted : C:\Users\Gast\AppData\LocalLow\delta
Folder Deleted : C:\Users\Gast\AppData\LocalLow\vShare
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aidbbndgjnlaclnmhkdimcdjiebjpdel
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk
File Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\0\Extensions\freehdsport@freehdsport.tv.xpi
File Deleted : C:\Users\Bernd Overberg\Desktop\HDVidCodec.lnk
File Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\0\user.js
File Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\extensions\user.js
File Deleted : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\[ofr2][opt]rs0\user.js
File Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
File Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
File Deleted : C:\Windows\System32\Tasks\BrowserProtect
File Deleted : C:\Windows\System32\Tasks\EPUpdater

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKCU\Software\Mozilla\Firefox\Extensions [specialsavings@vshsolutions.com]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\aidbbndgjnlaclnmhkdimcdjiebjpdel
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltaappCore
Key Deleted : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\PROTOCOLS\Handler\vsharechrome
Key Deleted : HKLM\SOFTWARE\Classes\vShare.ScriptHelpers
Key Deleted : HKLM\SOFTWARE\Classes\vShare.ScriptHelpers.1
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api
Key Deleted : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\FunmoodsSetup_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\FunmoodsSetup_RASMANCS
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@ei.TelevisionFanatic.com/Plugin
Key Deleted : HKCU\Software\fed9d0b038ec17
Key Deleted : HKLM\SOFTWARE\fed9d0b038ec17
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-download_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-download_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{960DF771-CFCB-4E53-A5B5-6EF2BBE6E706}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{043C5167-00BB-4324-AF7E-62013FAEDACF}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3B7599DF-3D5D-4EF5-BF51-9C2EDA788E83}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3F3A4B8A-86FC-43A4-BB00-6D7EBE9D4484}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{20ED5AF7-D9C4-409E-9EB3-D2A44A77FB6D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{23C70BCA-6E23-4A65-AD2E-1389062074F1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{23D8EEF7-0E13-4000-B9C4-6603C1E912D1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{295CACB4-51F5-46FD-914E-C72BAAE1B672}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2CE5C4B9-6DBE-4528-96FA-C9FF38EF1762}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{34C1FDF7-02C1-4F23-B393-F48B16E071D1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3D782BB2-F2A5-11D3-BF4C-000000000000}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{54291324-7A3D-4F11-B707-3FB6A2C97BD9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{59C63F11-D4E5-46E7-9B8A-EE158DCA83A8}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5DA22CBD-0029-4A09-B757-CF0FAFC488ED}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{77A6E7D4-4A83-4A9B-A2A0-EF3B125DC29D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C0585B2F-74D7-4734-88DE-6C150C5D4036}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{CA17D76B-F91D-4659-A7FD-A9F7ED375CDD}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D8242E89-2F81-484A-AE5B-BA8CAD5B7347}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EF0588D6-1621-4A75-B8BE-F4BC34794136}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{79D60450-56C5-4A8C-9321-6D5BC2A81E5A}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{99C22A61-21BA-4F81-85FF-CDC9EB5DB10B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{043C5167-00BB-4324-AF7E-62013FAEDACF}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{043C5167-00BB-4324-AF7E-62013FAEDACF}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3B7599DF-3D5D-4EF5-BF51-9C2EDA788E83}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{043C5167-00BB-4324-AF7E-62013FAEDACF}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3B7599DF-3D5D-4EF5-BF51-9C2EDA788E83}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{043C5167-00BB-4324-AF7E-62013FAEDACF}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{043C5167-00BB-4324-AF7E-62013FAEDACF}]
Key Deleted : HKCU\Software\1ClickDownload
Key Deleted : HKCU\Software\DealPly
Key Deleted : HKCU\Software\Delta
Key Deleted : HKCU\Software\performersoft llc
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\StartSearch
Key Deleted : HKCU\Software\vShare
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKLM\Software\Babylon
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\Software\DealPly
Key Deleted : HKLM\Software\Delta
Key Deleted : HKLM\Software\InstallCore
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1ClickDownload
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Funmoods
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\vShare
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Mozilla Firefox v

[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\0\prefs.js ]


[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\[ofr2][opt]rs0\prefs.js ]


-\\ Google Chrome v28.0.1500.95

[ File : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : homepage
Deleted : urls_to_restore_on_startup

*************************

AdwCleaner[R0].txt - [15191 octets] - [23/08/2013 12:44:58]
AdwCleaner[S0].txt - [15011 octets] - [23/08/2013 12:45:41]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [15072 octets] ##########
         
ADWCleaner text 2:

Code:
ATTFilter
# AdwCleaner v3.000 - Report created 23/08/2013 at 12:51:11
# Updated 20/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Bernd Overberg - TECH01
# Running from : C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aidbbndgjnlaclnmhkdimcdjiebjpdel
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Folder Deleted : C:\Users\Bernd Overberg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk

***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Mozilla Firefox v

[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\0\prefs.js ]


[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\[ofr2][opt]rs0\prefs.js ]


*************************

AdwCleaner[R0].txt - [15191 octets] - [23/08/2013 12:44:58]
AdwCleaner[R1].txt - [1388 octets] - [23/08/2013 12:50:04]
AdwCleaner[S0].txt - [15157 octets] - [23/08/2013 12:45:41]
AdwCleaner[S1].txt - [1315 octets] - [23/08/2013 12:51:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1375 octets] ##########
         
ADWCleaner Text 3:

Code:
ATTFilter
# AdwCleaner v3.000 - Report created 23/08/2013 at 12:57:15
# Updated 20/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Bernd Overberg - TECH01
# Running from : C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Mozilla Firefox v

[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\0\prefs.js ]


[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\[ofr2][opt]rs0\prefs.js ]


*************************

AdwCleaner[R0].txt - [15191 octets] - [23/08/2013 12:44:58]
AdwCleaner[R1].txt - [1388 octets] - [23/08/2013 12:50:04]
AdwCleaner[R2].txt - [1117 octets] - [23/08/2013 12:56:27]
AdwCleaner[S0].txt - [15157 octets] - [23/08/2013 12:45:41]
AdwCleaner[S1].txt - [1455 octets] - [23/08/2013 12:51:11]
AdwCleaner[S2].txt - [1039 octets] - [23/08/2013 12:57:15]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1099 octets] ##########
         
ADWCleaner text 4:

Code:
ATTFilter
# AdwCleaner v3.000 - Report created 23/08/2013 at 13:04:36
# Updated 20/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Bernd Overberg - TECH01
# Running from : C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Mozilla Firefox v

[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\0\prefs.js ]


[ File : C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\Profiles\[ofr2][opt]rs0\prefs.js ]


*************************

AdwCleaner[R0].txt - [15191 octets] - [23/08/2013 12:44:58]
AdwCleaner[R1].txt - [1388 octets] - [23/08/2013 12:50:04]
AdwCleaner[R2].txt - [1117 octets] - [23/08/2013 12:56:27]
AdwCleaner[R3].txt - [1237 octets] - [23/08/2013 13:02:11]
AdwCleaner[S0].txt - [15157 octets] - [23/08/2013 12:45:41]
AdwCleaner[S1].txt - [1455 octets] - [23/08/2013 12:51:11]
AdwCleaner[S2].txt - [1179 octets] - [23/08/2013 12:57:15]
AdwCleaner[S3].txt - [1159 octets] - [23/08/2013 13:04:36]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [1219 octets] ##########
         
Ich denke - da gleicher text bis auf die Auflistung der Log-Dateien, dass ich das mit dem ADW Cleaner beenden kann und fahre dann fort mit JRS


Alt 23.08.2013, 12:25   #6
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



JRT Log:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.4 (08.22.2013:1)
OS: Windows 7 Home Premium x64
Ran by Bernd Overberg on 23.08.2013 at 13:09:53,74
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}\\DisplayName
Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}\\URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\dsiteproducts
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\lyrixeeker
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\apnstub_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\apnstub_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\OpenIt Open It!
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskInstallChecker_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskInstallChecker_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskSLib_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskSLib_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\TaskScheduler_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\TaskScheduler_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\UpdateTask_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\UpdateTask_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskInstallChecker_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskInstallChecker_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskSLib_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskSLib_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\TaskScheduler_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\TaskScheduler_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\UpdateTask_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\UpdateTask_RASMANCS
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{9C635B5D-7346-43D3-8412-9585BF756544}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{D638A2CA-F1CE-444F-A617-0C53D12EC1AA}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{21EB5538-AF62-41E3-9109-71C5C7FF2EA8}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{344E9922-4D72-429E-83AB-A89FDD03CF4D}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{8F1FF8E4-2EF8-46AA-80D4-406E9E297B17}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{9C13C24C-BDD0-4F6E-A653-91E803E6A724}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{AA28015C-5082-47D2-AFBC-9429FF5FC80E}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9cf699ca-2174-4ed8-bec1-ba82095edce0}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{9cf699ca-2174-4ed8-bec1-ba82095edce0}



~~~ Files

Successfully deleted: [File] "C:\Users\Public\Desktop\open it!.lnk"



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Bernd Overberg\appdata\locallow\datamngr"
Successfully deleted: [Folder] "C:\Program Files (x86)\lyrixeeker"
Successfully deleted: [Folder] "C:\Program Files (x86)\openit"
Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\open it!"
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{00A0E30D-1414-485F-B6D8-1CAFC4912EDB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{00DEDBD0-7B19-47E6-BEA1-8855959FF7D2}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0120D32D-FB37-4E55-AB3F-2E2ED6EDDF34}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0289A55B-96F3-4359-9A99-F2AAC11E7472}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{02D4DE5B-1C13-4ECD-91EA-7DD1104E96BF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{02F19207-801C-4818-A4B5-AEF82F4B2384}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{03E2CCE4-98EB-4C87-9200-7013AE58F8E0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{04148CDE-179D-443B-93D7-E1FBC311D1FD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{043C7B4D-8F47-49F7-BE34-719A39B609DE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{072AF068-4BA2-4913-8D1B-1C676DC0A5B4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{07C6369C-64A2-4D6B-B425-4A59E4DF67EC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{08C927A5-678D-4D4D-89BC-18E358DBD04D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0909AC0F-ADA3-49FB-BA30-17EDE3F0E269}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{096692E6-1FCA-419D-92EE-DC81B30CE4E5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{09787E7B-3B86-402D-917C-44D2F1610C07}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{09BEE80C-1767-4B6A-9893-6D498637AB68}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0B44D3BD-3ED9-44AB-BFD0-504A8AEE41E6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0B4552CC-3618-4A7E-8456-93E0CAB1FCCB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0B898714-F93A-4D7A-B4AF-9DCF30D37309}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0C138CA1-9040-47CA-97C4-10DC63512BD6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0C4A65BC-3BC5-4A2B-994F-B2D6F4198378}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0E977766-C826-436E-BBD1-2A24B259C5D3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0EFB164F-8A15-4FA9-B96C-2BB53683A2EB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0F099D14-9246-41AE-B92F-D3D065B47513}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{0FCEA47D-A0BF-44B3-B7E7-9FC96966DA5D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1035612C-1B01-4392-B919-27E9478AFF8A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{104136EB-0074-4C7D-BD9A-4C9D7F6F2D77}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{10C4E0E3-E6DC-4ECC-AD6F-7962EF242577}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1210F653-6DA3-449E-83C7-9274B0367D80}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{12366DD9-CAED-4EBC-8258-BDABDE6C3A27}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{12B0266E-FEED-41BB-BD94-A8620D752F6F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{12E807BC-89FB-4018-AC21-90C5943AF630}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{131F63CE-CB4E-4A57-AD62-2E267363110F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{136EA05E-992E-4BCC-BDB2-91C0FD1A6573}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{14AB0378-19CA-443E-9F92-43AAEFD464FA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{14D412D2-2BC1-4EF6-92F8-67C6CEBA4E5E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1530F568-87BC-4F43-B98D-AA00EF71B196}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{15FB5350-CFAE-40BC-949D-4CB218E73A47}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{16719E6A-0F89-4ABD-9E3E-AD3FB705469B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{17211DB1-1F7F-41DB-B8AD-BBEA888C20C3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{17324C27-7974-4B13-A425-17BEB2C1DC21}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{17577ADD-AB23-4B72-B3AF-80681BF3B83C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{175ABD27-2DF8-456C-82ED-42E63974038C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{18F2DAB9-5D59-40EC-B436-2199782F3A74}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1A682E97-1788-42E3-AA9D-E83706C00E85}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1B51B3D9-CAF2-4F54-9CC5-A414B5FE32DF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1BEE7A3F-E730-4F57-A0FD-A8CAAC159D45}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1CABCC98-D9A6-45CB-B969-1A455CBB3913}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1CEA9EDA-99D9-4B12-8BE9-240D262DCE80}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1D4CE0E6-3DAB-44DB-87FE-9C6B61BFB417}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1E0868F7-841E-41A3-965F-71BA5363EE94}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1EC497C1-625A-4E6D-AD4C-95BC136B2624}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1EDE7DE3-FA00-4D6D-B7DB-1762E5519AEB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1F5320AE-9EB1-461A-A1CE-F0ED28030043}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1F95E617-86F8-400E-A2CA-9F0172D66428}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1FA84012-0B64-4E76-97EA-586988BBD8A3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{1FD7076E-33D4-4A9C-8DAE-6858608A4E5B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{20431786-0278-4354-A6C4-E94D6ECEA6A4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{21443BC5-F0C6-40BF-A892-BBB158A370EC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{217CD998-7118-4F5E-810A-FB51A322103E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2191AB2F-8814-4B7A-9883-98E681B3583B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{21DA5031-3D39-422E-B289-799618C174AD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{220AEEF1-14BF-455C-B4C5-4AFDFAE3FE65}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2242E410-38F2-472F-AEFC-6154E317C2BA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{22800958-95A2-43E7-A603-1254DF92178B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{22FC4972-A15A-40D9-9224-C7DF80151990}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{24C62293-538F-4A97-A1B5-6E79AD78E1A4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{251FD65C-4BDD-4B99-920E-119B30F5B81F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{25403E9E-6BAE-4021-A019-BCA132FEA12D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{256090ED-1493-45B3-AB9D-AAA8E6A5A2E4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{26AF9BCD-6B5B-4A9C-BBE3-EBC70A1508FF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{26EFC74E-3136-49B5-ABB5-6900F8034B2F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{26F610CC-741C-4A02-A3B5-482FE3B90A7F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{26F720A6-8E00-4F58-874D-195674617DA5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{28592EDB-B9CC-4E16-8891-69913F90B47B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2871E20F-1BE7-4B31-8BC1-FF32F007738E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{288A9375-1469-442F-A9F9-2D024D2CD46A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{296D0864-3756-4FC6-8B4D-1D63A8D7624C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2A782A5B-B86B-4D86-B71D-E2DEE56C8EC8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2AE6EC57-03E7-45C2-BAB6-F435BE81DE6C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2B065873-69CA-4AFD-8A26-C362B2852146}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2C8E4E79-8846-4AFA-954A-86974ECE40C7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2CAA8332-9D8F-48B0-88B9-B4E7D7E56B69}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2CD8E2F1-3B7A-42AB-9999-A1B0EC28FBBF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2D260A84-9F83-45C4-A4C2-338E47C72C6D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2DD72086-73C8-4E3C-BD02-109536AA2BC5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2E905AEF-6CE9-49ED-9EF6-3C6726CDBE0B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2F190A52-38D3-411E-9B1A-B0FEB6CF6C9B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2F882C86-6928-4121-AF5F-9D1DF9F88848}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{2FA3F331-D49C-426B-9743-B3717FD2B263}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{302AA77D-C1CF-4E18-8F7F-52A42066343B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{30969662-B89C-4D86-8FAD-F1CA8CD3FB71}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{31377D43-5D1D-4C35-9BBF-3AEDC8DA2FAF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{31A2058F-3FC9-4BF2-8573-285887F447AB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{31EF29CA-BF71-47F4-A4AE-5FF008638DD4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{32C36B40-867E-41E1-A75B-2B9AAB768405}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{32F0FDFF-4E87-45C3-932C-CA8D6A02239C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{32F0FE94-6063-492D-AE3B-41EA9CEFB1FD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{32FA3230-23EC-4938-843A-D56F69C91C18}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{331B706B-0F15-48BC-A681-7D5A965F33D9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{335395E6-9E43-4260-A68E-D9D50085FD5D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3418AD04-366D-4237-A6F1-2A8AFB4CD299}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3436888F-1064-484E-97AC-818AA813D97A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{345A42CF-C44C-40EE-8BAB-65AE8C895ED5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{34DBF4BE-9CED-4700-892E-26CD53A1DE28}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{34DD1BA5-C3B6-4338-9C89-84D229BD85D3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{355B0F98-D313-4759-B9EB-7844CF05CA73}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{358C9FED-64D7-4F19-9A03-058E46FDD78A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{35CF6B47-6018-4F0D-98F5-694A9AFEC1DE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{360C4C41-DCBF-42E5-97FD-D017070630BA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{361C454E-3496-4777-9ECD-6FD974A0BFF5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{361DF23A-0160-4E2B-B0BB-7C501A7238F2}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{36349B2C-A3A1-44EF-B146-B2EE146BC9EE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{368F288E-E53B-4671-B8CE-36FC160E8F7D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{369F38CC-4B25-4CDB-ADFB-DEAE68BC837B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{36F7A1B0-48F6-4C35-B8EB-91EDE68AE7F7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{377C2CD0-3A0C-4723-B620-307509D89705}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{37878542-9F6A-45F9-8C94-9FC452D47595}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{386FCEFC-D9C6-41B9-A379-E2D865C937CC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3877A165-0A5A-4BD2-BD7C-1CE609947E28}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{38D4D6B0-67B7-4E48-B297-717B478950E8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3981E133-B52D-4BE5-9FCF-FE0C96AE4168}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{39EDC4AE-60E1-4D0F-BA94-E873BFA47233}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3A0DE3D7-9618-442A-AAAA-F673080387E5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3B533E9E-63BD-491B-B637-A82D5DEAE241}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3B5F4A2D-A4F0-4F2F-968C-AE9BB5CCFD74}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3B9D5C81-4269-484F-AF42-9F19F7D88569}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3BB6960D-8AC6-4E7C-BF6E-7892B14D95A4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3BC4076A-F96E-4124-9DDF-16011FB1A7F8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3C4157B6-C8A3-4535-A732-1A6EDF98C5C6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3C462BF3-006F-4F04-8E7E-BF84077FBB5E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3CDCB69D-CD32-416F-9C57-29DD3936977E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3D106D3B-A2AA-497D-96B0-032B9690A137}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3E734284-7094-4A31-8A73-E0E2D2EB2C9C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3F36520C-4101-4D45-822B-CB0D0774A2B4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3F9533F5-4F82-44CB-A4FF-E764DF469DED}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{3FED3D0C-9C97-418A-9E0D-3226F0C648B5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4068DB6B-4019-4E9D-9760-BE10AC8271AA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{40BBBBF5-7C6A-49A5-ABDE-FF096493E305}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{412D1B48-B914-4A27-A169-0D4981FCC515}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{414387BE-B484-4641-A76E-91D9CF6ECB95}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{41A9B283-10C8-4681-BA7B-DA4E9162CBDC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{41B5B851-FD7B-481B-B3BF-A7F04EF3312F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4268FF2F-7698-4328-81D2-6E8DFCD416C7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{42A52687-4A0D-48B2-81AF-B56EDB137C39}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{42AF800E-9599-406C-8108-4D7A85BA0896}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{42DCC830-0F0E-4A4C-B9BD-1B79026B1878}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{42F89C2C-C519-4D96-A414-7F6C8CBA6811}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{43090A2A-F42E-4230-BABB-4445193ABD3D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{43296236-6927-43C1-AD92-3AC8020A3300}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{438A720D-D3BC-4406-8714-91D236D19EAF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{44B26DD8-1E22-4DF8-8ACE-A6D35AC6743D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{44C428A2-FB77-4A35-8A43-4BBE2DC3586F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{44C9CA23-ACA9-4CDA-8034-B6E56564FF0E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{45DAF5B8-420E-4FCF-9618-3105D9B8F7DF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{46B7BBF8-2683-409B-A6B6-EE1E7B25AC54}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{46D75959-DA2F-412F-ABF9-C6991A975C84}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{46F841AB-9823-423C-9C16-2B36940E932A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{46FBF220-C394-459E-AE4A-2FFD9540D4D6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4851ABF1-C407-4A7E-BA93-0CD35339A2E6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{48BB5070-4EE5-47B4-8CD2-F9015AEAB1EC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4919AB93-5F2C-4D23-BEFB-FD9671942A47}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{49FBE2B9-829F-4A4C-A55E-FEA7E68D6FBF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4A1093A5-25F4-4B55-A1D3-DA470A0E18B5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4A119AFA-3C50-4D11-B437-7BD1E5D4C77A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4A270898-6319-41A2-BC3D-3B8C18DDB889}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4B23D1C3-A641-401B-9123-C2B987DCF175}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4B79D6F8-9591-4CE9-A054-EB143E9A4CC6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4B7C0CF5-38AD-430C-9AFE-D1E6D83BB28C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4BB01FB6-EF7F-4297-A473-E6CD9486D3A3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4C787702-F6B8-488B-B02A-CAB326FA615D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4D3DB677-9F9C-451F-9400-641011A66579}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4D7288C8-E5AB-47D6-9C42-E3DC8E57013C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4D8F2D00-8DF1-4458-88EA-AD689BB1AAF0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4DC63358-3ADF-41E4-8E2A-15BCFD58FD6F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4E374550-4CD4-4405-ABDE-C52EDBDDD1F6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4E8856B5-60B3-4EAE-B985-3F7026B477E1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4E8DCC05-0E51-4DF4-B0D7-830B9D732B32}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4EB6EDAF-78D9-4BCD-BD70-C2354AEAA503}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4F1176FA-75EE-43E2-B9B1-FFC5A32D979D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4F4B1A1E-31C5-4973-A5DC-A153069D775A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4FBEF6F6-704E-44D5-AF97-C6AC2E4C1F51}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{4FD9B63A-0D23-49BD-87C5-C07DFC545E14}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{50035099-807E-41AE-9200-6A6F6A966BFC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{50278551-94E0-4A7E-BD53-F90A4551A2F7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{507C6895-FD1D-498D-B346-D6B1BEC16C6D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{50FA35CE-AB88-4BE5-932A-801617F0D731}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{511FA769-D6B7-4CF9-A33F-621F2BE0E665}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{51B99BF7-9B46-4D42-B437-6E8708E7C6BC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{52043288-68F1-4F36-BB88-1231DEF81034}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{52C22E9C-9488-42E9-B556-98793E289AB5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{53A6CB93-68F9-4DFA-BB1D-3EB6741DF00C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{54570B1C-E537-447B-8ECD-D46DCF2CBCFA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{545DB649-F4E2-40E2-A8CD-F6127DC5BEA0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{54AC1AEF-8170-46FD-B3F5-E1F31EC35F1F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{54BADA8F-1180-46B8-AAF3-F1D1F79A0E3B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{551F2E41-E47E-4E4E-BB13-456C6CB41FED}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{552A67C6-3D33-48A3-8391-ED5F95C1FF59}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5549BA7D-0452-4057-9E2E-D02C092CF91C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5587A329-878B-47BA-91FC-F407C2E18FE0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{558AB4CC-E77A-4176-B071-D3B965904012}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{558F8929-000E-4C55-A846-8869E33E510B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{55906E09-5DD8-4D99-9540-AAB5CDAB6936}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5680DC8E-4196-4ECC-BE52-3754A5E28496}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{57190C4A-0A61-4DB0-9E88-27C55D7202FC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{57931A70-661E-49CD-93B2-E6056699D2AE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{57C231CB-60BB-4C66-BD66-688788007621}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{57CDE171-162E-42F8-BC97-6C3C5F01650A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{582BDBE5-CDD3-4BC6-916E-4E4E9D83817D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{587AA900-4D68-4245-BD5E-DDB4C65C636D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5920A7B3-E88B-4D7A-BCD5-D5A232F2C158}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{59FC55B8-2DB4-4F5A-BE8C-12A01C731873}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5A9B5C1C-6A24-436E-B5FB-9A29803D8E3D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5B5BF250-5713-4041-9131-F48512B7AE40}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5B88324B-21AC-4C93-B07F-B4F7F431248F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5B9B4B20-01E7-4463-BF31-FA8F6DF14597}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5BC1874A-9360-46B1-B473-A0AFC0A50C90}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5C2E0A1F-6A6E-4E75-B657-9CC8BF9EC2A9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5C30AD30-184B-4AE5-966E-1C0AA924F260}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5C4D58CE-9DC1-40BD-9D20-911ECDC9CDE7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5CAA6E03-4B6D-484B-8E63-E35A5000DEB5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5DB49F16-B1A2-4694-AB5C-C628D58864DF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5E2FB8C3-F98F-4A16-8605-65D21FB564B3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5F059606-F2EA-4BFE-B334-95E05B4E224A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5F06B787-8785-49AA-B843-77B11E18A7BA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5F228759-30E5-499D-8548-8D0113DB8E11}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5F2C8671-A4D5-4874-B5E0-DC20266FDC46}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{5FB68AAD-8076-4BF9-8249-2C4F8BB6D70E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{601955AD-BB8E-42A2-8D6F-DBB10D9C7286}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6276089D-8DC5-4677-954D-8F5BE0B79BE8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{62971E82-7D28-4524-8A4E-E68B231C2BB9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{62C7C1F7-E8D9-41E1-8638-4AA7F04EFB88}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{62D462C7-7645-4C69-A292-45376C16C7C3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{63A1BBEE-D69C-4FD6-BE17-7D2E8DBEFD5A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{63FDBA5E-9493-4D6B-8DF3-806CF83A8893}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{64856468-39DF-4BBD-84EB-2C70A7D957CB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{64E44D02-F81E-4F10-AC5D-9F425075BAD6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{65B0837B-BBA8-42AB-A6D5-FE574EBD9750}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{667399D3-E5CB-4D7B-84E7-A32D94F103FD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{668BB45D-D2A6-4FBF-A140-04DD55960B25}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{66B88264-C979-4062-AC34-2E29937A8F1F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{675CD139-CFA0-496A-9F11-1395C2896926}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{678CF26F-15E6-4F9D-8F9D-617EAC920E0A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{67A96A9D-528E-427C-A963-351634DAA98F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{67D36FAE-C49E-487C-AB28-F3CCD86E83F9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6B646F65-DF0E-450C-94C7-0B8C6281858B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6C313C88-4D9F-46CF-BAD1-BA802CBE04B8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6CA01D02-644A-4006-8FA3-7A73AE39AABA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6CDA8EF6-37E0-47AC-953B-D2693B74D9C3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6E17EC88-B7D3-4430-84C5-BA87DCB1F308}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6E7DDA7F-BC96-42AA-9C0B-DB76C54AA0FA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6F3BC56A-06F7-4B37-9782-6C800C7197DB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6F4F7E17-6CEB-4F15-8B68-890D82114214}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6F68100C-CAC2-4192-B3B5-5D4FACCE8309}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6FAA2B0D-3DE3-4371-B26E-22499F284D82}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{6FF63A0F-1213-409F-BE8E-7803F6BCAC7D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7016F1F5-FB1D-4A14-BF27-E61490EF8A35}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{70A17769-A4E7-41A7-9819-3A9A8ECF06E7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{73247468-6C8E-4C9B-A44B-E3BD5B3B9528}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7392A784-CF78-45BA-9DE5-A5953FD268FD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{745210C2-31F3-4780-B872-FAD79B51688F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{746E4A96-0618-414E-BD62-F23CDB8DB7B1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{74C0ECAD-96C2-462B-BB68-08264B7DC717}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{74D3454F-224D-4008-8853-F2DC2D22F9AC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{74EA8DFC-09D3-4BC6-82E8-EE1BB887C5B8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{75759165-5E57-4EB1-A052-CEAED1F2EC20}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{76373CE8-0B92-45FC-A21E-AF3FF5ACF178}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7821C7A2-765E-4044-AD17-F3688A5478E8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{79005F31-B17B-433A-9BB4-85687E991CE3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{79310EB7-3D5E-4D1A-8D32-C0D6667C7066}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7A94CF6D-F300-40B5-A555-ABD5D92BD84C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7AA58841-9570-4EEF-9345-C02D14DEB174}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7B37DD06-EBD6-422B-8E12-2BB7DB1BA291}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7B640C6C-A513-4F04-99A9-4164C34267C8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7B69643F-3621-4B1B-BB8E-48F73FC12235}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7BFEB9C3-A9D6-4B02-871E-7200F3FDA900}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7C16AD89-A580-4CA9-B9E4-7406F1F3647D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7CAC5968-969C-4400-91A0-F3124A1DEB42}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7D15DBE1-3808-47CE-843A-9BEBDAAA7447}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7D27B91E-0B92-4AC6-8730-E0D7BA1B188A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7D5FBA85-DC85-4744-B9CC-AAD2A17B9717}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7DAC937F-A5BC-498A-B29B-0BF215824808}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7DBEFB5A-C611-482E-BEF6-7C48BFB4DCCC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7DC92C8F-676E-4ABF-ABE5-7EA72A2F1B78}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{7DE064C2-2F9C-4885-94E0-536B85D34162}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8060127A-888D-41BE-B261-DC486831D0BA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{808A128F-95DD-4084-9616-9E6B727DCD9D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8118BF5C-A3F6-4BF0-9AC0-A8A2B8D77DE9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{81D4C003-0884-4A2E-9727-D28DB0099FDE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{82D9AA6A-84A4-482D-B816-DE2A06620F03}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{82ECD9E4-A8DC-43B0-8512-DBDB3529DCEF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8351CCD6-E354-448D-AFBF-BD2353BC8EF5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{83A7940A-C1A3-413A-9FD7-B9C727F2A6B1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{83DD4E88-2274-4953-9280-C852B796D7EC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{84ED9E97-B064-49D9-A96E-5423F939C811}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8579C462-20B8-4680-A328-B8275F46F4EE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{85983C8B-4F5A-4B40-8B39-494B532AC82F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{85FA189A-29FE-4B05-BE1A-17DA0A4367AC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8614CF33-101C-46F2-BAE7-000DCA77DC52}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{867F2700-F5D1-4521-9528-FB2C60A87EA3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{86AD500F-60E7-48D2-AF72-427B25F4C2D4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{86AE8DEA-3D0A-4960-A16F-5DBD64549F71}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8728EE22-19F0-4457-AC42-155EACD5AF3A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{872A0631-0363-49B0-BA2F-89B05C2A0FF7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{87DC0A8A-9C65-4814-B369-EDE29A6F016B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{884D11AD-8C50-4B39-AC14-55A3D794149B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8853CC32-5A08-400D-857D-F22566501EFD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{88853439-F74C-4C69-8413-E617C2B43F98}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{88AD9CF5-1493-4302-81AA-DB78C6EC667B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{88AED712-6B10-4D4B-98F2-4D09744A1C1A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{88C4D66F-1E66-4E5B-B371-BF9617C538C9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8A144518-96F2-4D03-816B-6021EBF36DE9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8A9ABE98-FB01-4602-8C38-D89D319A1486}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8AA7C571-472D-47F2-B360-28FB48411E50}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8AAA116B-84C9-4858-93F5-1E279CB2F8E5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8B0E5CF7-EDB1-41D3-AC8B-A7F25A5874AA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8B18D7E3-9647-46B9-AF92-6A91BAC0B580}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8B9BD638-29C2-46FC-A635-D40A8FBC7A1A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8C1FB2D1-C694-4B89-B5F9-C160D77CD0C5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8C65B8F1-FBE6-4695-AD9D-835233DADEDA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8C9FEDA7-F358-483A-97A7-15619659211F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8CFA0AE4-E16E-4B4C-A3AB-FB351D17149A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8DBD1FAC-13D8-4475-9594-4FE54A3F345D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8DFAADA6-E22A-4D6A-8C52-94AF4CB608D6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8E161524-9909-4884-976D-617FB5239E6A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8E19113A-F2F7-4B86-B9EB-C1FA4A0F0672}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8E4E5D27-1B94-419A-9443-5DFF49D608F9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8EAC86B0-BFF3-4E15-A919-19C05850AD59}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{8F131EF3-14B2-457A-8F23-8CF48A8B9846}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9039741F-5239-42AA-9F5E-6DF12FC52C52}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{909C06B0-C518-444A-8D6A-A34459102713}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{90B4E999-68BE-48D9-9D5C-FD43F4F542A1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{90C1DAD0-6F0D-4591-B626-890D1DA4115F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{914424ED-E710-49A7-BCA8-10ADCE84D5B6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{91D4965A-C949-4D65-B139-6D3A73A8C8AC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{92EEB017-CD67-4920-BD83-0F7EF4C079A6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{932879AD-A235-437D-98E3-5BD66636A191}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{941BC22D-3DDA-43FB-8952-5C9014960F83}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9441EA21-1E6F-4524-A186-70B4E9227955}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{944F61E4-7E48-426C-AE76-8DD1EB1362EC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{94773115-257D-4581-87F9-1D3913389108}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{96195660-F8E6-43D8-81B5-09CC951DE40A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{96452B00-D808-4BDD-92CE-82F908F9BAC3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{981DED70-F0B6-4CDD-802B-C53A92EAAD49}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{98F232EF-3A5D-4A0C-AD25-4B1BB54191AC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{99841A63-5776-4573-91E2-1B89ED771F26}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9A2AD6EE-7DC0-49C5-8721-29A9ABD663AA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9A2FC3FA-0B00-4319-BAD4-46CB8AADCE4E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9A4B4B56-8BB5-4743-9ECC-5C90AF01FA4D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9AD8A5B1-74B3-4BBD-83EE-D5FEF2055A33}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9BF41D43-0AED-41AB-9644-0CB812781450}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9C6A4000-0745-469D-B991-D3F664AED67E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9D303368-6A9C-4F77-A20D-69D74674ABB5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9D9015D6-D911-4338-97B3-55E5B3F4BA60}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9DC1ECD7-8937-4AE1-80D9-915CCC325D39}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9E17ADCF-A34B-4A61-96F3-773B6C9D09EB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{9F49B0EC-3E4E-47BF-9BC9-7690BC4FC461}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A01275C8-BCF1-4B53-984E-ECE293B2C144}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A05D77AF-E853-40EE-88F6-F165F7BDE647}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A0A9FEFF-668D-49E8-9A4F-14DF8E387028}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A0CC41DD-3D86-4A05-B020-FF3DF1C94B9B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A14E1E2F-A11E-4CBA-BA04-00F78AEEC978}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A16DAACF-9BD6-48C5-814E-CF969883B1BE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A1E95F05-2508-40F8-9A8E-7B407814BA10}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A30A11C4-B3B9-4020-9FC1-F3459FE8A5A6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A3219F20-3478-406F-989C-CEC7BEA65673}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A3E64E5F-978D-4769-B68C-36CE0D541679}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A429AE2B-C0E8-4496-B78F-8F2527A09205}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A457430D-6763-4520-BE2C-EFA60C2D4D45}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A50FA665-2F5C-4754-94F2-7B7C082E722C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A5101977-C4CD-41A0-BA71-2EC7B17B9298}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A5482BB7-27E6-4A9B-8170-365A650C8310}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A61F6242-DABB-492F-A914-D38506724213}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A61FAA20-1EAA-418E-BCC9-243C8FBED708}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A6732DD2-484F-4E06-A223-E60835287982}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A71295FB-2266-4247-994C-37B64055ADA9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A79DF6A6-FDF8-48F6-A5F6-75B134B61B27}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A7A6B311-01E3-4E39-A8C3-C9C48EEE1624}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A7B7FA3A-5970-4029-B8E8-FE020FE848E7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A7EF3C6E-1492-4641-9EF4-9BF584C56FA3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A7F9F7B2-CF0C-4EDF-8B97-4329DCAED2D2}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A80CC0D6-76EB-449E-AE03-51DA2E655D05}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A84E5B53-30EE-430E-8F61-82BA36B52F25}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A87ABFC4-4849-438C-9F8E-29AB4D4E80B3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{A8E87AFA-5E9C-486D-9C91-40582CF03BB8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AAEF12A3-E892-4E42-A480-900030C95EDC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AB4B75AC-E3EE-47E2-9DFC-763AF57808B1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{ABA51B17-4B47-464A-A7C0-89155B754B78}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AC6119E8-B907-42A6-84CD-F359EAD30DAB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AC6A5060-D2C3-4C4C-9967-3475F154B879}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{ADAF2885-4E71-48D9-BEF9-32603A4DC6C2}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AE0DE5AD-ED49-485E-93D8-0CB441A5DB82}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AE3DF4D7-6C6F-44BC-9BFF-EF6B2DC554EE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AEEF591E-B00B-43E3-91A4-53394702CC12}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{AF75195D-0B64-43EE-BD03-3AD12857FFE9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B0013D16-6C53-46E6-92B5-F5DA105D8A38}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B0730661-6CEB-497B-A55E-1E350B874519}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B14D4934-E777-433D-9D28-813F202D153C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B1A6BB9B-15D1-4C9F-A585-F68D70256017}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B1BF2FA4-C94B-42AB-98D5-73F0A7A57718}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B1E5CD4E-533D-4FA3-B2C9-6FF5C99C9613}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B1F2C34E-61BA-4E21-A35D-11EF58E92771}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B20E146D-C897-4DB8-B07B-E039D5D0D185}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B2734116-A6C6-4F12-80B5-92D2A9DAED13}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B2DB623B-7F3E-4B9E-BC5B-063099A30B25}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B3622F7A-01CD-4131-AE4B-98B9188D7CC7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B3E73207-A2DC-4031-8642-656A5A093EB3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B43A4654-A940-42E2-A0BA-D2F1700AE9E1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B441A283-F6F7-463B-84B7-A0B505A3CBB7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B448D182-83D5-422D-872E-AD6B2AA61FD3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B45B8345-CCF8-4884-BE11-1A88D3A3144B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B4EE0283-7CC4-448A-A32C-F9D11C88555D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B5537FB1-81C0-4195-95B6-C6FEA631B7DC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B5922615-B591-4F52-AAE7-DA4EEEE91CD0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B5EC2C76-A998-4EF8-B5E8-38DDBF4FB7AB}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{B975E9A8-B688-4E6E-9258-D139F74B5A2E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BA80F910-6BEB-4B72-961B-D0F2F1C08FFE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BB5EF16F-5C16-47DB-9DB3-34CA15EA775F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BB65E0D7-A832-42F3-8A60-C89ED6C5DAFE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BBA8F6F9-15AD-4542-8EA3-4027F48677C2}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BD0C0869-65AA-4196-8FD1-2C53CDEE976B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BD525CEF-9E86-4499-9BD5-924C5F69C907}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BD68F84D-B533-4AD2-8B05-1EFC441E94DA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BD9E66A2-48E2-4854-B0E8-4C55460B73AD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BE450E72-DBDB-4459-BD76-5EB23F2E4816}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BE48ED94-DE87-43E1-8FE5-ABD114D79CF0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{BF47DEFA-01A8-4D9F-AD2A-35B535DBCF62}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C06B5E5C-16D8-45DD-8127-40902928A509}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C1098EB7-7E5A-4A1E-A52A-7DC3F3C22FBA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C2EB0E75-8223-4B8D-B841-48CBBDC69C56}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C2EF5345-25BF-4C01-88CC-2216FC2B7C30}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C37C33EF-DE68-4FAF-BE69-67B7BBF64F1E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C4FA11CA-E495-49C6-8075-B62D19F390D3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C50224F3-06C3-4556-8342-AA47A62E9B34}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C581A3BC-9F90-433D-9022-6E9C0238B580}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C5E8A1E7-8E9D-4C53-A4D4-B30F349FF498}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C6368678-C1CB-4A32-A0C7-309047904380}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C6618437-77EC-45B4-B2F1-5F2193939E3C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C67918E1-CE27-450B-B9DF-B1FBBAFEF7E0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C71DCA78-3E75-4CEB-A217-A729B6FA792D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C75C7110-29E9-4AB9-852F-78972AAE389F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C75EE1CE-9295-47B2-9834-595800B1A0FD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C7C3F216-1D5F-43EC-89EF-74572DE4AE77}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C7F31480-9696-463B-8E3B-0300AA9A2C56}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C817C34A-9B5E-4AF5-9CAE-6699173AA689}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C8B0FBFB-59B5-4545-9411-1C8A2060B2B8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C99AE9E0-0044-48FC-BA1B-DA86A3475192}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{C9C37019-E9D8-4F50-964B-540C7DECF0AD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CA168BED-2AF8-4ABD-BCCB-BC0A892AB86C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CA90D4F0-D163-419A-9A73-826A38649D22}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CAEE8D6D-3DBF-42A6-B1AF-545510EDB76E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CB744932-B0C5-41FB-BAC5-03503C96B922}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CBD4BF4A-15E1-47EE-8733-823C67F5E032}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CE0B66CA-E3DC-4D14-ACEE-3EB328F41AF3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CE74F880-9E33-4847-9884-1F661648DC6A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CEE133E3-FC1E-4779-A93A-956A76828925}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CEE3D87E-0F3F-4D64-9D49-D86672F8597B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CF2AF8F9-9B61-4E8F-9000-9D9F4945CD7C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CF90A6FE-C1E4-4957-9D7D-BE72411CAA1E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{CFFF519B-E5D8-4853-88FF-54155DB00539}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D020D8FC-0370-47EE-9BB9-23E37BEE1712}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D07B4CE0-9E00-4DB8-BE7E-ADC989D32C57}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D0A794C9-E9A4-444C-BA71-74AC6B670084}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D0EF9162-8876-4F35-8285-E4828FA16D84}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D0F2F54E-5541-4346-8774-C35F4B8B90FE}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D13F08E7-E3A8-4D0A-BB39-EB49AE7A26D7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D1A7FAC9-4558-4B65-B2D6-FC79C6D21440}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D218BBE7-F1BC-43FA-9B8E-E911889BB807}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D2B90A51-60E3-45B7-8E8F-4AE9B2B53D36}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D315D434-08BA-4667-BCA3-4AE8B4862DC4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D3343ED6-9218-452D-A841-9F8944587A0B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D3A3E3D0-8F5D-4369-857E-17A3D27A762C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D3CE6C1C-1E3B-4122-B803-2B52D018427E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D447DE3B-75F5-487D-B636-EBB6400093E9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D4C98168-5EA0-4EA3-9E12-1522EC03AC4F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D5241211-33A0-44A4-A953-1B07E9963C8F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D553A35A-8411-4FF8-A9CC-EA1C9D4D1705}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D5578E38-7030-4787-9F0A-AF5E8D97B21D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D58886D1-ABEF-4255-AEE6-588188326EA6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D588C04A-1C0E-40C9-A79F-24AE2E627162}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D591AE86-542B-41A4-BB82-3E0F60CB7866}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D6269D6C-617A-4155-93FE-072896AD512E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D77D33C0-F46F-4C19-A3ED-D6C9E312926F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D8C7A476-4C80-475C-BC80-175C26EF9508}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D8F5569C-FF70-460F-B72D-385EC5F87D9D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{D9031374-C452-45FD-9C6C-A3A04CBD42C1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DA1019D5-3935-4AB1-9705-BDFE2A8B0558}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DAC43487-9BF9-4B8C-B89F-1B1E2ADD08AA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DB9B5BAE-35E4-4C65-9F59-321C1575C10C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DC0476F2-C109-479C-9565-F7BAAE7BF031}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DC09A246-00B0-415F-975C-E996D287A905}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DDA18D5A-A343-4D07-9B95-F1FCD6FB54EF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DDC755BA-8F7E-4B05-96A1-F9B61504C3C0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DDD87F40-ECFA-45BD-9355-2FA5D7689F13}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DDED443A-5AF8-4BDD-8C9E-47EF3379B82C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DED04BB2-2B90-48ED-BC60-AF09C65F3113}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DEF48063-C723-4549-9F72-4453C58D2326}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DF379240-C89E-4151-9D5A-8E9C5C85487A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DF3C48EA-C0CC-4EEA-A4F0-A72AA3E0BD8C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DF4EAF0F-1343-4B83-8341-E030BAFFFE9D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DF5B49E3-50E9-4A1D-B5E6-30398974C040}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DF95A9EE-7BA4-439D-A688-38ED8A2E297D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{DFE170FB-B38A-4880-A8B9-3E7BE9FA0EA9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E018FD99-E7E8-4C29-979C-94D65E02AA46}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E09CBCC6-4C86-4680-94C8-84FC458F4970}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E0D7B8F3-462C-4098-9381-C64B513B13F1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E167C86F-0913-49A8-96EE-9816AE76238E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E173D80A-7F10-4363-BED6-F3181742BA54}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E1A471A2-9BD6-4D92-99A6-6465845913E3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E1DB4213-223D-4DE3-A070-77C48C5FB056}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E21E07E3-FC91-445E-ACEE-C24D4932E32C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E23EB1BC-1F5B-4A60-ABE3-EE1E36BE47F5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E264006E-2F87-4366-ADFC-091EB66B1D4B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E310766F-6AA8-4BDC-9EC6-5DC313667C2B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E3C06491-18E0-4F24-8185-610D960E33D3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E4800646-D1A8-4406-9787-DCDEB8C47CF7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E4A86024-04F5-4D97-A9DA-5C69F2A8AFDC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E4C6988D-E2BF-4984-B57E-D4A4D211A7A4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E4DCC929-D5BD-47A7-A844-319162874AAF}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E4F4F8CE-CCA3-4298-95D1-92EE474195D9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E54658F8-7BB9-4034-892C-35BEEBFB58E1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E563214A-E8FE-405B-941B-2C51FE4E21F7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E6375B68-8556-4907-9D17-5638EDF75C10}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E663667E-83F0-4179-BAE0-A98F6404F38A}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E70A93F0-EBC1-4D67-B67E-B7E809908A63}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E848A583-6BF6-4958-ADB3-3954E3CA495E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E85EA271-5A8B-4834-810E-662711E398C4}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E8B06AB7-FC13-4C11-92FB-0B5A8705FA04}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E939B14F-5A0C-4251-87AB-0C601E2336CD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{E93B30AA-5433-45EC-95AE-33E4F87E1FA6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EA0A88AD-DFE0-4988-98F4-F7C44DE3D16D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EBCB6ED8-FD9C-4A6B-9EBE-B7BC65B882C6}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC05D534-79F3-4922-9D8A-8B34682FF8DD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC1477D0-4135-40CA-9004-98395EEDD00F}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC2C3FE9-C0EC-4A5F-AE7B-9714881E5717}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC37439F-708F-4EB2-BC9E-2F7443546A28}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC46FE98-34EB-4C83-B0C9-2A35FC36A7A0}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC5DD52C-44D7-47CE-8277-3F4EF181FF11}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EC7E146C-7D43-4C86-BC52-698AF3736A20}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{ECE885FB-70F7-41DA-A5FF-BD14A235B6FD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{ED69E033-3E4E-4C8D-BCD5-4624B5EAF4A5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EDB43B1E-BDF2-4E0B-88C1-F431DEAA775B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EDCF5914-7BA9-4D22-A115-20A05FE066B5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EDDB1F7F-7504-4312-A529-2FC914109488}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EF49C035-9D03-4FDD-9C05-F3B380444C83}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{EFD71998-CBC6-499D-9019-0C7A06400D91}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F0A71C3B-A436-437E-817E-2DFD562D6EB9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F0A8E479-8177-4F22-98BB-D88A9C24D43E}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F0CCA8AC-02C4-4EBB-83AA-ED51107474E3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F103E8B4-9CF6-4C6C-BA2E-583055F42674}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F178D856-3E59-467C-AE6B-77537A340A50}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F23E3A8D-4EF3-4D02-89D6-53B79A267DB8}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F32587D3-C73F-4709-ADA7-71AC6D694174}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F391FE49-98C9-4CCD-93E1-B16F8F38EC3C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F435E74A-217F-4879-8184-AA9F35874A21}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F45394C8-FC10-48E8-A2E5-048FC3D86F33}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F4A67BFB-B441-4DAE-9E9C-9C29C948B4A5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F54EFFA3-F9B3-405B-8F12-1A53305830EC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F648F063-B70E-4050-9884-6FD11546518B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F6E89CC8-6B2E-4671-A158-6352D6A3ED9B}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F743A205-1FC5-4A31-AA1C-1FF2C8C245FC}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F765FA49-02BD-43EA-BCD6-827BCA30AAC3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F7E29A9E-6D6B-41FE-B620-0AB5F0762147}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F8198E30-55CF-4E99-B655-7D6418A7714D}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F8B586D2-4C56-46EA-93B0-BD9B731F60A5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F8EA2E34-4ED6-4B04-A832-DB0A6D1584D5}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{F9534E84-5D31-4556-BF2E-C6C226E3F5B1}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FB3377E4-5940-4FDB-9532-B1B3154EF269}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FB4C30D6-3552-4F61-9DC6-2834165C89D7}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FB620B9F-8F5A-4757-8D15-01E4CA3EAF28}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FB95B342-B531-4D71-A1CB-DF4A53E4CFF3}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FC05751C-79C7-4A45-9D27-1CD873CE0F58}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FC1894FF-9656-436F-B525-4A74DC87080C}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FCF64D93-B08C-4D2C-8720-CE10491E7E76}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FD3A491C-189F-43AB-BE23-8BDDE9E23B59}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FD904D23-67DC-48A5-8C47-611E1A87C290}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FE53864A-E6C8-48CF-9608-1F8C219B3D84}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FE7F483F-764A-44F6-B36B-CD125C24E912}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FEA9CE8F-4FA2-4AFF-A4A7-D403A40661AA}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FF184BE4-DF07-4734-AFD7-E0E46AA8B229}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FF1DDBEF-C1F4-408E-8A22-AB0E091042D9}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FF230B13-E12B-4BFD-AEA3-07C1465EC1BD}
Successfully deleted: [Empty Folder] C:\Users\Bernd Overberg\appdata\local\{FFEB2BFA-E238-4421-9A42-0835B3DBF9C2}



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Bernd Overberg\appdata\local\Google\Chrome\User Data\Default\Extensions\bgnnidmnbdkmhfkjgdnngciimpdgohok
Successfully deleted: [Folder] C:\Users\Bernd Overberg\appdata\local\Google\Chrome\User Data\Default\Extensions\ejnmnhkgiphcaeefbaooconkceehicfi
Successfully deleted: [Folder] C:\Users\Bernd Overberg\appdata\local\Google\Chrome\User Data\Default\Extensions\epojlgbehpaeekopencdagbdamnkppci
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\bgnnidmnbdkmhfkjgdnngciimpdgohok
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\epojlgbehpaeekopencdagbdamnkppci



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.08.2013 at 13:19:01,60
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
frisches FRST log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-08-2013
Ran by Bernd Overberg (administrator) on 23-08-2013 13:23:45
Running from C:\Users\Bernd Overberg\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) c:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\system32\UI0Detect.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(ArcSoft Inc.) C:\Program Files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\TOASTER.EXE
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe
(Dropbox, Inc.) C:\Users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(cyberlink) C:\Program Files (x86)\CyberLink\Shared files\brs.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\Roxio Burn.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [283240 2010-08-25] (NVIDIA Corporation)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [1356240 2013-06-20] (Microsoft Corporation)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2012-04-12] (Dell)
HKCU\...\Run: [com.apple.dav.bookmarks.daemon] - C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe [59720 2013-04-05] (Apple Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-02-14] (Google Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [RemoteControl9] - c:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe [87336 2009-07-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD9LanguageShortcut] - c:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe [50472 2010-04-29] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2010-07-23] (cyberlink)
HKLM-x32\...\Run: [Microsoft Default Manager] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [288088 2009-11-11] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-03] (Intel Corporation)
HKLM-x32\...\Run: [UIExec] - C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe [139088 2010-09-30] ()
HKLM-x32\...\Run: [Desktop Disc Tool] - C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe [498160 2009-12-15] ()
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\Gast\...\RunOnce: [Application Restart #0] - C:\Program Files\Microsoft Security Client\msseces.exe [1356240 2013-06-20] (Microsoft Corporation)
HKU\Gast\...\RunOnce: [Application Restart #1] - C:\Program Files\Internet Explorer\iexplore.exe [775256 2013-07-26] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Device Monitor.lnk
ShortcutTarget: Device Monitor.lnk -> C:\Program Files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe (ArcSoft Inc.)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PMB Medien-Prüfung.lnk
ShortcutTarget: PMB Medien-Prüfung.lnk -> C:\Program Files (x86)\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe (Sony Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.kadaza.de/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search
SearchScopes: HKCU - {21ABDC51-710A-F926-C0C8-11D7B07F2870} URL = 
SearchScopes: HKCU - {340C0AA5-8848-405D-9A30-9679AC07DD56} URL = 
SearchScopes: HKCU - {A3975E5D-4F7A-4393-B6BF-5C130258BB2E} URL = hxxp://www.computerbild.de/suche/index.html?s_text={searchTerms}
SearchScopes: HKCU - {AA28015C-5082-47D2-AFBC-9429FF5FC80E} URL = 
SearchScopes: HKCU - {DECBBDF6-EB0E-4885-AC56-A0F4FFB859C5} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&mc=searchplugin@suche@msie.suche@web&origin=searchplugin
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: IEPlugin Class - {11222041-111B-46E3-BD29-EFB2449479B1} - C:\PROGRA~2\ArcSoft\VIDEOD~1\ARCURL~1.DLL (ArcSoft, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: ToolbarBHO Class - {9519AF7E-638D-4933-BAD6-D33D23C79FE5} - C:\PROGRA~2\ArcSoft\RAWTHU~1\EXIFToolBar.dll (ArcSoft Inc.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MIF5BA~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - RAW Thumbnail Viewer - {F301665A-12F8-4331-804A-5BCBD379668C} - C:\PROGRA~2\ArcSoft\RAWTHU~1\EXIFToolBar.dll (ArcSoft Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {49312E18-AA92-4CC2-BB97-55DEA7BCADD6} https://support.dell.com/systemprofiler/SysProExe.CAB
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {C72A0388-1423-4B8D-87B9-A92A29752772} hxxp://www.usm.com/playtool_staging/plugin/npvusm-5.0.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{14B795B7-AE18-453C-BAF0-B2502561811B}: [NameServer]0.0.0.0
Tcpip\..\Interfaces\{1EB2C567-233B-4B36-921D-F911B71E0850}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{6CCAEF59-782C-41EE-A8BC-4849EA675320}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{6E2812BA-233C-47B8-B723-C1D3CAAB7AC6}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{86378EE5-BEB5-4CE8-ABF1-C5D8AADA592A}: [NameServer]193.189.244.206 193.189.244.225

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @veetle.com/veetleCorePlugin,version=0.9.18 - C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF Plugin-x32: @veetle.com/veetlePlayerPlugin,version=0.9.18 - C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: Special Savings - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Extensions\specialsavings@vshsolutions.com
FF Extension: gophoto - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\gophoto@gophoto.it.xpi
FF Extension: hdvc3 - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\hdvc3@hdvidcodec.com.xpi
FF HKLM-x32\...\Firefox\Extensions: [RAWThumbnailViewer@arcsoft.com.cn] C:\Program Files (x86)\ArcSoft\RAW Thumbnail Viewer\FireFox Extension
FF Extension: No Name - C:\Program Files (x86)\ArcSoft\RAW Thumbnail Viewer\FireFox Extension
FF HKLM-x32\...\Firefox\Extensions: [{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}] C:\Program Files (x86)\ArcSoft\Video Downloader\Plugin_FireFox
FF Extension: ArcSoft Video Downloader Extension - C:\Program Files (x86)\ArcSoft\Video Downloader\Plugin_FireFox
FF HKCU\...\Firefox\Extensions: [lyrix@lyrixeeker.co] C:\Program Files (x86)\LyriXeeker\128.xpi

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (Docs) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (HDvid Codec 3) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\dnllcmllkjofnojidnaknldfehfhehoo\3.0
CHR Extension: (FreeHDSport TV) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkfggacklibaabdomphfdpcodjgihgon\1.0_0
CHR HKLM-x32\...\Chrome\Extension: [dnllcmllkjofnojidnaknldfehfhehoo] - C:\Program Files (x86)\HDvidCodec.com\HDvidCodec10.crx
CHR HKLM-x32\...\Chrome\Extension: [kkfggacklibaabdomphfdpcodjgihgon] - C:\Program Files (x86)\ATDheNetTVApp.com\stv10.crx

==================== Services (Whitelisted) =================

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [109056 2009-09-28] (ArcSoft Inc.)
S2 CLKMSVC10_9EC60124; c:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [246256 2010-07-24] (CyberLink)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [246112 2012-04-12] ()
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-06-20] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366600 2013-06-20] (Microsoft Corporation)
R2 UI Assistant Service; C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe [253264 2010-09-30] ()

==================== Drivers (Whitelisted) ====================

S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-09-06] (Devguru Co., Ltd)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [247216 2013-06-18] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [139616 2013-06-18] (Microsoft Corporation)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S1 nmmbmugc; \??\C:\Windows\system32\drivers\nmmbmugc.sys [x]
S3 PCDSRVC{D3412D80-CF3B4A27-06020200}_0; \??\c:\program files\my dell\pcdsrvc_x64.pkms [x]
S1 ymngdmir; \??\C:\Windows\system32\drivers\ymngdmir.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-23 13:19 - 2013-08-23 13:19 - 00072907 _____ C:\Users\Bernd Overberg\Desktop\JRT.txt
2013-08-23 13:09 - 2013-08-23 13:09 - 00000000 ____D C:\Windows\ERUNT
2013-08-23 12:44 - 2013-08-23 13:04 - 00000000 ____D C:\AdwCleaner
2013-08-23 12:36 - 2013-08-23 12:36 - 01021434 _____ (Thisisu) C:\Users\Bernd Overberg\Desktop\JRT.exe
2013-08-23 12:34 - 2013-08-23 12:34 - 00975858 _____ C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
2013-08-23 12:31 - 2013-08-23 12:31 - 00001111 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-23 12:31 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-23 11:35 - 2013-08-23 11:35 - 00040658 _____ C:\ComboFix.txt
2013-08-23 11:10 - 2013-08-23 12:43 - 00013458 _____ C:\Windows\PFRO.log
2013-08-23 10:59 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-23 10:59 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-23 10:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-23 10:57 - 2013-08-23 11:35 - 00000000 ____D C:\Qoobox
2013-08-23 10:57 - 2013-08-23 11:16 - 00000000 ____D C:\Windows\erdnt
2013-08-23 10:54 - 2013-08-23 10:54 - 05111180 ____R (Swearware) C:\Users\Bernd Overberg\Desktop\ComboFix.exe
2013-08-22 14:34 - 2013-08-22 14:34 - 00000055 _____ C:\Users\Bernd Overberg\AppData\Roaming\WB.CFG
2013-08-22 14:28 - 2013-08-22 14:28 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-08-22 13:42 - 2013-08-22 13:42 - 00000000 ____D C:\FRST
2013-08-22 13:39 - 2013-08-22 13:39 - 00000000 _____ C:\Users\Bernd Overberg\defogger_reenable
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 06:14 - 2013-08-22 06:14 - 00000153 _____ C:\ProgramData\iweejz6.reg
2013-08-20 18:40 - 2013-08-20 18:40 - 00083329 _____ C:\Users\Bernd Overberg\Desktop\Große.htm
2013-08-20 18:40 - 2013-08-20 18:40 - 00000000 ____D C:\Users\Bernd Overberg\Desktop\Große-Dateien
2013-08-20 09:28 - 2013-08-20 09:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-20 06:07 - 2013-08-23 13:05 - 00003099 _____ C:\Windows\setupact.log
2013-08-20 06:07 - 2013-08-20 06:07 - 00000000 _____ C:\Windows\setuperr.log
2013-08-19 20:10 - 2013-08-19 20:10 - 00000000 ____D C:\Windows\pss
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\HDvid Codec V1
2013-08-18 17:43 - 2013-08-18 17:43 - 00001785 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\Program Files\iTunes
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-08-18 17:42 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iPod
2013-08-15 22:22 - 2013-08-15 22:33 - 00000000 ____D C:\Users\Bernd Overberg\Documents\AKF
2013-08-15 22:22 - 2013-08-15 22:33 - 00000000 ____D C:\Users\Bernd Overberg\Documents\1und1
2013-08-15 11:33 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 11:33 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 11:33 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 11:33 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 11:33 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 11:33 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 11:33 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 11:33 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 11:33 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 11:33 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 11:33 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 11:33 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 11:18 - 2013-08-15 11:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 10:39 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 10:39 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 10:39 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 10:39 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 10:39 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 10:38 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 10:38 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 10:38 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 10:38 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 10:38 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 10:38 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 10:38 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 10:38 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 10:38 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 10:38 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 10:38 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 10:38 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 10:38 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 10:38 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 10:38 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 10:38 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-07-27 13:02 - 2013-07-27 13:02 - 00000162 _____ C:\ProgramData\wavav0bdtzbtb43b.reg

==================== One Month Modified Files and Folders =======

2013-08-23 13:23 - 2013-08-23 13:23 - 01576474 _____ (Farbar) C:\Users\Bernd Overberg\Desktop\FRST64.exe
2013-08-23 13:19 - 2013-08-23 13:19 - 00072907 _____ C:\Users\Bernd Overberg\Desktop\JRT.txt
2013-08-23 13:18 - 2012-10-11 00:23 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-23 13:12 - 2009-07-14 06:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-23 13:12 - 2009-07-14 06:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-23 13:09 - 2013-08-23 13:09 - 00000000 ____D C:\Windows\ERUNT
2013-08-23 13:08 - 2009-07-14 07:10 - 01810160 _____ C:\Windows\WindowsUpdate.log
2013-08-23 13:06 - 2011-03-16 08:45 - 00000000 ___RD C:\Users\Bernd Overberg\Dropbox
2013-08-23 13:06 - 2011-01-30 01:19 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Dropbox
2013-08-23 13:05 - 2013-08-20 06:07 - 00003099 _____ C:\Windows\setupact.log
2013-08-23 13:05 - 2011-02-14 00:17 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-23 13:05 - 2011-01-05 23:40 - 00000000 ____D C:\Users\Default\AppData\Local\SoftThinks
2013-08-23 13:05 - 2011-01-05 23:40 - 00000000 ____D C:\Users\Default User\AppData\Local\SoftThinks
2013-08-23 13:05 - 2010-10-31 15:05 - 00000000 ____D C:\Program Files (x86)\Dell DataSafe Local Backup
2013-08-23 13:05 - 2010-10-31 08:45 - 00000000 ____D C:\ProgramData\NVIDIA
2013-08-23 13:05 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-23 13:04 - 2013-08-23 12:44 - 00000000 ____D C:\AdwCleaner
2013-08-23 12:43 - 2013-08-23 11:10 - 00013458 _____ C:\Windows\PFRO.log
2013-08-23 12:36 - 2013-08-23 12:36 - 01021434 _____ (Thisisu) C:\Users\Bernd Overberg\Desktop\JRT.exe
2013-08-23 12:34 - 2013-08-23 12:34 - 00975858 _____ C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
2013-08-23 12:31 - 2013-08-23 12:31 - 00001111 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-23 11:58 - 2011-02-14 00:17 - 00001126 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-23 11:48 - 2011-02-03 10:17 - 00003958 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{A4703A6F-AC81-458D-B320-3CE41B825AD4}
2013-08-23 11:35 - 2013-08-23 11:35 - 00040658 _____ C:\ComboFix.txt
2013-08-23 11:35 - 2013-08-23 10:57 - 00000000 ____D C:\Qoobox
2013-08-23 11:32 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-23 11:18 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-08-23 11:16 - 2013-08-23 10:57 - 00000000 ____D C:\Windows\erdnt
2013-08-23 10:54 - 2013-08-23 10:54 - 05111180 ____R (Swearware) C:\Users\Bernd Overberg\Desktop\ComboFix.exe
2013-08-22 14:34 - 2013-08-22 14:34 - 00000055 _____ C:\Users\Bernd Overberg\AppData\Roaming\WB.CFG
2013-08-22 14:28 - 2013-08-22 14:28 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-08-22 13:42 - 2013-08-22 13:42 - 00000000 ____D C:\FRST
2013-08-22 13:39 - 2013-08-22 13:39 - 00000000 _____ C:\Users\Bernd Overberg\defogger_reenable
2013-08-22 13:39 - 2011-01-05 23:37 - 00000000 ____D C:\Users\Bernd Overberg
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 13:34 - 2012-11-17 16:22 - 00000000 ____D C:\Windows\SysWOW64\Extensions
2013-08-22 10:23 - 2013-05-25 12:19 - 00003440 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask
2013-08-22 06:18 - 2011-01-05 23:41 - 00000000 ___RD C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-22 06:14 - 2013-08-22 06:14 - 00000153 _____ C:\ProgramData\iweejz6.reg
2013-08-22 05:18 - 2012-10-11 00:23 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-22 05:18 - 2012-04-12 16:50 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-22 05:18 - 2011-05-19 02:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-20 18:40 - 2013-08-20 18:40 - 00083329 _____ C:\Users\Bernd Overberg\Desktop\Große.htm
2013-08-20 18:40 - 2013-08-20 18:40 - 00000000 ____D C:\Users\Bernd Overberg\Desktop\Große-Dateien
2013-08-20 11:36 - 2011-02-06 17:43 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Privat
2013-08-20 09:31 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-20 06:07 - 2013-08-20 06:07 - 00000000 _____ C:\Windows\setuperr.log
2013-08-20 00:48 - 2011-01-06 22:26 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Skype
2013-08-19 21:58 - 2011-02-14 00:17 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\Google
2013-08-19 20:10 - 2013-08-19 20:10 - 00000000 ____D C:\Windows\pss
2013-08-19 19:47 - 2010-10-31 17:18 - 00000000 ____D C:\Windows\Panther
2013-08-19 19:31 - 2012-08-15 01:01 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Briefe
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\HDvid Codec V1
2013-08-18 17:43 - 2013-08-18 17:43 - 00001785 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iTunes
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-08-18 17:42 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iPod
2013-08-16 09:06 - 2013-05-25 12:18 - 00000000 ____D C:\Program Files\My Dell
2013-08-16 09:06 - 2010-10-31 15:07 - 00000000 ____D C:\ProgramData\PCDr
2013-08-15 22:33 - 2013-08-15 22:22 - 00000000 ____D C:\Users\Bernd Overberg\Documents\AKF
2013-08-15 22:33 - 2013-08-15 22:22 - 00000000 ____D C:\Users\Bernd Overberg\Documents\1und1
2013-08-15 22:33 - 2013-06-27 13:37 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Volksbank Oer-Erkenschwick
2013-08-15 22:33 - 2013-06-27 13:36 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Polizei
2013-08-15 22:33 - 2013-06-27 13:36 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Ausweise ud Karten
2013-08-15 22:33 - 2013-06-27 13:35 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Wohnungslosigkeit
2013-08-15 22:33 - 2013-06-27 13:35 - 00000000 ____D C:\Users\Bernd Overberg\Documents\advanzia
2013-08-15 22:33 - 2013-06-27 13:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Knappschaft Bahn-See
2013-08-15 22:33 - 2013-06-27 12:52 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mörchel
2013-08-15 22:33 - 2013-06-27 12:52 - 00000000 ____D C:\Users\Bernd Overberg\Documents\LBS
2013-08-15 22:33 - 2013-06-27 12:49 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Sparkasse
2013-08-15 22:33 - 2013-06-27 12:46 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Amtsgericht Reckinghausen
2013-08-15 22:33 - 2013-06-27 12:44 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mietsache Lotharstraße
2013-08-15 22:33 - 2013-06-27 12:44 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mietsache Burgfeldstraße
2013-08-15 22:33 - 2013-06-19 06:27 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Telekom
2013-08-15 22:33 - 2013-06-19 06:19 - 00000000 ____D C:\Users\Bernd Overberg\Documents\EVAG
2013-08-15 22:33 - 2013-06-19 05:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\4care GmbH Linsen
2013-08-15 22:33 - 2013-06-19 04:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Meldebehörde Stadt Essen
2013-08-15 22:33 - 2013-06-19 03:59 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Health City
2013-08-15 22:33 - 2013-06-19 03:11 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Unterhalt Lenz und Mila
2013-08-15 19:33 - 2011-01-28 15:22 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-15 19:33 - 2011-01-28 15:22 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2013-08-15 19:33 - 2011-01-28 15:16 - 00001912 _____ C:\Windows\epplauncher.mif
2013-08-15 19:32 - 2011-01-28 20:24 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Outlook-Dateien
2013-08-15 19:29 - 2012-10-14 15:19 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\3931D0C1-029F-4BE3-86DD-A77DA70C0219.aplzod
2013-08-15 15:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-15 11:25 - 2013-08-15 11:18 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 11:18 - 2011-01-27 20:19 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-14 16:26 - 2013-06-02 17:09 - 00000000 ____D C:\Users\Gast\AppData\Local\Google
2013-08-14 11:10 - 2013-06-27 17:17 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Uploads
2013-08-14 11:10 - 2013-06-27 17:17 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Shared
2013-08-14 10:29 - 2011-02-11 08:57 - 00001046 _____ C:\Users\Bernd Overberg\Desktop\Dropbox.lnk
2013-08-14 10:29 - 2011-02-11 08:54 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-08-14 10:29 - 2011-01-30 00:52 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\Adobe
2013-08-02 13:00 - 2013-04-16 06:53 - 00002185 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-07-27 13:02 - 2013-07-27 13:02 - 00000162 _____ C:\ProgramData\wavav0bdtzbtb43b.reg
2013-07-26 07:13 - 2013-08-15 11:33 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-26 07:13 - 2013-08-15 11:33 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-26 07:13 - 2013-08-15 11:33 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-26 07:12 - 2013-08-15 11:33 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-26 05:35 - 2013-08-15 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-26 05:13 - 2013-08-15 11:33 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-26 05:13 - 2013-08-15 11:33 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-26 05:11 - 2013-08-15 11:33 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-26 05:11 - 2013-08-15 11:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-26 04:49 - 2013-08-15 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-26 04:39 - 2013-08-15 11:33 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-26 03:59 - 2013-08-15 11:33 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-25 11:25 - 2013-08-14 10:39 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-14 10:38 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL

Files to move or delete:
====================
C:\ProgramData\iweejz6.reg
C:\ProgramData\wavav0bdtzbtb43b.reg

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-23 11:56

==================== End Of Log ============================
         
--- --- ---

--- --- ---


dann habe ich soweit wohl alles gemacht.

Alt 23.08.2013, 13:48   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.08.2013, 16:51   #8
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Eset:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=37167550403aca43886128f6855694cc
# engine=14878
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-23 03:34:48
# local_time=2013-08-23 05:34:48 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5892 16777213 88 94 684087 28143198 0 0
# scanned=249677
# found=5
# cleaned=0
# scan_time=6176
sh=C4ECD569EC63E6741D5A0BDA7C02AC4B3302C7B9 ft=1 fh=b3ce349f22d4038f vn="a variant of Win32/Adware.Yontoo.A application" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Yontoo\YontooIEClient.dll.vir"
sh=C4ECD569EC63E6741D5A0BDA7C02AC4B3302C7B9 ft=1 fh=b3ce349f22d4038f vn="a variant of Win32/Adware.Yontoo.A application" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Yontoo\YontooIEClient_2.dll.vir"
sh=0AF440836FF671005838BB27495AAC2BD58FD823 ft=1 fh=e30329692287f658 vn="a variant of Win32/Kryptik.BIPI trojan" ac=I fn="C:\Qoobox\Quarantine\C\ProgramData\6zjeewi.dat.vir"
sh=CDC0EBA12FFF6DEE916E65DCAA975B8D80BD3396 ft=1 fh=ed7ae5a470716d27 vn="a variant of Win32/Kryptik.BILC trojan" ac=I fn="C:\Qoobox\Quarantine\C\Users\Bernd Overberg\AppData\Roaming\Ekxuoc\lyyzs.exe.vir"
sh=0AF440836FF671005838BB27495AAC2BD58FD823 ft=1 fh=e30329692287f658 vn="a variant of Win32/Kryptik.BIPI trojan" ac=I fn="C:\Users\Bernd Overberg\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8\5cf19008-578c300e"
         
security check gibt folgende Meldung von sich:

UNSUPPORTED OPERATING SYSTEM! ABORTED!

Da gibt's zwar irgendwelche neuen Codecs für WIN 7 und 8 ... aber ohne Anleitung lasse ich mal lieber die Finger davon.

Gruß Bernd

Alt 24.08.2013, 09:08   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Lass SecurityCheck weg.

Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


und ein frisches FRST log bitte. Noch PRobleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.08.2013, 12:48   #10
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Code:
ATTFilter
User: All Users
 
User: Bernd Overberg
->Temp folder emptied: 2194021 bytes
->Temporary Internet Files folder emptied: 545542144 bytes
->Java cache emptied: 165109 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 59392 bytes
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 56504 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Gast
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 211970771 bytes
->Flash cache emptied: 58768 bytes
 
User: Public
->Temp folder emptied: 0 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 36109 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42386 bytes
%systemroot%\system32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 753 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42304114 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 749 bytes
 
Emptying RecycleBin. Do not interrupt.
 
RecycleBin emptied: 0 bytes
Process complete!
 
Total Files Cleaned = 765,00 mb
         
frisches FRST:


FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-08-2013 01
Ran by Bernd Overberg (administrator) on 24-08-2013 13:19:39
Running from C:\Users\Bernd Overberg\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) c:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\system32\UI0Detect.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [283240 2010-08-25] (NVIDIA Corporation)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [1356240 2013-06-20] (Microsoft Corporation)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2012-04-12] (Dell)
HKCU\...\Run: [com.apple.dav.bookmarks.daemon] - C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe [59720 2013-04-05] (Apple Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-02-14] (Google Inc.)
HKLM-x32\...\Run: [NUSB3MON] - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [RemoteControl9] - c:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe [87336 2009-07-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD9LanguageShortcut] - c:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe [50472 2010-04-29] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2010-07-23] (cyberlink)
HKLM-x32\...\Run: [Microsoft Default Manager] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [288088 2009-11-11] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-03] (Intel Corporation)
HKLM-x32\...\Run: [UIExec] - C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe [139088 2010-09-30] ()
HKLM-x32\...\Run: [Desktop Disc Tool] - C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe [498160 2009-12-15] ()
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\Gast\...\RunOnce: [Application Restart #0] - C:\Program Files\Microsoft Security Client\msseces.exe [1356240 2013-06-20] (Microsoft Corporation)
HKU\Gast\...\RunOnce: [Application Restart #1] - C:\Program Files\Internet Explorer\iexplore.exe [775256 2013-07-26] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Device Monitor.lnk
ShortcutTarget: Device Monitor.lnk -> C:\Program Files (x86)\ArcSoft\MediaConverter 4 Platinum\Monitor.exe (ArcSoft Inc.)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Bernd Overberg\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PMB Medien-Prüfung.lnk
ShortcutTarget: PMB Medien-Prüfung.lnk -> C:\Program Files (x86)\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe (Sony Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.kadaza.de/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&cd=2XzuyEtN2Y1L1Qzu0FtDyE0D0AtByDyC0E0D0BtDyEyEtD0FtN0D0Tzu0CyEtBtCtN1L2XzutBtFtBtFtCtFyDtDtAtN1L1Czu1G2XtC&cr=1130323936&ir=
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search
SearchScopes: HKCU - {21ABDC51-710A-F926-C0C8-11D7B07F2870} URL = 
SearchScopes: HKCU - {340C0AA5-8848-405D-9A30-9679AC07DD56} URL = 
SearchScopes: HKCU - {A3975E5D-4F7A-4393-B6BF-5C130258BB2E} URL = hxxp://www.computerbild.de/suche/index.html?s_text={searchTerms}
SearchScopes: HKCU - {AA28015C-5082-47D2-AFBC-9429FF5FC80E} URL = 
SearchScopes: HKCU - {DECBBDF6-EB0E-4885-AC56-A0F4FFB859C5} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&mc=searchplugin@suche@msie.suche@web&origin=searchplugin
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~4\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: IEPlugin Class - {11222041-111B-46E3-BD29-EFB2449479B1} - C:\PROGRA~2\ArcSoft\VIDEOD~1\ARCURL~1.DLL (ArcSoft, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: ToolbarBHO Class - {9519AF7E-638D-4933-BAD6-D33D23C79FE5} - C:\PROGRA~2\ArcSoft\RAWTHU~1\EXIFToolBar.dll (ArcSoft Inc.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MIF5BA~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - RAW Thumbnail Viewer - {F301665A-12F8-4331-804A-5BCBD379668C} - C:\PROGRA~2\ArcSoft\RAWTHU~1\EXIFToolBar.dll (ArcSoft Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {49312E18-AA92-4CC2-BB97-55DEA7BCADD6} https://support.dell.com/systemprofiler/SysProExe.CAB
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {C72A0388-1423-4B8D-87B9-A92A29752772} hxxp://www.usm.com/playtool_staging/plugin/npvusm-5.0.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{14B795B7-AE18-453C-BAF0-B2502561811B}: [NameServer]0.0.0.0
Tcpip\..\Interfaces\{1EB2C567-233B-4B36-921D-F911B71E0850}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{6CCAEF59-782C-41EE-A8BC-4849EA675320}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{6E2812BA-233C-47B8-B723-C1D3CAAB7AC6}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{86378EE5-BEB5-4CE8-ABF1-C5D8AADA592A}: [NameServer]193.189.244.206 193.189.244.225

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @veetle.com/veetleCorePlugin,version=0.9.18 - C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF Plugin-x32: @veetle.com/veetlePlayerPlugin,version=0.9.18 - C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Extension: Special Savings - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Extensions\specialsavings@vshsolutions.com
FF Extension: gophoto - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\gophoto@gophoto.it.xpi
FF Extension: hdvc3 - C:\Users\Bernd Overberg\AppData\Roaming\Mozilla\Firefox\profiles\extensions\hdvc3@hdvidcodec.com.xpi
FF HKLM-x32\...\Firefox\Extensions: [RAWThumbnailViewer@arcsoft.com.cn] C:\Program Files (x86)\ArcSoft\RAW Thumbnail Viewer\FireFox Extension
FF Extension: No Name - C:\Program Files (x86)\ArcSoft\RAW Thumbnail Viewer\FireFox Extension
FF HKLM-x32\...\Firefox\Extensions: [{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}] C:\Program Files (x86)\ArcSoft\Video Downloader\Plugin_FireFox
FF Extension: ArcSoft Video Downloader Extension - C:\Program Files (x86)\ArcSoft\Video Downloader\Plugin_FireFox
FF HKCU\...\Firefox\Extensions: [lyrix@lyrixeeker.co] C:\Program Files (x86)\LyriXeeker\128.xpi

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (Docs) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (HDvid Codec 3) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\dnllcmllkjofnojidnaknldfehfhehoo\3.0
CHR Extension: (FreeHDSport TV) - C:\Users\BERNDO~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkfggacklibaabdomphfdpcodjgihgon\1.0_0
CHR HKLM-x32\...\Chrome\Extension: [dnllcmllkjofnojidnaknldfehfhehoo] - C:\Program Files (x86)\HDvidCodec.com\HDvidCodec10.crx
CHR HKLM-x32\...\Chrome\Extension: [kkfggacklibaabdomphfdpcodjgihgon] - C:\Program Files (x86)\ATDheNetTVApp.com\stv10.crx

==================== Services (Whitelisted) =================

S2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [109056 2009-09-28] (ArcSoft Inc.)
S2 CLKMSVC10_9EC60124; c:\Program Files (x86)\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [246256 2010-07-24] (CyberLink)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [246112 2012-04-12] ()
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-06-20] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366600 2013-06-20] (Microsoft Corporation)
R2 UI Assistant Service; C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe [253264 2010-09-30] ()

==================== Drivers (Whitelisted) ====================

S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-09-06] (Devguru Co., Ltd)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [247216 2013-06-18] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [139616 2013-06-18] (Microsoft Corporation)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S1 nmmbmugc; \??\C:\Windows\system32\drivers\nmmbmugc.sys [x]
S1 ymngdmir; \??\C:\Windows\system32\drivers\ymngdmir.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-24 13:07 - 2013-08-24 13:07 - 00448512 _____ (OldTimer Tools) C:\Users\Bernd Overberg\Desktop\TFC.exe
2013-08-23 17:48 - 2013-08-23 17:48 - 00891115 _____ C:\Users\Bernd Overberg\Desktop\SecurityCheck.exe
2013-08-23 15:49 - 2013-08-23 15:50 - 02347384 _____ (ESET) C:\Users\Bernd Overberg\Desktop\esetsmartinstaller_enu.exe
2013-08-23 13:19 - 2013-08-23 13:19 - 00072907 _____ C:\Users\Bernd Overberg\Desktop\JRT.txt
2013-08-23 13:09 - 2013-08-23 13:09 - 00000000 ____D C:\Windows\ERUNT
2013-08-23 12:44 - 2013-08-23 13:04 - 00000000 ____D C:\AdwCleaner
2013-08-23 12:36 - 2013-08-23 12:36 - 01021434 _____ (Thisisu) C:\Users\Bernd Overberg\Desktop\JRT.exe
2013-08-23 12:34 - 2013-08-23 12:34 - 00975858 _____ C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
2013-08-23 12:31 - 2013-08-23 12:31 - 00001111 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-23 12:31 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-23 11:35 - 2013-08-23 11:35 - 00040658 _____ C:\ComboFix.txt
2013-08-23 11:10 - 2013-08-23 20:16 - 00014292 _____ C:\Windows\PFRO.log
2013-08-23 10:59 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-23 10:59 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-23 10:59 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-23 10:59 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-23 10:57 - 2013-08-23 11:35 - 00000000 ____D C:\Qoobox
2013-08-23 10:57 - 2013-08-23 11:16 - 00000000 ____D C:\Windows\erdnt
2013-08-23 10:54 - 2013-08-23 10:54 - 05111180 ____R (Swearware) C:\Users\Bernd Overberg\Desktop\ComboFix.exe
2013-08-22 14:34 - 2013-08-22 14:34 - 00000055 _____ C:\Users\Bernd Overberg\AppData\Roaming\WB.CFG
2013-08-22 14:28 - 2013-08-22 14:28 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-08-22 13:42 - 2013-08-22 13:42 - 00000000 ____D C:\FRST
2013-08-22 13:39 - 2013-08-22 13:39 - 00000000 _____ C:\Users\Bernd Overberg\defogger_reenable
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 06:14 - 2013-08-22 06:14 - 00000153 _____ C:\ProgramData\iweejz6.reg
2013-08-20 18:40 - 2013-08-20 18:40 - 00083329 _____ C:\Users\Bernd Overberg\Desktop\Große.htm
2013-08-20 18:40 - 2013-08-20 18:40 - 00000000 ____D C:\Users\Bernd Overberg\Desktop\Große-Dateien
2013-08-20 09:28 - 2013-08-20 09:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-20 06:07 - 2013-08-23 20:16 - 00003155 _____ C:\Windows\setupact.log
2013-08-20 06:07 - 2013-08-20 06:07 - 00000000 _____ C:\Windows\setuperr.log
2013-08-19 20:10 - 2013-08-19 20:10 - 00000000 ____D C:\Windows\pss
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\HDvid Codec V1
2013-08-18 17:43 - 2013-08-18 17:43 - 00001785 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\Program Files\iTunes
2013-08-18 17:42 - 2013-08-18 17:43 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-08-18 17:42 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iPod
2013-08-15 22:22 - 2013-08-15 22:33 - 00000000 ____D C:\Users\Bernd Overberg\Documents\AKF
2013-08-15 22:22 - 2013-08-15 22:33 - 00000000 ____D C:\Users\Bernd Overberg\Documents\1und1
2013-08-15 11:33 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 11:33 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 11:33 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-15 11:33 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 11:33 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-15 11:33 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 11:33 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-15 11:33 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-15 11:33 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-15 11:33 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-15 11:33 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-15 11:33 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-15 11:33 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-15 11:33 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 11:18 - 2013-08-15 11:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 10:39 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 10:39 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 10:39 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 10:39 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 10:39 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 10:39 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 10:39 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 10:38 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 10:38 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 10:38 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 10:38 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 10:38 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 10:38 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 10:38 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 10:38 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 10:38 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 10:38 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 10:38 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 10:38 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 10:38 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 10:38 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 10:38 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 10:38 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-07-27 13:02 - 2013-07-27 13:02 - 00000162 _____ C:\ProgramData\wavav0bdtzbtb43b.reg

==================== One Month Modified Files and Folders =======

2013-08-24 13:18 - 2012-10-11 00:23 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-24 13:07 - 2013-08-24 13:07 - 00448512 _____ (OldTimer Tools) C:\Users\Bernd Overberg\Desktop\TFC.exe
2013-08-24 13:07 - 2009-07-14 07:10 - 01967367 _____ C:\Windows\WindowsUpdate.log
2013-08-24 13:04 - 2013-05-25 12:19 - 00003440 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask
2013-08-24 13:04 - 2011-02-14 00:17 - 00001126 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-24 08:23 - 2011-02-14 00:17 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-23 20:24 - 2009-07-14 06:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-23 20:24 - 2009-07-14 06:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-23 20:18 - 2011-03-16 08:45 - 00000000 ___RD C:\Users\Bernd Overberg\Dropbox
2013-08-23 20:18 - 2011-01-30 01:19 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Dropbox
2013-08-23 20:18 - 2011-01-05 23:40 - 00000000 ____D C:\Users\Default\AppData\Local\SoftThinks
2013-08-23 20:18 - 2011-01-05 23:40 - 00000000 ____D C:\Users\Default User\AppData\Local\SoftThinks
2013-08-23 20:18 - 2010-10-31 15:05 - 00000000 ____D C:\Program Files (x86)\Dell DataSafe Local Backup
2013-08-23 20:17 - 2010-10-31 08:45 - 00000000 ____D C:\ProgramData\NVIDIA
2013-08-23 20:16 - 2013-08-23 11:10 - 00014292 _____ C:\Windows\PFRO.log
2013-08-23 20:16 - 2013-08-20 06:07 - 00003155 _____ C:\Windows\setupact.log
2013-08-23 20:16 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-23 17:48 - 2013-08-23 17:48 - 00891115 _____ C:\Users\Bernd Overberg\Desktop\SecurityCheck.exe
2013-08-23 16:11 - 2013-04-16 06:53 - 00002185 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-08-23 15:50 - 2013-08-23 15:49 - 02347384 _____ (ESET) C:\Users\Bernd Overberg\Desktop\esetsmartinstaller_enu.exe
2013-08-23 13:19 - 2013-08-23 13:19 - 00072907 _____ C:\Users\Bernd Overberg\Desktop\JRT.txt
2013-08-23 13:09 - 2013-08-23 13:09 - 00000000 ____D C:\Windows\ERUNT
2013-08-23 13:04 - 2013-08-23 12:44 - 00000000 ____D C:\AdwCleaner
2013-08-23 12:36 - 2013-08-23 12:36 - 01021434 _____ (Thisisu) C:\Users\Bernd Overberg\Desktop\JRT.exe
2013-08-23 12:34 - 2013-08-23 12:34 - 00975858 _____ C:\Users\Bernd Overberg\Desktop\adwcleaner.exe
2013-08-23 12:31 - 2013-08-23 12:31 - 00001111 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-23 12:31 - 2013-08-23 12:31 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-23 11:48 - 2011-02-03 10:17 - 00003958 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{A4703A6F-AC81-458D-B320-3CE41B825AD4}
2013-08-23 11:35 - 2013-08-23 11:35 - 00040658 _____ C:\ComboFix.txt
2013-08-23 11:35 - 2013-08-23 10:57 - 00000000 ____D C:\Qoobox
2013-08-23 11:32 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-08-23 11:18 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-08-23 11:16 - 2013-08-23 10:57 - 00000000 ____D C:\Windows\erdnt
2013-08-23 10:54 - 2013-08-23 10:54 - 05111180 ____R (Swearware) C:\Users\Bernd Overberg\Desktop\ComboFix.exe
2013-08-22 14:34 - 2013-08-22 14:34 - 00000055 _____ C:\Users\Bernd Overberg\AppData\Roaming\WB.CFG
2013-08-22 14:28 - 2013-08-22 14:28 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-08-22 13:42 - 2013-08-22 13:42 - 00000000 ____D C:\FRST
2013-08-22 13:39 - 2013-08-22 13:39 - 00000000 _____ C:\Users\Bernd Overberg\defogger_reenable
2013-08-22 13:39 - 2011-01-05 23:37 - 00000000 ____D C:\Users\Bernd Overberg
2013-08-22 13:34 - 2013-08-22 13:34 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\0D0S1L2Z1P1B0T1P1B2Z
2013-08-22 13:34 - 2012-11-17 16:22 - 00000000 ____D C:\Windows\SysWOW64\Extensions
2013-08-22 06:18 - 2011-01-05 23:41 - 00000000 ___RD C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-08-22 06:14 - 2013-08-22 06:14 - 00000153 _____ C:\ProgramData\iweejz6.reg
2013-08-22 05:18 - 2012-10-11 00:23 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-22 05:18 - 2012-04-12 16:50 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-22 05:18 - 2011-05-19 02:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-20 18:40 - 2013-08-20 18:40 - 00083329 _____ C:\Users\Bernd Overberg\Desktop\Große.htm
2013-08-20 18:40 - 2013-08-20 18:40 - 00000000 ____D C:\Users\Bernd Overberg\Desktop\Große-Dateien
2013-08-20 11:36 - 2011-02-06 17:43 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Privat
2013-08-20 09:31 - 2013-08-20 09:28 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Okiba
2013-08-20 06:07 - 2013-08-20 06:07 - 00000000 _____ C:\Windows\setuperr.log
2013-08-20 00:48 - 2011-01-06 22:26 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Skype
2013-08-19 21:58 - 2011-02-14 00:17 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\Google
2013-08-19 20:10 - 2013-08-19 20:10 - 00000000 ____D C:\Windows\pss
2013-08-19 19:47 - 2010-10-31 17:18 - 00000000 ____D C:\Windows\Panther
2013-08-19 19:31 - 2012-08-15 01:01 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Briefe
2013-08-18 17:46 - 2013-08-18 17:46 - 00000000 ____D C:\Program Files (x86)\HDvid Codec V1
2013-08-18 17:43 - 2013-08-18 17:43 - 00001785 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iTunes
2013-08-18 17:43 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-08-18 17:42 - 2013-08-18 17:42 - 00000000 ____D C:\Program Files\iPod
2013-08-16 09:06 - 2013-05-25 12:18 - 00000000 ____D C:\Program Files\My Dell
2013-08-16 09:06 - 2010-10-31 15:07 - 00000000 ____D C:\ProgramData\PCDr
2013-08-15 22:33 - 2013-08-15 22:22 - 00000000 ____D C:\Users\Bernd Overberg\Documents\AKF
2013-08-15 22:33 - 2013-08-15 22:22 - 00000000 ____D C:\Users\Bernd Overberg\Documents\1und1
2013-08-15 22:33 - 2013-06-27 13:37 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Volksbank Oer-Erkenschwick
2013-08-15 22:33 - 2013-06-27 13:36 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Polizei
2013-08-15 22:33 - 2013-06-27 13:36 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Ausweise ud Karten
2013-08-15 22:33 - 2013-06-27 13:35 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Wohnungslosigkeit
2013-08-15 22:33 - 2013-06-27 13:35 - 00000000 ____D C:\Users\Bernd Overberg\Documents\advanzia
2013-08-15 22:33 - 2013-06-27 13:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Knappschaft Bahn-See
2013-08-15 22:33 - 2013-06-27 12:52 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mörchel
2013-08-15 22:33 - 2013-06-27 12:52 - 00000000 ____D C:\Users\Bernd Overberg\Documents\LBS
2013-08-15 22:33 - 2013-06-27 12:49 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Sparkasse
2013-08-15 22:33 - 2013-06-27 12:46 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Amtsgericht Reckinghausen
2013-08-15 22:33 - 2013-06-27 12:44 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mietsache Lotharstraße
2013-08-15 22:33 - 2013-06-27 12:44 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Mietsache Burgfeldstraße
2013-08-15 22:33 - 2013-06-19 06:27 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Telekom
2013-08-15 22:33 - 2013-06-19 06:19 - 00000000 ____D C:\Users\Bernd Overberg\Documents\EVAG
2013-08-15 22:33 - 2013-06-19 05:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\4care GmbH Linsen
2013-08-15 22:33 - 2013-06-19 04:29 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Meldebehörde Stadt Essen
2013-08-15 22:33 - 2013-06-19 03:59 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Health City
2013-08-15 22:33 - 2013-06-19 03:11 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Unterhalt Lenz und Mila
2013-08-15 19:33 - 2011-01-28 15:22 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-15 19:33 - 2011-01-28 15:22 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2013-08-15 19:33 - 2011-01-28 15:16 - 00001912 _____ C:\Windows\epplauncher.mif
2013-08-15 19:32 - 2011-01-28 20:24 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Outlook-Dateien
2013-08-15 19:29 - 2012-10-14 15:19 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\3931D0C1-029F-4BE3-86DD-A77DA70C0219.aplzod
2013-08-15 15:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-15 11:25 - 2013-08-15 11:18 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 11:18 - 2011-01-27 20:19 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-14 16:26 - 2013-06-02 17:09 - 00000000 ____D C:\Users\Gast\AppData\Local\Google
2013-08-14 11:10 - 2013-06-27 17:17 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Uploads
2013-08-14 11:10 - 2013-06-27 17:17 - 00000000 ____D C:\Users\Bernd Overberg\Documents\Shared
2013-08-14 10:29 - 2011-02-11 08:57 - 00001046 _____ C:\Users\Bernd Overberg\Desktop\Dropbox.lnk
2013-08-14 10:29 - 2011-02-11 08:54 - 00000000 ____D C:\Users\Bernd Overberg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2013-08-14 10:29 - 2011-01-30 00:52 - 00000000 ____D C:\Users\BERNDO~1\AppData\Local\Adobe
2013-07-27 13:02 - 2013-07-27 13:02 - 00000162 _____ C:\ProgramData\wavav0bdtzbtb43b.reg
2013-07-26 07:13 - 2013-08-15 11:33 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-26 07:13 - 2013-08-15 11:33 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-26 07:13 - 2013-08-15 11:33 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-26 07:12 - 2013-08-15 11:33 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-26 07:12 - 2013-08-15 11:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-26 05:35 - 2013-08-15 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-26 05:13 - 2013-08-15 11:33 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-26 05:13 - 2013-08-15 11:33 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-26 05:12 - 2013-08-15 11:33 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-26 05:11 - 2013-08-15 11:33 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-26 05:11 - 2013-08-15 11:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-26 04:49 - 2013-08-15 11:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-26 04:39 - 2013-08-15 11:33 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-26 03:59 - 2013-08-15 11:33 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-25 11:25 - 2013-08-14 10:39 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-14 10:38 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL

Files to move or delete:
====================
C:\ProgramData\iweejz6.reg
C:\ProgramData\wavav0bdtzbtb43b.reg

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-23 11:56

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---



System läuft wesentlich schneller. Lasse nun noch einmal mein MS Security Essentials drüber laufen und gucke mal, was das sagt.

MS Security Essentials zeigt mir neben den oben genannten Trojanern nun neu noch an:

Trojan: WIN32/Reveton vom 24.08.2013; 13:23

habe diese aber noch in Quarantäne und nicht entfernen lassen.

War in der Zwischenzeit nur auf den Seiten
www.kadaza.de
www.bild.de
und auf Facebook sowie hier.

Was ist zu tun ?

Gruß Bernd

Geändert von bernieboy (24.08.2013 um 12:50 Uhr) Grund: Angabe der besuchten Internetseiten

Alt 24.08.2013, 17:55   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Wo wurde er gefunden?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.08.2013, 12:28   #12
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



file:C:\Qoobox\Quarantine\C\ProgramData\6zjeewi.dat.vir

Habe bei MS Security Essentials nun einfach mal auf "Entfernen" gedrückt und noch mal auf Schnellüberprüfung geklickt. Danach nichts mehr gefunden.
Ist die Säuberung damit dann abgeschlossen ? Alles andere deinstallieren, was ich während des Prozesses installierte ?

Gruß Bernd

Alt 25.08.2013, 19:21   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Der ist schon in Quarantäne von Combofix

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
S1 nmmbmugc; \??\C:\Windows\system32\drivers\nmmbmugc.sys [x]
S1 ymngdmir; \??\C:\Windows\system32\drivers\ymngdmir.sys [x]
C:\ProgramData\iweejz6.reg
C:\ProgramData\wavav0bdtzbtb43b.reg
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.08.2013, 10:27   #14
bernieboy
 
Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Fixlog:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-08-2013
Ran by Bernd Overberg at 2013-08-26 11:09:52 Run:1
Running from C:\Users\Bernd Overberg\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
S1 nmmbmugc; \??\C:\Windows\system32\drivers\nmmbmugc.sys [x]
S1 ymngdmir; \??\C:\Windows\system32\drivers\ymngdmir.sys [x]
C:\ProgramData\iweejz6.reg
C:\ProgramData\wavav0bdtzbtb43b.reg
         
*****************

nmmbmugc => Service deleted successfully.
ymngdmir => Service deleted successfully.
C:\ProgramData\iweejz6.reg => Moved successfully.
C:\ProgramData\wavav0bdtzbtb43b.reg => Moved successfully.

==== End of Fixlog ====
         
Hallo Schrauber .. anbei noch das Ergebnis von Malware, welches ich installierte. Auch tfc verwende ich dann ab sofort.
Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.25.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Bernd Overberg :: TECH01 [Administrator]

26.08.2013 11:21:07
mbam-log-2013-08-26 (11-21-07).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 247267
Laufzeit: 5 Minute(n), 3 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Derzeit habe ich keine offenen Fragen mehr. Ich danke Dir recht herzlich für die Hilfe .. war wirklich super ! Danke !!

Gruß Bernd

Alt 26.08.2013, 13:32   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Standard

Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen
bat/reveton, device driver, farbar, farbar recovery scan tool, gophoto, js/obfuscator, js/obfuscator.h, js/reveton.c, lyricxeeker, officejet, plug-in, pup.bprotector, pup.funmoods, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.browserdefender.a, pup.optional.dealply, pup.optional.delta, pup.optional.delta.a, pup.optional.installcore.a, pup.optional.lyricxeeker.a, pup.optional.lyrixeeker, pup.optional.tarma.a, pup.vshareredir, win32/adware.yontoo.a, win32/kryptik.bilc, win32/kryptik.bipi, win32/reveton, win32/reveton., win32/reveton.t!ink, win32/reveton.u




Ähnliche Themen: Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen


  1. TR/Reveton.X.2 und TR/VBKrypt.CK
    Plagegeister aller Art und deren Bekämpfung - 26.09.2013 (11)
  2. GVU Tojaner Win32/Reveton.R und ../.M
    Log-Analyse und Auswertung - 04.07.2013 (18)
  3. Trojan:Win32/Reveton.T!ink - Was tun?
    Log-Analyse und Auswertung - 14.06.2013 (12)
  4. trojan.reveton (malewarebytes)
    Plagegeister aller Art und deren Bekämpfung - 30.05.2013 (14)
  5. TR/Rogue.987630 und TR/Reveton.Q.67 in c:\\users
    Plagegeister aller Art und deren Bekämpfung - 29.05.2013 (7)
  6. Trojaner TR/Reveton.R.240 und Trojan.Agent.Gen gefunden ...
    Log-Analyse und Auswertung - 16.05.2013 (3)
  7. Nach BKA Trojaner - TR/Reveton.R.132
    Log-Analyse und Auswertung - 02.05.2013 (6)
  8. Win32/Reveton.N trojan
    Plagegeister aller Art und deren Bekämpfung - 09.03.2013 (9)
  9. Malewarebytes findet Trojaner Reveton !
    Plagegeister aller Art und deren Bekämpfung - 03.02.2013 (13)
  10. TR/Reveton.P.30
    Plagegeister aller Art und deren Bekämpfung - 19.01.2013 (29)
  11. GVU-Trojaner: trojan.reveton und exploit.drop
    Plagegeister aller Art und deren Bekämpfung - 03.01.2013 (28)
  12. Trojan:Win32/Reveton.N gefunden.
    Plagegeister aller Art und deren Bekämpfung - 02.01.2013 (9)
  13. Win7 ransomware wgsdgsdgdsgsd.dll, Win32/Reveton!lnk (runctf.lnk), Trojan.Ransom.Win32.Foreign.AMN (A)
    Plagegeister aller Art und deren Bekämpfung - 30.12.2012 (9)
  14. Win32/Reveton.M Trojaner und Win32/Reveton.H Trojaner
    Plagegeister aller Art und deren Bekämpfung - 20.12.2012 (17)
  15. trjoan:win32/reveton!ink
    Plagegeister aller Art und deren Bekämpfung - 20.12.2012 (11)
  16. Reveton.C.4 und Trojan.Ransom.Gen
    Plagegeister aller Art und deren Bekämpfung - 03.09.2012 (21)
  17. Virus oder Trojaner: TR/Reveton.F.4
    Log-Analyse und Auswertung - 09.07.2012 (1)

Zum Thema Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen - Hallo, habe mir leider diverse Trojaner eingefangen. Diese sind derzeit unter Quarantäne gestellt, habe sie aber noch nicht mit dem Tool von Microsoft Security Essentials entfernt. Das Laptop läßt sich - Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen...
Archiv
Du betrachtest: Windows7: Win32/Reveton. diverse., BAT/Reveton und JS/Obfuscator eingefangen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.