Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Wie bekomme ich Softwareupdater.Ui.exe von meinem PC

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 16.11.2013, 09:03   #1
Goldengirl
 
Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Ich habe seid geraumer Zeit ein Problem. Und zwar kommt bei jedem Neustart die Aufforderung das Programm Softwareupdate.UI.exe zu installieren. Blöderweise habe ich das einmal auch angeklickt. Ich habe gedacht, das wäre ein ganz normales programm weil ich vorher bei Chip.de etwas heruntergeladen hatte. Aber bei jedem Neustart kam das dann wieder und habe dann auch meistens auf NEIN geklickt.

Veränderungen an meinem PC konnte ich jetzt nicht feststellen.

Kann mir jemand helfen, dass Problem zu lösen. Ich will das Ding von meinem PC herunter haben.

LG

Alt 16.11.2013, 11:23   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 16.11.2013, 13:03   #3
Goldengirl
 
Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



okay. hier sind die beiden dateien.


FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 14-11-2013
Ran by Michaela (administrator) on MICHAELA-PC on 16-11-2013 12:57:32
Running from C:\Users\Michaela\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
() C:\Users\Michaela\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Akamai Technologies, Inc.) C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Akamai Technologies, Inc.) C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\system32\wbem\unsecapp.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Hewlett-Packard) C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
() C:\Program Files\Opera\17.0.1241.53_0\opera_crashreporter.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Microsoft Corporation) \\?\C:\Windows\system32\wbem\WMIADAP.EXE

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6111232 2008-04-17] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1029416 2007-10-26] (Synaptics, Inc.)
HKLM\...\Run: [Ocs_SM] - C:\Users\Michaela\AppData\Roaming\OCS\SM\SearchAnonymizer.exe [106496 2012-06-06] (OCS)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-05] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] - C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: {8a09b030-f4b6-11df-8406-806e6f6e6963} - D:\AutoRun.exe
MountPoints2: {a5e9558f-1f72-11e0-b7e4-806e6f6e6963} - D:\AUTORUN.EXE
HKU\Default\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default User\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
AppInit_DLLs:      [ ] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013
SearchScopes: HKLM - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013
SearchScopes: HKLM - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://search.live.com.anonymize-me.de/?anonymto=687474703A2F2F7365617263682E6C6976652E636F6D2F726573756C74732E617370783F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826466F726D3D494538535243&st={searchTerms}&clid=b01dd3b0-bce2-4ba8-acd4-dbf98c89f673&pid=murb&k=0
BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\smart web printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO: Plus-HD-2.6 - {11111111-1111-1111-1111-110311341140} - C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-bho.dll (Plus HD)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: WebEnhance - {814664b0-d93b-4da6-9216-722c56179397} - C:\Program Files\WebEnhance\webenhance.dll (WebEnhance)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKCU - No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKCU - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default
FF user.js: detected! => C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default\user.js
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw_1204144.dll (Adobe Systems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MI1933~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Plus-HD-2.6 - C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default\Extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [webbooster@iminent.com] - C:\Program Files\Iminent\webbooster@iminent.com
FF HKLM\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKLM\...\Firefox\Extensions: [{38e9e285-5266-4fe2-b5b5-c14c29b0cd45}] - C:\Program Files\WebEnhance\webenhance.xpi
FF HKCU\...\Firefox\Extensions: [firejump@firejump.net] - C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\ujvxghf0.default\extensions\firejump@firejump.net
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [mbegnhpbhfjiaelealfpieodkembdgbj] - C:\Program Files\WebEnhance\webenhance.crx

========================== Services (Whitelisted) =================

R2 Akamai; c:\program files\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-02] (Akamai Technologies, Inc.)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-09-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-05] (Avira Operations GmbH & Co. KG)
R2 SearchAnonymizer; C:\Users\Michaela\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [40960 2012-06-06] ()
S2 SystemStoreService; C:\Program Files\SoftwareUpdater\SystemStore.exe [296448 2013-10-19] ()
S3 UPnPService; C:\Program Files\Common Files\MAGIX Shared\UPnPService\UPnPService.exe [548864 2008-10-21] (Magix AG)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [88840 2013-09-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136672 2013-09-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-08-05] (Avira Operations GmbH & Co. KG)
S3 RTL2832UBDA; C:\Windows\System32\drivers\RTL2832UBDA.sys [189184 2011-07-25] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\System32\Drivers\RTL2832UUSB.sys [33536 2011-07-25] (REALTEK SEMICONDUCTOR Corp.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-08-05] (Avira GmbH)
R3 VMC302; C:\Windows\System32\Drivers\VMC302.sys [242560 2008-04-05] (Vimicro Corporation)
S3 X86BDA; C:\Windows\System32\DRIVERS\OEMDrv.sys [195712 2011-06-08] ( )
S3 EagleNT; \??\C:\Windows\system32\drivers\EagleNT.sys [x]
S3 EagleXNt; \??\C:\Windows\system32\drivers\EagleXNt.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 XDva379; \??\C:\Windows\system32\XDva379.sys [x]
S3 XDva383; \??\C:\Windows\system32\XDva383.sys [x]
S3 XDva385; \??\C:\Windows\system32\XDva385.sys [x]
S3 XDva386; \??\C:\Windows\system32\XDva386.sys [x]
S3 XDva387; \??\C:\Windows\system32\XDva387.sys [x]
S3 XDva391; \??\C:\Windows\system32\XDva391.sys [x]
S3 XDva394; \??\C:\Windows\system32\XDva394.sys [x]
S3 XDva396; \??\C:\Windows\system32\XDva396.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-16 12:57 - 2013-11-16 12:57 - 01090529 _____ (Farbar) C:\Users\Michaela\Desktop\FRST.exe
2013-11-16 12:57 - 2013-11-16 12:57 - 00013501 _____ C:\Users\Michaela\Desktop\FRST.txt
2013-11-16 12:57 - 2013-11-16 12:57 - 00000104 _____ C:\Users\Michaela\Desktop\Internet - Verknüpfung.lnk
2013-11-16 12:51 - 2013-11-16 12:51 - 00000348 _____ C:\Windows\PFRO.log
2013-11-16 08:47 - 2013-11-16 08:49 - 00026887 _____ C:\Users\Michaela\Downloads\Addition.txt
2013-11-16 08:44 - 2013-11-16 08:49 - 00028517 _____ C:\Users\Michaela\Downloads\FRST.txt
2013-11-16 08:43 - 2013-11-16 08:43 - 00000000 ____D C:\FRST
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Opera Software
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\Opera Software
2013-11-14 19:59 - 2013-11-16 12:45 - 00000000 ____D C:\Program Files\Opera
2013-11-10 17:11 - 2013-11-10 17:11 - 00550354 _____ C:\Users\Michaela\Downloads\Clay Thomsen.sim
2013-11-05 21:54 - 2013-11-05 21:54 - 00000000 ____D C:\Program Files\CDBurnerXP
2013-11-01 22:27 - 2013-11-01 22:27 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Grandy Games
2013-11-01 22:26 - 2013-11-01 22:26 - 00000000 ____D C:\Program Files\Unterwegs in Düsterburg v1.21
2013-10-27 14:44 - 2013-10-27 14:44 - 00000000 ____D C:\Program Files\Electronic Arts
2013-10-20 12:49 - 2013-10-20 12:49 - 102034533 _____ C:\Windows\system32\皱ಋᴼŸ
2013-10-19 16:48 - 2013-10-19 16:48 - 00000000 ____D C:\Users\Michaela\AppData\Local\Freemium
2013-10-19 16:45 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-10-19 16:45 - 2013-11-16 10:59 - 00000000 ____D C:\Program Files\SoftwareUpdater
2013-10-19 16:45 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-19 16:44 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-19 16:44 - 2013-11-16 10:59 - 00000000 ____D C:\Program Files\WebEnhance
2013-10-19 16:39 - 2013-11-16 10:59 - 00000000 ____D C:\Users\Michaela\AppData\Local\DownloadGuide
2013-10-19 16:39 - 2013-10-19 16:39 - 00444408 _____ C:\Users\Michaela\Downloads\free-system-utilities-DE(1).exe
2013-10-18 12:37 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Apple Computer
2013-10-18 12:35 - 2013-11-16 10:59 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-10-18 12:34 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Apple
2013-10-18 12:34 - 2013-11-16 10:59 - 00000000 ____D C:\Program Files\Apple Software Update
2013-10-18 12:33 - 2013-10-18 12:33 - 41404760 _____ (Apple Inc.) C:\Users\Michaela\Downloads\QuickTimeInstaller(1).exe
2013-10-18 12:26 - 2013-10-18 12:26 - 07912440 _____ (Adobe Systems Inc.) C:\Users\Michaela\Downloads\Shockwave_Installer_Slim(1).exe
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\PPNetDE
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\cef-cache
2013-10-18 12:03 - 2013-10-18 12:07 - 00000000 ____D C:\Program Files\PartyGaming.Net
2013-10-18 12:02 - 2013-10-18 12:02 - 00851888 _____ C:\Users\Michaela\Downloads\PartyPokerNetDESetup.exe

==================== One Month Modified Files and Folders =======

2013-11-16 12:58 - 2013-11-16 12:57 - 00013501 _____ C:\Users\Michaela\Desktop\FRST.txt
2013-11-16 12:58 - 2008-01-21 08:16 - 01560840 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-16 12:57 - 2013-11-16 12:57 - 01090529 _____ (Farbar) C:\Users\Michaela\Desktop\FRST.exe
2013-11-16 12:57 - 2013-11-16 12:57 - 00000104 _____ C:\Users\Michaela\Desktop\Internet - Verknüpfung.lnk
2013-11-16 12:52 - 2010-12-24 17:55 - 00000000 ____D C:\Program Files\Common Files\Akamai
2013-11-16 12:52 - 2006-11-02 13:47 - 00003712 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-16 12:52 - 2006-11-02 13:47 - 00003712 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-16 12:51 - 2013-11-16 12:51 - 00000348 _____ C:\Windows\PFRO.log
2013-11-16 12:51 - 2013-09-30 17:28 - 00001284 _____ C:\Windows\Tasks\Plus-HD-2.6-updater.job
2013-11-16 12:51 - 2013-09-30 17:28 - 00001188 _____ C:\Windows\Tasks\Plus-HD-2.6-codedownloader.job
2013-11-16 12:51 - 2013-09-30 17:28 - 00001088 _____ C:\Windows\Tasks\Plus-HD-2.6-enabler.job
2013-11-16 12:51 - 2013-09-30 17:27 - 00001808 _____ C:\Windows\Tasks\Plus-HD-2.6-firefoxinstaller.job
2013-11-16 12:51 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-16 12:50 - 2013-04-01 10:27 - 02049472 _____ C:\Windows\WindowsUpdate.log
2013-11-16 12:50 - 2006-11-02 14:01 - 00032560 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-16 12:47 - 2013-03-23 17:22 - 00000000 ____D C:\Users\Michaela\AppData\Local\CrashDumps
2013-11-16 12:45 - 2013-11-14 19:59 - 00000000 ____D C:\Program Files\Opera
2013-11-16 12:33 - 2012-04-10 20:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-16 11:00 - 2006-11-02 11:22 - 44040192 _____ C:\Windows\system32\config\software_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 39321600 _____ C:\Windows\system32\config\components_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 28049408 _____ C:\Windows\system32\config\system_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00524288 _____ C:\Windows\system32\config\default_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00262144 _____ C:\Windows\system32\config\security_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00262144 _____ C:\Windows\system32\config\sam_previous
2013-11-16 10:59 - 2013-10-19 16:45 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-11-16 10:59 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\SoftwareUpdater
2013-11-16 10:59 - 2013-10-19 16:44 - 00000000 ____D C:\ProgramData\Package Cache
2013-11-16 10:59 - 2013-10-19 16:44 - 00000000 ____D C:\Program Files\WebEnhance
2013-11-16 10:59 - 2013-10-19 16:39 - 00000000 ____D C:\Users\Michaela\AppData\Local\DownloadGuide
2013-11-16 10:59 - 2013-10-18 12:37 - 00000000 ____D C:\ProgramData\Apple Computer
2013-11-16 10:59 - 2013-10-18 12:35 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-11-16 10:59 - 2013-10-18 12:34 - 00000000 ____D C:\ProgramData\Apple
2013-11-16 10:59 - 2013-10-18 12:34 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-16 10:59 - 2013-10-01 20:02 - 00000000 ____D C:\Program Files\MPC-HC
2013-11-16 10:59 - 2013-10-01 18:06 - 00000000 ____D C:\Program Files\MSI Afterburner
2013-11-16 10:59 - 2013-10-01 17:34 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Ulead Systems
2013-11-16 10:59 - 2013-09-20 08:24 - 00000000 ____D C:\Users\Michaela\Downloads\abrViewer.NET
2013-11-16 10:59 - 2013-09-20 08:14 - 00000000 ____D C:\Users\Michaela\Downloads\Smoke_Brush_Promo_abr
2013-11-16 10:59 - 2013-09-20 08:14 - 00000000 ____D C:\Users\Michaela\Downloads\__MACOSX
2013-11-16 10:59 - 2013-09-01 08:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\gtk-2.0
2013-11-16 10:59 - 2013-05-18 07:50 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2013-11-16 10:59 - 2013-04-18 06:10 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Office Starter (English)
2013-11-16 10:59 - 2013-03-23 16:18 - 00000000 ____D C:\Program Files\Common Files\TechSmith Shared
2013-11-16 10:59 - 2013-03-23 16:17 - 00000000 ____D C:\ProgramData\TechSmith
2013-11-16 10:59 - 2013-03-23 16:17 - 00000000 ____D C:\Program Files\TechSmith
2013-11-16 10:59 - 2013-03-18 06:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\FreeScreenToVideo
2013-11-16 10:59 - 2013-03-18 06:34 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Audacity
2013-11-16 10:59 - 2013-03-15 16:33 - 00000000 ____D C:\Program Files\Audacity
2013-11-16 10:59 - 2013-03-01 17:54 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-11-16 10:59 - 2013-03-01 17:35 - 00000000 ____D C:\Users\Michaela\Documents\ProcessExplorer
2013-11-16 10:59 - 2013-02-20 06:58 - 00000000 ____D C:\Users\Michaela\AppData\Local\WeGame
2013-11-16 10:59 - 2012-11-19 20:24 - 00000000 ____D C:\Program Files\QuickTime
2013-11-16 10:59 - 2012-06-19 20:58 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\ICQ Search
2013-11-16 10:59 - 2011-11-17 13:25 - 00000000 ____D C:\Program Files\Xvid
2013-11-16 10:59 - 2011-11-10 07:15 - 00000000 ____D C:\Users\Michaela\AppData\Local\Akamai
2013-11-16 10:59 - 2011-10-12 20:12 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\DesktopIconForAmazon
2013-11-16 10:59 - 2011-08-14 12:58 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-11-16 10:59 - 2011-01-14 01:08 - 00000000 ____D C:\Windows\VMC302
2013-11-16 10:59 - 2011-01-04 13:01 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\DVDVideoSoft
2013-11-16 10:59 - 2010-12-31 14:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\gtk-2.0
2013-11-16 10:59 - 2010-12-06 22:25 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Skype
2013-11-16 10:59 - 2010-12-06 20:29 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\vlc
2013-11-16 10:59 - 2010-12-05 20:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Winamp Erkennungs-Plug-in
2013-11-16 10:59 - 2010-12-05 20:44 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Winamp
2013-11-16 10:59 - 2010-11-20 20:47 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Thunderbird
2013-11-16 10:59 - 2010-11-20 17:25 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2013-11-16 10:59 - 2010-11-20 16:06 - 00000000 ___RD C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-11-16 10:59 - 2010-11-20 16:06 - 00000000 ___RD C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-11-16 10:59 - 2006-11-02 13:37 - 00000000 ____D C:\Windows\twain_32
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 __RSD C:\Windows\Media
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\rescache
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-11-16 10:01 - 2010-11-20 16:06 - 00000000 ____D C:\Users\Michaela
2013-11-16 10:01 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-11-16 08:49 - 2013-11-16 08:47 - 00026887 _____ C:\Users\Michaela\Downloads\Addition.txt
2013-11-16 08:49 - 2013-11-16 08:44 - 00028517 _____ C:\Users\Michaela\Downloads\FRST.txt
2013-11-16 08:43 - 2013-11-16 08:43 - 00000000 ____D C:\FRST
2013-11-14 20:24 - 2013-09-19 22:20 - 00000000 ____D C:\Windows\system32\MRT
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Opera Software
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\Opera Software
2013-11-10 17:11 - 2013-11-10 17:11 - 00550354 _____ C:\Users\Michaela\Downloads\Clay Thomsen.sim
2013-11-05 21:54 - 2013-11-05 21:54 - 00000000 ____D C:\Program Files\CDBurnerXP
2013-11-01 22:27 - 2013-11-01 22:27 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Grandy Games
2013-11-01 22:26 - 2013-11-01 22:26 - 00000000 ____D C:\Program Files\Unterwegs in Düsterburg v1.21
2013-10-27 14:44 - 2013-10-27 14:44 - 00000000 ____D C:\Program Files\Electronic Arts
2013-10-25 17:02 - 2013-03-05 19:21 - 00000000 ____D C:\Users\Michaela\AppData\Local\gctmp
2013-10-25 17:02 - 2011-11-15 13:32 - 00000000 ____D C:\Users\Michaela\AppData\Local\Ashampoo Movie Shrink & Burn 3
2013-10-25 17:02 - 2011-04-02 09:44 - 00000000 ____D C:\Users\Michaela\AppData\Local\{5E55945C-5DC5-4496-B44A-4036C9A1C7E8}
2013-10-25 17:02 - 2011-01-11 18:04 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Plane9
2013-10-25 17:02 - 2010-11-20 15:57 - 00000000 ____D C:\Windows\Panther
2013-10-20 12:49 - 2013-10-20 12:49 - 102034533 _____ C:\Windows\system32\皱ಋᴼŸ
2013-10-19 16:48 - 2013-10-19 16:48 - 00000000 ____D C:\Users\Michaela\AppData\Local\Freemium
2013-10-19 16:45 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-19 16:39 - 2013-10-19 16:39 - 00444408 _____ C:\Users\Michaela\Downloads\free-system-utilities-DE(1).exe
2013-10-19 15:30 - 2011-02-26 17:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\FileZilla
2013-10-19 15:29 - 2011-05-07 19:34 - 00000000 ____D C:\Windows\Minidump
2013-10-18 12:33 - 2013-10-18 12:33 - 41404760 _____ (Apple Inc.) C:\Users\Michaela\Downloads\QuickTimeInstaller(1).exe
2013-10-18 12:26 - 2013-10-18 12:26 - 07912440 _____ (Adobe Systems Inc.) C:\Users\Michaela\Downloads\Shockwave_Installer_Slim(1).exe
2013-10-18 12:26 - 2010-12-29 22:14 - 00000000 ____D C:\Windows\system32\Adobe
2013-10-18 12:07 - 2013-10-18 12:03 - 00000000 ____D C:\Program Files\PartyGaming.Net
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\PPNetDE
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\cef-cache
2013-10-18 12:02 - 2013-10-18 12:02 - 00851888 _____ C:\Users\Michaela\Downloads\PartyPokerNetDESetup.exe

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-16 12:57

==================== End Of Log ============================
         
--- --- ---


addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 14-11-2013
Ran by Michaela at 2013-11-16 12:59:46
Running from C:\Users\Michaela\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

 VIDEO DVR (Version: 2012.04.17)
32 Bit HP CIO Components Installer (Version: 6.1.1)
Access 97rt PAN EURO G
Adobe AIR (Version: 2.7.1.19610)
Adobe Community Help (Version: 3.4.980)
Adobe Download Assistant (Version: 1.0.3)
Adobe Flash Player 11 ActiveX (Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (Version: 11.9.900.117)
Adobe Reader X (10.1.4) - Deutsch (Version: 10.1.4)
Adobe Shockwave Player 12.0 (Version: 12.0.4.144)
Akamai NetSession Interface
Apple Application Support (Version: 2.3.4)
Apple Software Update (Version: 2.1.3.127)
Atheros WLAN Client (Version: 1.00.000)
Audacity 2.0.3 (Version: 2.0.3)
Avira Free Antivirus (Version: 13.0.0.4052)
BufferChm (Version: 130.0.331.000)
Camtasia Studio 8 (Version: 8.0.4.1060)
CCleaner (Version: 3.09)
Copy (Version: 130.0.366.000)
D3DX10 (Version: 15.4.2368.0902)
Destinations (Version: 130.0.0.0)
DeviceDiscovery (Version: 130.0.372.000)
DJ_AIO_06_F4500_SW_MIN (Version: 130.0.406.000)
ElsterFormular (Version: 14.0.0.10960)
F4500 (Version: 130.0.406.000)
FileZilla Client 3.2.7.1 (HKCU Version: 3.2.7.1)
FireJump (Version: 1.0.2.5)
Free System Utilities (Version: 1.1.3.0)
Free SystemUtilities (Version: 1.1.3.0)
Game Booster 3 (Version: 3.4)
Google Update Helper (Version: 1.3.23.0)
GPBaseService2 (Version: 130.0.371.000)
HP Customer Participation Program 13.0 (Version: 13.0)
HP Deskjet F4500 Printer Driver Software 13.0 Rel .6 (Version: 13.0)
HP Imaging Device Functions 13.0 (Version: 13.0)
HP Print Projects 1.0 (Version: 1.0)
HP Smart Web Printing 4.5 (Version: 4.5)
HP Solution Center 13.0 (Version: 13.0)
HP Update (Version: 5.002.007.004)
HPPhotoGadget (Version: 130.0.282.000)
hpPrintProjects (Version: 130.0.303.000)
HPProductAssistant (Version: 130.0.371.000)
HPSSupply (Version: 130.0.371.000)
hpWLPGInstaller (Version: 130.0.303.000)
Intel® Matrix Storage Manager
MarketResearch (Version: 130.0.374.000)
Mesh Runtime (Version: 15.4.5722.2)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Office Click-to-Run 2010 (Version: 14.0.6122.5000)
Microsoft Office Starter 2010 - English (Version: 14.0.6137.5001)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft SQL Server Compact 3.5 SP2 ENU (Version: 3.5.8080.0)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft WSE 3.0 Runtime (Version: 3.0.5305.0)
Microsoft_VC80_ATL_x86 (Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (Version: 8.0.50727.4053)
Microsoft_VC90_ATL_x86 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86 (Version: 1.00.0000)
Mozilla Firefox 24.0 (x86 de) (Version: 24.0)
Mozilla Maintenance Service (Version: 24.0)
MPC-HC 1.7.0 (Version: 1.7.0.7858)
MSVCRT (Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
Network (Version: 130.0.572.000)
NVIDIA Grafiktreiber 260.99 (Version: 260.99)
NVIDIA HD-Audiotreiber 1.1.9.0 (Version: 1.1.9.0)
NVIDIA Install Application (Version: 2.0.12.0)
NVIDIA PhysX (Version: 9.10.0514)
NVIDIA PhysX-Systemsoftware 260.99 (Version: 260.99)
NVIDIA Systemsteuerung 260.99 (Version: 260.99)
Opera Stable 17.0.1241.53 (Version: 17.0.1241.53)
Origin (Version: 9.3.10.4710)
Paint.NET v3.5.11 (Version: 3.61.0)
partypoker.net
Plus-HD-2.6 (Version: 1.28.153.1)
QuickTime (Version: 7.74.80.86)
Realtek High Definition Audio Driver (Version: 6.0.1.5605)
Scan (Version: 13.0.0.0)
SearchAnonymizer (Version: 1.0.1 (de))
Segoe UI (Version: 15.4.2271.0615)
Shop for HP Supplies (Version: 13.0)
Skype™ 6.2 (Version: 6.2.106)
SmartSound Common Data (Version: 1.1.0)
SmartSound Quicktracks 5 (Version: 5.1.6)
SmartSound Quicktracks Plugin (Version: 3.0.2.7)
SmartWebPrinting (Version: 130.0.373.000)
SolutionCenter (Version: 130.0.373.000)
Status (Version: 130.0.373.000)
swMSM (Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 10.1.2.0)
Toolbox (Version: 130.0.648.000)
TrayApp (Version: 130.0.376.000)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (Version: 3)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939v3) (Version: 3)
USB2.0 Capture Device (Version: 1.0.3.0)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0)
Vimicro UVC Camera (Version: 1.00.0000)
Visual C++ 9.0 CRT (x86) WinSXS MSM (Version: 9.0)
VLC media player 1.1.5 (Version: 1.1.5)
WebEnhance
WebReg (Version: 130.0.132.017)
Winamp (Version: 5.601 )
Winamp Erkennungs-Plug-in (HKCU Version: 1.0.0.1)
Windows Live Communications Platform (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (Version: 15.4.3502.0922)
Windows Live Mesh (Version: 15.4.3502.0922)
Windows Live Mesh ActiveX Control for Remote Connections (Version: 15.4.5722.2)
Windows Live Movie Maker (Version: 15.4.3502.0922)
Windows Live Photo Common (Version: 15.4.3502.0922)
Windows Live Photo Gallery (Version: 15.4.3502.0922)
Windows Live PIMT Platform (Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (Version: 15.4.3502.0922)
Windows Live SOXE Definitions (Version: 15.4.3502.0922)
Windows Live UX Platform (Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109)
Windows Live Writer (Version: 15.4.3502.0922)
Windows Live Writer Resources (Version: 15.4.3502.0922)
Windows Media Encoder 9 Series
Windows Media Encoder 9 Series (Version: 9.00.3374)
Windows Media Player Firefox Plugin (Version: 1.0.0.8)
WinRAR 4.20 (32-Bit) (Version: 4.20.0)
Xvid Video Codec (Version: 1.3.2)

==================== Restore Points  =========================

25-10-2013 15:51:24 Removed Avira SearchFree Toolbar plus Web Protection
25-10-2013 15:57:18 Windows Update
27-10-2013 13:44:31 Installiert The Sims 3
27-10-2013 14:49:24 Installiert The Sims 3
29-10-2013 18:13:43 Windows Update
31-10-2013 17:53:42 Geplanter Prüfpunkt
01-11-2013 19:43:53 Geplanter Prüfpunkt
03-11-2013 12:23:03 Geplanter Prüfpunkt
05-11-2013 16:39:14 Windows Update
08-11-2013 22:25:32 Windows Update
10-11-2013 16:04:49 Geplanter Prüfpunkt
14-11-2013 05:06:59 Windows Update
14-11-2013 18:53:36 Removed Avira SearchFree Toolbar
14-11-2013 18:54:51 Free System Utilities
14-11-2013 19:21:22 Windows Update
15-11-2013 05:40:12 Camtasia Studio 8 wird entfernt
15-11-2013 05:41:04 Removed Apple Application Support
15-11-2013 05:43:01 Removed Apple Software Update
16-11-2013 07:29:53 Removed QuickTime
16-11-2013 07:31:23 Removed QuickTime
16-11-2013 08:06:52 Removed Avira SearchFree Toolbar
16-11-2013 08:36:09 Camtasia Studio 8 wird entfernt
16-11-2013 09:48:33 Wiederherstellungsvorgang
16-11-2013 10:14:35 Windows Update
16-11-2013 11:49:06 Removed Avira SearchFree Toolbar plus Web Protection

==================== Hosts content: ==========================

2006-11-02 11:23 - 2011-04-06 22:32 - 00000937 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
127.0.0.1 im.adtech.de
127.0.0.1 adserver.adtech.de
127.0.0.1 adtech.de
127.0.0.1 atwola.com
127.0.0.1 adserver.71i.de
127.0.0.1 adicqserver.71i.de
127.0.0.1 71i.de


==================== Scheduled Tasks (whitelisted) =============

Task: {1587E0F8-599A-41B6-9906-A164FE12C0F4} - System32\Tasks\Plus-HD-2.6-enabler => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-enabler.exe [2013-09-30] (Plus HD)
Task: {174FFD01-C128-46A3-818E-B926F3EDF2FE} - System32\Tasks\Plus-HD-2.6-updater => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-updater.exe [2013-09-30] (Plus HD)
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2B0B8DAE-A8A0-44F7-B828-EF0247899FEB} - System32\Tasks\Software Updater => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-11-16] ()
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {3D5AD314-1395-4C6A-B37B-35D7D4935F69} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\System32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {4A29D740-92D0-4BF3-BC17-6C0532BD5698} - System32\Tasks\Plus-HD-2.6-codedownloader => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-codedownloader.exe [2013-09-30] (Plus HD)
Task: {53B46C38-3CCE-44A8-BD45-5C36B467A6B5} - System32\Tasks\{7C93DEC2-834A-4C75-BF0F-8ABFC322CEA2} => Firefox.exe hxxp://ui.skype.com/ui/0/5.8.0.158/de/abandoninstall?page=tsProgressBar
Task: {5510B863-341F-43BD-A9AB-DDD12B03625D} - System32\Tasks\{445A468A-08F1-4A28-A047-1FD496AACFDB} => Firefox.exe hxxp://ui.skype.com/ui/0/5.5.0.124/en/abandoninstall?page=tsPlugin&installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;disabled
Task: {55C5064A-FB3E-470E-8314-55F1941F54F4} - System32\Tasks\RunAsStdUser Task => C:\Users\Michaela\AppData\Local\ClickPotatoLiteSA\bin\12.0.15.0\ClickPotatoLiteSA.exe
Task: {583AF29E-5E49-4C79-A9CE-EBEAC7D8F73C} - System32\Tasks\Software Updater Ui => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Ui.exe [2013-11-16] ()
Task: {83DB806C-6999-4703-98E5-C79882CC95B8} - System32\Tasks\Plus-HD-2.6-firefoxinstaller => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-firefoxinstaller.exe [2013-09-30] (Plus HD)
Task: {8CCAC036-51B1-45B3-AC1D-6012D46EA300} - System32\Tasks\Freemium1ClickMaint => C:\Users\Michaela\Downloads\1Click.exe
Task: {A0C36932-18D8-4B41-A1D9-961D9C6D7A04} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-12-03] (Adobe Systems Incorporated)
Task: {A728AE6B-5AB8-4223-AD3E-E6341441A01C} - System32\Tasks\Microsoft\Windows\PLA\System\ConvertLogEntries => C:\Windows\System32\pla.dll [2008-01-21] (Microsoft Corporation)
Task: {AEB55FE6-7AED-4CAC-AC7B-0250835617CC} - System32\Tasks\Game_Booster_AutoUpdate => C:\Program Files\IObit\Game Booster 3\Autoupdate.exe [2013-06-20] ()
Task: {D32383F9-F6C1-45E5-A608-4DB6E80A25C4} - System32\Tasks\{422021F5-DBEA-4CAC-958E-04E939902A4A} => Firefox.exe hxxp://ui.skype.com/ui/0/5.8.0.156/en/abandoninstall?page=tsMain
Task: {D96DBE66-FA28-4CFE-8FC6-C3B057D86738} - System32\Tasks\Microsoft\Windows\WindowsCalendar\Reminders - Michaela => C:\Program Files\Windows Calendar\WinCal.exe [2009-04-11] (Microsoft Corporation)
Task: {DCE197FE-E5F5-49D4-B5D2-1B37CC1C1D28} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe
Task: {DE20207D-568C-48C5-AA2C-78075D276BDC} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files\HP\HP Software Update\hpwuschd2.exe [2011-01-12] (Hewlett-Packard)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\System32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {F6785A24-D2D1-43DB-A512-DA45163794C5} - System32\Tasks\{90447DA7-7261-44E7-A284-97D8E15853BD} => C:\Program Files\Skype\\Phone\Skype.exe [2013-02-07] (Skype Technologies S.A.)
Task: {FFD8ABA8-D97B-4629-8A20-1EC63E318BA3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-15] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Plus-HD-2.6-codedownloader.job => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-codedownloader.exe
Task: C:\Windows\Tasks\Plus-HD-2.6-enabler.job => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-enabler.exe
Task: C:\Windows\Tasks\Plus-HD-2.6-firefoxinstaller.job => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-firefoxinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.6-updater.job => C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-updater.exe

==================== Loaded Modules (whitelisted) =============

2013-08-13 16:07 - 2013-08-05 21:49 - 00394824 _____ () C:\Program Files\Avira\AntiVir Desktop\sqlite3.dll
2010-11-21 15:54 - 2009-08-23 18:58 - 00094208 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2013-11-16 12:45 - 2013-10-21 07:41 - 00868704 _____ () C:\Program Files\Opera\17.0.1241.53_0\ffmpegsumo.dll
2013-11-16 12:45 - 2013-10-21 07:41 - 00881504 _____ () C:\Program Files\Opera\17.0.1241.53_0\libglesv2.dll
2013-11-16 12:45 - 2013-10-21 07:41 - 00109408 _____ () C:\Program Files\Opera\17.0.1241.53_0\libegl.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:260575F1
AlternateDataStreams: C:\ProgramData\TEMP:BF640EE5
AlternateDataStreams: C:\ProgramData\TEMP:C22674B6
AlternateDataStreams: C:\ProgramData\TEMP:E9FAC3AB
AlternateDataStreams: C:\ProgramData\TEMP:FC70A22A

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Marvell Yukon 88E8055 PCI-E Gigabit Ethernet Controller
Description: Marvell Yukon 88E8055 PCI-E Gigabit Ethernet Controller
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Marvell
Service: yukonwlh
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Deskjet F4500 series
Description: Deskjet F4500 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/16/2013 00:52:50 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 00:47:06 PM) (Source: Application Error) (User: )
Description: Fehlerhafte Anwendung avnotify.exe, Version 13.6.20.2100, Zeitstempel 0x51e6b921, fehlerhaftes Modul avnotify.exe, Version 13.6.20.2100, Zeitstempel 0x51e6b921, Ausnahmecode 0xc0000005, Fehleroffset 0x00001487,
Prozess-ID 0x1280, Anwendungsstartzeit avnotify.exe0.

Error: (11/16/2013 00:46:57 PM) (Source: Avira Antivirus) (User: NT-AUTORITÄT)
Description: Die Lizenzdatei enthält keine gültige Lizenz. Der Dienst wird beendet!

Error: (11/16/2013 00:46:15 PM) (Source: Avira Antivirus) (User: NT-AUTORITÄT)
Description: Die Lizenzdatei enthält keine gültige Lizenz. Der Dienst wird beendet!

Error: (11/16/2013 11:02:48 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 11:02:44 AM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: -528

Error: (11/16/2013 11:02:44 AM) (Source: ESENT) (User: )
Description: Catalog Database (1704) Catalog Database: Fehler -1811 beim Öffnen von Protokolldatei C:\Windows\system32\CatRoot2\edb001C9.log.

Error: (11/16/2013 10:01:51 AM) (Source: Avira Antivirus) (User: NT-AUTORITÄT)
Description: Die Lizenzdatei enthält keine gültige Lizenz. Der Dienst wird beendet!

Error: (11/16/2013 09:25:42 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 09:23:50 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (11/16/2013 00:52:51 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (11/16/2013 00:43:05 PM) (Source: DCOM) (User: Michaela-PC)
Description: ComputerstandardLokalAktivierung{9BA05972-F6A8-11CF-A442-00A0C90A8F39}Michaela-PCMichaelaS-1-5-21-3086956417-774972897-2570352139-1000LocalHost (unter Verwendung von LRPC)

Error: (11/16/2013 11:09:17 AM) (Source: WinDefend) (User: )
Description: Beim Laden der Signaturen wurde von %%%82627 ein Fehler festgestellt. Es wird versucht, einen als gültig bekannten Signatursatz wiederherzustellen.

	Versuchte Signaturen: %%%82625

	Fehlercode: 0x8050a004

	Fehlerbeschreibung: Das Programm kann keine Definitionsdateien finden, die dazu dienen, unerwünschte Software zu erkennen. Überprüfen Sie, ob aktualisierte Definitionsdateien vorhanden sind, und versuchen Sie es dann erneut. Weitere Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 

	Ladende Signaturen: %%826

	Ladene Signaturversion: 1.0.0.0

	Ladende Modulversion: %%%826270

Error: (11/16/2013 11:08:38 AM) (Source: WinDefend) (User: )
Description: Beim Laden der Signaturen wurde von %%%82527 ein Fehler festgestellt. Es wird versucht, einen als gültig bekannten Signatursatz wiederherzustellen.

	Versuchte Signaturen: %%%82524

	Fehlercode: 0x8050a001

	Fehlerbeschreibung: Das Programm kann keine Definitionsdateien finden, die dazu dienen, unerwünschte Software zu erkennen. Überprüfen Sie, ob aktualisierte Definitionsdateien vorhanden sind, und versuchen Sie es dann erneut. Weitere Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 

	Ladende Signaturen: %%825

	Ladene Signaturversion: 1.161.1906.0

	Ladende Modulversion: %%%825270

Error: (11/16/2013 11:08:17 AM) (Source: Service Control Manager) (User: )
Description: Windows Update

Error: (11/16/2013 11:02:49 AM) (Source: Service Control Manager) (User: )
Description: Avira Browser-Schutz1 (0x1)

Error: (11/16/2013 11:02:49 AM) (Source: Service Control Manager) (User: )
Description: SearchAnonymizer%%1053

Error: (11/16/2013 11:02:49 AM) (Source: Service Control Manager) (User: )
Description: 30000SearchAnonymizer

Error: (11/16/2013 11:02:49 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (11/16/2013 09:25:42 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058


Microsoft Office Sessions:
=========================
Error: (11/16/2013 00:52:50 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 00:47:06 PM) (Source: Application Error)(User: )
Description: avnotify.exe13.6.20.210051e6b921avnotify.exe13.6.20.210051e6b921c000000500001487128001cee2c19347b230

Error: (11/16/2013 00:46:57 PM) (Source: Avira Antivirus)(User: NT-AUTORITÄT)
Description: 0x0

Error: (11/16/2013 00:46:15 PM) (Source: Avira Antivirus)(User: NT-AUTORITÄT)
Description: 0x0

Error: (11/16/2013 11:02:48 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 11:02:44 AM) (Source: Microsoft-Windows-CAPI2)(User: )
Description: -528

Error: (11/16/2013 11:02:44 AM) (Source: ESENT)(User: )
Description: Catalog Database1704Catalog Database: C:\Windows\system32\CatRoot2\edb001C9.log-1811

Error: (11/16/2013 10:01:51 AM) (Source: Avira Antivirus)(User: NT-AUTORITÄT)
Description: 0x0

Error: (11/16/2013 09:25:42 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/16/2013 09:23:50 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2011-03-26 11:35:59.875
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-03-26 11:35:59.682
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-03-26 11:35:59.421
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-03-26 11:35:59.171
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\aswSnx.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-12-08 22:02:49.735
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-12-08 22:02:49.635
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-12-08 22:02:49.557
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-12-08 22:02:49.505
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2010-12-08 22:02:49.442
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 40%
Total physical RAM: 3065.88 MB
Available physical RAM: 1822.04 MB
Total Pagefile: 6364.14 MB
Available Pagefile: 4865.34 MB
Total Virtual: 2047.88 MB
Available Virtual: 1896.21 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:288.09 GB) (Free:200.96 GB) NTFS ==>[Drive with boot components (obtained from BCD)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298 GB) (Disk ID: B6394A61)
Partition 1: (Not Active) - (Size=10 GB) - (Type=27)
Partition 2: (Active) - (Size=288 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 17.11.2013, 06:44   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.11.2013, 08:49   #5
Goldengirl
 
Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Malwarebytes

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.17.01

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Michaela :: MICHAELA-PC [Administrator]

Schutz: Aktiviert

17.11.2013 07:57:54
mbam-log-2013-11-17 (07-57-54).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 208963
Laufzeit: 8 Minute(n), 49 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 26
HKCR\CLSID\{11111111-1111-1111-1111-110311341140} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{44444444-4444-4444-4444-440344344440} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{55555555-5555-5555-5555-550355345540} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033440.BHO.1 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110311341140} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110311341140} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110311341140} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{D2083641-E57F-4eab-BB85-0582424F4A29} (Adware.HotBar.CP) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3} (PUP.Optional.BrowseFox.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48d2-9061-8BBD4899EB08} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B58926D6-CFB0-45D2-9C28-4B5A0F0368AE} (Adware.ClickPotato) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033440.BHO (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033440.Sandbox (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033440.Sandbox.1 (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\MenuButtonIE.ButtonIE (Adware.ClickPotato) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\MenuButtonIE.DLL (Adware.ClickPotato) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\Datamngr (PUP.Optional.DataMngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstalledBrowserExtensions\Plus HD (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Plus-HD-2.6 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BonanzaDealsLive.exe (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Speedchecker Limited\PC Speed Up (PUP.Optional.PCSpeedUp.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Plus-HD-2.6 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 3
HKCU\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{977AE9CC-AF83-45E8-9E03-E2798216E2D5} (PUP.Optional.Iminent.A) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser|{977AE9CC-AF83-45E8-9E03-E2798216E2D5} (PUP.Optional.Iminent.A) -> Daten: Ìéz—ƒ¯èEžây‚âÕ -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Daten: 0A1M1S1N1H2Q1H0B1O1O -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 4
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Page (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Bar (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|Default_Search_URL (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|SearchAssistant (PUP.Optional.Snapdo) -> Bösartig: (hxxp://feed.snap.do/?publisher=InternetTurboYB&dpid=InternetTurboYB&co=DE&userid=6050a44f-03a3-4e73-84ea-085c14bdb3ce&searchtype=ds&q={searchTerms}&installDate=24/02/2013) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 13
C:\Users\Michaela\AppData\Roaming\Iminent\Mediator (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\Iminent\Mediator\Datas (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy\1CE6B9AA6B5F4138AB367BBEF42A2A93 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy\385FB732A81E4606A1A2E36564B40921 (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive\Update (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive\Update\Log (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Local\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Local\BonanzaDealsLive\CrashReports (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\BonanzaDealsLive (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\BonanzaDealsLive\CrashReports (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 32
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-bho.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\Downloads\iLividSetup.exe (PUP.Optional.Bandoo) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\Downloads\SoftonicDownloader_for_ulead-videostudio.exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\Downloads\cbsidlm-tr1_15-Dxtory-ORG-10705596.exe (PUP.Optional.InstallBrain.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\Downloads\SoftonicDownloader_fuer_abrviewer.exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\Downloads\SoftonicDownloader_fuer_memorylifter.exe (PUP.Optional.Softonic.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Local\DownloadGuide\Offers\plus-hd-3-8.exe (PUP.Optional.CrossRider) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.6-codedownloader.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.6-enabler.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.6-firefoxinstaller.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.6-updater.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\Iminent\Mediator\Datas\globalcache.dat (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\Iminent\Mediator\Datas\user.dat (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy\1CE6B9AA6B5F4138AB367BBEF42A2A93\5033.ico (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy\1CE6B9AA6B5F4138AB367BBEF42A2A93\EBB77268-338F-4C6A-8590-AD88FED26F4A (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy\1CE6B9AA6B5F4138AB367BBEF42A2A93\OCBrowserHelper_1.0.5.112.dll (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Michaela\AppData\Roaming\OpenCandy\385FB732A81E4606A1A2E36564B40921\driverscannerDE.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\33440.xpi (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\background.html (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Installer.log (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-bg.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-buttonutil.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-buttonutil.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-codedownloader.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-enabler.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-firefoxinstaller.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-helper.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6-updater.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Plus-HD-2.6.ico (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\Uninstall.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-2.6\utils.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\BonanzaDealsLive\Update\Log\BonanzaDealsLive.log (PUP.Optional.BonanzaDeals.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
AdwCleaner

Code:
ATTFilter
# AdwCleaner v3.012 - Bericht erstellt am 17/11/2013 um 08:26:32
# Updated 11/11/2013 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : Michaela - MICHAELA-PC
# Gestartet von : C:\Users\Michaela\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : SearchAnonymizer
[#] Dienst Gelöscht : SystemStoreService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\boost_interprocess
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\NCH Software
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\Program Files\BonanzaDeals
Ordner Gelöscht : C:\Program Files\NCH Software
Ordner Gelöscht : C:\Program Files\SoftwareUpdater
Ordner Gelöscht : C:\Program Files\WebEnhance
Ordner Gelöscht : C:\Users\Michaela\AppData\Local\ClickPotatoLiteSA
Ordner Gelöscht : C:\Users\Michaela\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Michaela\AppData\LocalLow\GutscheinCodes
Ordner Gelöscht : C:\Users\Michaela\AppData\LocalLow\Toolbar4
Ordner Gelöscht : C:\Users\Michaela\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Michaela\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Users\Michaela\AppData\Roaming\NCH Software
Ordner Gelöscht : C:\Users\Michaela\AppData\Roaming\OCS
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater Ui
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{38e9e285-5266-4fe2-b5b5-c14c29b0cd45}]
Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [firejump@firejump.net]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [webbooster@iminent.com]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\mbegnhpbhfjiaelealfpieodkembdgbj
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{583AF29E-5E49-4C79-A9CE-EBEAC7D8F73C}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{583AF29E-5E49-4C79-A9CE-EBEAC7D8F73C}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2B0B8DAE-A8A0-44F7-B828-EF0247899FEB}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2B0B8DAE-A8A0-44F7-B828-EF0247899FEB}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GutscheinCodes.GutscheinCodesBHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GutscheinCodes.GutscheinCodesBHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Ocs_SM]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{59279625-EFF0-4F55-98F0-51EDDD800DD9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000001-4FEF-40D3-B3FA-E0531B897F98}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{64697678-0000-0010-8000-00AA00389B71}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{814664B0-D93B-4DA6-9216-722C56179397}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220322342240}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366346640}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{F905535E-9C87-4A3F-8A3E-4E3B54C461C5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{814664B0-D93B-4DA6-9216-722C56179397}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{814664B0-D93B-4DA6-9216-722C56179397}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\Iminent
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\NCH Software
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\smartbar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Plus-HD-2.6
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\smartbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\XingHaoLyrics
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\Software\NCH Software
Schlüssel Gelöscht : HKLM\Software\Tarma Installer
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchAnonymizer
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{C2F8CA82-2BD9-4513-B2D1-08A47914C1DA}_is1
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\jZip
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Plus-HD-2.6
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SearchAnonymizer
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16520

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v24.0 (de)

[ Datei : C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_meta.value", "%7B%22tmp/lightbox.css%22%3A%7B%22id%22%3A329025%2C%22ver%22%3A[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_resource_329033.value", "%22%7B%5Cr%5Cn%5C%22youtube.com%5C%22%3A%5B%5C%22com[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_resource_329034.value", "%22%5B%5Cr%5Cn%5Ct%5Ct%7B%5Cr%5Cn%5Ct%5Ct%5Ct%5C%22i[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1416fb347c00e8a6e9162e1b06a79e1f");

-\\ Google Chrome v

[ Datei : C:\Users\Michaela\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [13348 octets] - [17/11/2013 08:25:13]
AdwCleaner[S0].txt - [12779 octets] - [17/11/2013 08:26:32]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12840 octets] ##########
         
Junkware Removal Tool

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Michaela on 17.11.2013 at  8:37:26,02
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\DisplayName
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\URL



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{031CFDC6-B8B9-4B0F-95CD-A84A1BED5689}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{03960E2C-E7E8-4A46-967E-FA45EA465FEB}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{040B3323-D0FD-4DBB-91FB-4DA47FED655D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{04315714-5850-48BA-A9F0-F924140B2E41}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{052B1F30-AC5C-4BB1-BDBB-23673E6A4D37}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0573A02C-D469-460D-966D-942AB4CA593D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{066082A9-6EE5-4493-83B6-F74539773FC3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{07BA4B0D-8A18-48BB-86A7-F3E401BBC86A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{086ED365-D81E-4F60-A9E7-233AA841831F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{090309D7-D9D0-41C0-8663-7118949CC578}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{094DE101-764D-4477-8221-B699386BDA14}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0A0AFF83-1FFD-4874-A881-57F962BC9A4F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0AE23D8B-7DC1-441D-B153-9E3BA8CD3679}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0B49EE4F-9212-4222-A889-537742D5574A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0B554A84-DCD5-4797-911F-CBADF11AC3FD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0CD44AA0-326E-4BC4-963D-3A873B93BD49}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0E7F3784-1542-456E-B6C3-F1B0C359CFEB}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0EBE54E8-FEFD-4D53-AC7F-82DFFDE3A37B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0F34B19E-D2C7-4076-B591-CB20E2500C32}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0F774551-0DA9-4FC0-BC9F-26E6D803587C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0F8CEE73-9CBD-48C8-BDC5-049640E40128}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{0FF7B15C-BEE3-49CC-9EF2-C2926777A33B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{100E5568-085B-4109-B3A5-4D4D49686423}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1179A64C-295D-4785-90DA-CAE3D6D92462}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{129A405C-409C-49BE-A8F7-3E06B76C1771}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1315CFCF-56A1-41CE-B0C8-8437AA649303}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{148F5DA1-F872-4A81-88B0-A22015597162}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{14F60382-E454-450A-A595-D49D4F7B8998}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{15B7C244-DCB4-4109-A581-158AB0616652}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{16080011-0339-4A97-8465-3D61AEA19A4E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{17FDD889-6CA9-44CC-95CD-B1B95B0E6F02}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1812B270-CBFA-46CB-AD48-232956EF1903}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{18CCF9FD-5FD0-4C2C-A64A-8053E0E4A1A0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{18F09AFC-5E25-4AE8-982B-37B514CDB082}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1900806C-E52E-4667-B8F0-7522305F837C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{19031DB4-B277-4DBE-B908-33FB35033D00}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{19BC0908-59C3-42C2-9CC7-B2422413952E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1ACA2228-57DC-4F02-BACF-D37BAD66505F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1AF9768C-85CC-46DB-9B1E-693726824D21}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1B239987-985D-4EB8-9B13-2A181D8F5DB2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1B863B57-3155-400F-8801-05F2C5054B7D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1BDE7892-F3F4-46FB-B60B-A39171AD18D2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1BF6585B-BAF3-4809-9343-0FE007BD7D02}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1CE29533-2E97-4555-B29B-13CF074D13ED}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1D6D85F3-8E00-41C7-B626-2DC3B3EEC560}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{1EECA01D-8901-4AD9-A614-B660C81C4E21}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{20B03A97-B34A-4BFF-9A17-34FEBF96B41E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{212886AD-147B-4E45-A5EA-98F45CBA00AF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{219C1A1E-DCFE-4067-B446-56018461ACCC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2380B926-2A02-4FD3-AC5A-531586853629}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{23F253BE-6618-4E00-9983-0EE82B5F9AB3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{248D9CF8-D1C9-41B9-A7E0-7CBC9AC732EF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{252F3EE2-2C27-4CB5-BF12-07FE78B74AEA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{26102CAE-7F9E-4515-81B5-FF792A1F7993}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{26CC2753-6494-4BF4-9321-E9E9BA2648A1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{27B09E1F-C573-481F-8F31-A4EF4C1C0F09}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{27FF33CA-7CF7-4CAB-9148-80DE3F540CF1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{28017C10-5316-4CC6-B6E5-4EA747CF2CD1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{285A8F8A-863D-4C75-8FC2-FA8492EC7E11}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{286AAB05-D7DE-4275-A924-27FEADE62A03}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{288CD2CC-F3C8-4807-9E50-837BE194C04C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{28C8F671-283A-4460-813A-6EEB9138C9F7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{28E610A3-F9A1-4CC1-AE07-3BF0CFFD0372}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{28F5C893-775A-4CF3-A32C-23588E955056}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{296E3FFD-EBF6-419E-9A87-1527DC6AB3F3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{296FF383-CF4E-4AA8-A189-9E1250316C03}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2ACD276D-0F94-4FCD-A857-CF09B1085036}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2AD5790A-73B7-4276-8AF8-057C133921A0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2AF22A8A-4E65-491F-8734-BC711156C5FD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2BCA272B-B9AA-49DD-B299-7F4511BA3392}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2BDFA031-FBAC-4418-B8AD-2A05673AF405}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2C42FB99-7F5D-4A27-AA06-7B5DC367DA63}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2D634A6B-1863-441C-8B95-70D18575C895}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2D736ABC-020C-4064-990B-BAA18DCFF375}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2EF9672B-D069-4E02-AAE7-9BE596258497}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2F219085-F10B-4A2D-80FF-FF7BD3B57340}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2F7468E7-C8CD-4CC2-AE34-9476D07D2C5D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2F81BFCD-A89B-4810-8F24-89BC4A9ACA69}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2FDEDF46-2003-4626-9462-DD3E4B71E3F6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{2FEF5BC8-BA01-46E3-B8C5-27CCF61D9124}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{30C18F54-0CFD-49A0-ABE4-86E345372666}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{311C158B-9AC9-431F-93CA-6370E2F8A089}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{31304E61-9655-4ACE-BBE6-11C3ACBBB1F2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{314BC54A-BC77-4586-9AC8-E74D9FFB0091}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{32904BCE-4CB2-4A00-9C4C-B0FFF054AF4E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{32C587A3-6DDB-422A-A0AE-3DDA2D304EAC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{337E9921-B6F0-4061-9898-840211EFAA00}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{33AEBB4B-C590-42E3-AA40-139A8E88A41E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{33EF3B5C-3183-4F50-B9EC-BC9762F2FFEA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{340ACBE4-C74F-4F71-BC8A-B149A460266C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{342CC32E-4EE7-4A0E-B9C9-97FE1C624B57}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{34A20603-C261-427D-8E53-E538A2829B95}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{350C89C4-CE4D-4805-8EA7-92A5E23E8D06}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{362885CE-A405-47F4-89B0-EF30F26F650F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3752B3D7-9871-4C77-9CFC-F789638BB961}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{37AA4A88-35D0-4285-83D9-04DF642ED3C6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{388E0299-5782-4361-9D4A-AF3E03B69FF2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3906021D-86BD-4B94-B5ED-F9926C96705F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3968F3E7-FA65-49A5-96E7-C9040224F148}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3CA5E335-3065-41AF-A5FF-970BB69BBB50}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3CEB14FD-51CC-49A9-985A-5F5DC17E9B2B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3D3A5F5B-2F94-4C61-8353-C0B1E3BD1FCE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3D5B3681-F9BD-4927-BBDD-B52508275460}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3E10BDEE-45D7-4209-A817-0664776909C6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3FC09036-6C44-4CFF-A958-7D2C11B83DAE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{3FCE748E-783B-4EB1-ACC9-C19101FB86DC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4041ACEB-3BF1-4A49-87EC-E45E3CBCBC16}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4071CCD6-8B67-457D-9BE2-2110E1682E4B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{41118D99-E633-4B89-9422-101D69E77AB5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{412AB56C-8E22-4E79-AFFD-237232361EA9}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{41A755D3-6DC5-47B8-8B92-5CB24286405D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{426A46AB-5457-49E6-8A12-F4CAF044C263}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{43822205-F40D-4844-9106-9A64689588D9}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{45AB3AEF-598C-429E-A8D9-76B8E87A05AF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{45EAC038-F7AA-45F9-958D-88DC91D6399A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{470F1282-3445-4982-90DF-0E9009AA3ACB}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4717AEB1-3EAE-4CF4-892E-BECAC770BDE6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{473E3A39-456F-4B52-BCBE-C51318CE8FA4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{477ACFCC-F6BE-4EA3-936A-450B424707C3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{47898BC4-EED1-47A0-8A70-0AA5C8FD958D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{483654B9-8D89-4BBD-968E-EBFEB23ED627}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4849BD84-324B-4A8D-8C51-4ACDA90A263D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{48DBD34B-A50A-43FA-9410-E8224A232A6D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{49446C04-3439-4ACB-9DAE-4CB0BE97C677}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{49BCAA7D-E203-46E5-8DD0-61462308B02F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4A824356-AA88-4DFC-981F-B46CEBF1C498}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4A8A6544-B9D8-4E77-8387-97B36F9B1086}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4B213664-F5BD-4C8F-8994-47C7CF45C7FD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4BE55D27-8279-4D7F-8872-8C7FDB9C8048}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4CF91C79-4550-481A-880F-5C508073B54F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4D2EBEC7-1DA9-46E4-85D9-C59A1072424C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4DB8B7F3-0D21-4B73-9E5A-CAB8004E14BE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4DD35C20-870E-42B8-AF42-C4179BA87688}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4E10D8E6-2E0A-4C3A-AE63-6876EF096FA8}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4F44A313-B358-4120-AD4C-C433DA896E1F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4F7745BA-B75C-4FEE-9474-45DCB53CA9B6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4F82FC1B-583A-41B6-9704-039D2E81E218}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{4FCBC826-E021-4CB8-BC10-97889215EE9E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{501D2C7F-CAC5-48B2-8304-A1838155BD1F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{506BADA6-2231-44AD-99EC-693C59462547}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{50D0DC64-A3CA-4CA4-A58F-88F32BB77230}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{51615937-C42B-4839-A312-0338DF5BD0A0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{51C2215C-DD33-46A4-B685-DBED734B87C7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{528917CE-D238-41C4-92B2-6C4D4876A503}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5335411C-ABB2-460F-9E5B-392B4E7770ED}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5349EC4F-B0D5-4EC1-91BD-10BF2898C987}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{54D169FC-9461-457F-A811-FF697894C9A7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{554CD859-1E1E-4E38-B0A2-5D66D5EE61F4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{558F3084-FDB2-43BA-8CD3-2978C1201CD5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{55A412CD-9742-4140-998E-36F5407E8BB5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{55A54FDD-2957-41E9-886E-1F2DF5B83305}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5717CB04-6160-462B-8F36-6769F4F87B06}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{577C2ACA-4E42-437A-B402-43AD6E9626D2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5883F935-21AE-4536-928C-1FE0C2EDB623}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{58F3769C-4F84-40C5-A5A2-208D542FC9EE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{592F718A-5408-46D9-B6D5-94815023E7EF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{59E3A84A-6D75-42B9-978E-FFDD6B4E434E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5A98A5E5-A820-47A7-81B0-ECAFA9D5A4BD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5AC55882-DCA4-4861-A747-79A58B0ADF15}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5AE1EDBB-ABB6-4CC1-A453-3862411A1350}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5B052CAA-8278-479F-9C31-6215A5C807B4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5B0F101B-3433-4603-9D1A-8EC28B0E80E0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5B679088-D84E-489A-A337-DD0D521E6B79}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5B77C0BC-8AA3-4FAE-B68B-56DACF67884B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5B843EBB-23D0-43CC-9601-37B04DD4C162}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5C050C35-742E-4A12-B4EF-4F1370FBEE38}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5CD6A0ED-16E4-45F2-AD39-A1C686C62C86}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5D74E55F-5B1B-4CA0-9AAF-F190B498C527}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5E2D1593-526A-4264-B2F8-EA7FC922B62A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5E2E5428-896A-4AD0-9F97-7BD77169C843}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5E55945C-5DC5-4496-B44A-4036C9A1C7E8}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5EC5AED9-15C1-4C29-A5D3-57DF0C20CA8E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5F0F7E69-541C-496B-A890-64D1A11E0F7A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{5FE095BF-51CC-4904-95EF-85CFFD1BE71F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{602C9EFA-347A-4B46-9954-9F5D4218FCD3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{60770BCE-FC71-42C6-926D-E06ACAC0BE76}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6096F3D4-91F9-4E84-B52B-6F53F79CFD69}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{611FE275-1AB5-42BE-8407-C955B9B4A560}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{612E1745-4B0F-4314-826E-6551F0A79E5C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6184F09F-2947-4826-A9B2-6C9BD4625BF4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{61A05B70-8C67-4EAB-8FDE-511EE0FA86AA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{61B08D33-0ADA-454C-83D2-980836F36FC3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{61C1FA16-5D40-4F41-B8BE-EE9C0C2C04C9}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{626388A1-6B0C-444D-923D-80D9983631B2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{62B07114-7171-4090-B979-7B6BAD381B5D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{651997FD-9C88-40E7-9EAB-8A8952D41169}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{65BDF1C3-75E6-42B1-A957-4B3FA8EFB86D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{65DD9A32-1566-4DA7-8A58-FDEAE2B0E1D2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{65E3BD25-AFA2-41D4-83FF-8D9BAB693409}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{65F42C7A-0FE3-4EA3-9672-EFEE482DB980}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{660F8E1D-054E-454E-B387-74C937FFDE16}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6790CE3E-23E2-4820-A6BB-729451379E37}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{680E43B3-5E56-42D0-B8EE-7A6D3B6D5F78}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{69389E53-90DF-4E07-8422-84E15188E0A6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{694D5F66-D417-4365-948D-2643C30A2DD0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6A5C9558-CCF2-438B-B1C6-4104F3B72923}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6EA92E8F-C04B-4F5D-A4CA-A2ACE0FF50E5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6EBF4489-701E-40FE-AF1B-6288AE30417C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6ED16A92-B979-48E6-B8DD-6204A4F47597}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6F235193-7FB1-4DF8-AAB7-E94B34CBE497}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6F78CB54-98F3-461C-85F1-7127F32C91ED}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6FA5F95C-4F5E-42C0-BD75-4787127A08F3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6FB22129-88D7-49B7-9553-6FC1EC9FE5DC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{6FDAD896-80ED-4790-BC7D-58EBFF9B09C6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{705C5244-9F48-4716-89DD-228645810E6A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{708EA425-3744-404D-ABBB-AB6765ECA71F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{715557B0-9ECA-4B54-A53E-5F81A5199099}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{728F2CFD-6991-4768-86B9-96530D4CC70E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{73CA054E-BE08-4259-AED5-22C0ABC35BE1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{75027D92-BAFD-47A9-B6C2-666C337909CF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{751A4C6B-A973-4D0B-B9B5-A53E69266F04}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7545A9C1-AB2E-423E-B67F-5AC504AA9AEB}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{758D2773-459F-4583-8475-959FEFC6AC7D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{77C0ECC4-8787-4C4F-B1FF-691865E89EAC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{786C16DF-E3B8-4929-9768-AD21402E7B85}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{78EA1817-5301-428E-819F-77CC7AE6D5F2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{78F21D5A-F7D8-427A-BFA2-308293AB2EE3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{78FF9370-20B0-4AF5-BAA8-8B66804A7355}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7A4A79AC-A3E6-46C2-9092-4BF28F53BD07}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7AF33799-DF0C-4E91-A9BE-55951EB2A569}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7AF838FF-E660-46A6-BD68-A7DC880A4E4A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7B9C0D40-B8FF-4CFF-B646-C74C47436990}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7BE75A79-4562-459E-AA35-B3DEA39AE636}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7CE21D5B-76FC-4441-88A3-E60A6112F393}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7D1BC230-52E2-4998-A8EE-FFA1DDE05792}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7D9E6E75-BF10-4F8C-9220-A5F85C72BACC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7F89F92F-87F9-4C79-A757-49EE5BD661FF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{7F9583B7-BC25-4D41-A44F-4D8C84FF8467}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{80BCE79B-471F-44E1-9009-AA05BC9F5802}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{80E8D21A-4A29-4F23-B870-4CAAEE53A0DE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{81DC959F-858A-4012-A033-0E85367F7B9B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{82F1CC29-23E0-4F4B-8A12-981823B8C698}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8303372E-AE5B-456B-A375-32DE7D1ACD41}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{844F9095-AFDC-44B5-9D20-8FD8F6E63D93}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{84542EA0-2AEB-41B3-9DB3-2548B671F63E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{84A96736-970D-438C-8062-9FA8A2099634}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{84F22E35-88B2-4DBA-97A0-93877A6122A3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{85C3F4B2-319A-4073-8D9E-6EACFFA19969}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{861220D9-FBB9-4F0B-A036-578BA99689B2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8668D11B-971E-4933-A1EB-AA1807CAB402}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{86A22703-F8BB-4CD6-B1AF-5371A184773F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{871703C5-E7C4-4FA9-A5AF-76ABF669569E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8746923C-5288-448F-AB9F-7D2C0F930CFA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{87CA1EFF-4F95-4A41-A50F-4E815D0866D7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{884BE478-A900-4A9A-B945-9B84123BCE31}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{88C6F432-7627-44C2-A294-FD49C00A8480}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8934ECA2-391C-46FD-8C91-A133869AEC32}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{89E30DD9-5AFD-4E62-855C-F7DCC3DB7583}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8AC336C3-4CC0-4998-97B4-113B9F9D8EDE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8B579C54-4515-4242-89BF-F3270B5A282A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8B6AAA0A-4B58-4D5B-ADCF-1E70E424973E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8BF686A1-D9A8-4A8D-AB13-B3DB092D6656}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8CB2E098-F03A-4E01-BF45-0999E8D2C9BD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8E729847-9CDB-40BF-8941-9A4B6B033DFD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8ECD4A2C-242E-4E3B-A829-A83244A0CE23}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{8F67338F-C432-4893-A6EE-0C4415FF9B7F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{907CFC6F-EFB9-4775-B405-C2A2BACF606E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9088B2C2-1A69-4CC4-9ADE-0AE3CB754E00}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{91725CD6-806C-452A-840D-D4ED458C3256}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{91DCC0F8-4C92-470A-8E0F-44687C10B09C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{91E8853A-E23A-496F-9EA0-B14170F39128}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{92A2D1AB-54A6-4D09-8B4F-E83FF2E020AE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{93091127-5242-4401-9848-F90A154DDEF7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{93797877-55FC-424B-8CF7-775A45608BA6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{939AFB3F-4FCF-4F53-8513-A93EA3BD66E7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{93E8F4DD-D13E-4E4C-8649-5B915BA897F4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{947B0818-F130-4E96-9051-51C585BCC325}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{94CBBCCB-3651-410F-85CF-39768D4203B8}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9541F179-7E69-4687-B144-D06D8CAFD447}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{96103BFB-5AC0-4C02-B721-10AD1A674C34}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9620A9E8-F2DD-4CF8-A37C-3233567E5826}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9632E297-116C-4A5A-B3C3-E3071CA26895}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9693FB00-3B10-4039-BBB1-C92CD94E31FD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{96A9DFAC-B3CF-47C8-918E-DBFEEF788972}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{96C3FAA4-E63F-4794-B1B3-276CB7781E00}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{96E79F79-64C4-4DD2-BBA3-1E32BE3233CE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{96F5563B-9558-4E5E-8488-E5C1F9E47E67}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9752064B-06CA-4373-8D5D-53C6D83A3C18}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{97664D3C-A7B7-4DBE-92D4-319CDEB16756}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{978ABC65-8C7C-4498-80BE-5923C538FCB9}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{978DC5B0-7F8B-42BB-8F2A-BE881A11B7CE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9A5A65E1-E1EA-4B09-A3AA-4DFE03BF3A02}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9A7A0CFF-D61F-4A9D-919E-A9A88BFABFEE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9AF96148-CCD6-4CF8-927B-614C3E488660}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9AFA4F52-5DA8-4128-B42A-833A019A45CF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9B34D49C-88C1-44E5-89FA-6D54A14E649D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9B68B762-07E9-4637-AD9D-738BE5D20F39}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9B797825-F5A3-431C-B489-850935D9B90B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9B8F9305-293F-4EE7-A480-FB348280C3A1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9BB00507-5DFE-4597-846A-137A7415BF82}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9D156AB2-32A4-404C-A7CD-99FB7E9BE831}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9D29284E-9CAE-41FD-B357-2BFF67FBFCB3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9E310433-E086-4E00-8056-17D1FFB4C46B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{9E5F8FA6-C7E2-4BAE-B11F-E5B8855CC07D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A094CE5C-DFD1-420C-9BD7-5D2C39C04552}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A0D417BE-249F-43A5-A455-C572285C6B43}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A14D85A0-1E91-4730-BB12-C21C9FF79D5B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A18AEC2D-E844-4AE8-AB8D-5D868DA8E647}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A2448978-DD4A-40FE-AEAB-B6204E65B096}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A34182FD-0416-486A-BD22-DB4BDB4A75E7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A351BBE1-81FF-4EDC-BEC5-EF3C187124CC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A3590A43-0306-46D6-A87F-641D9D3C6BFE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A4D0F8BF-7EDA-4FB5-9288-E895953B5574}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A52E086C-6992-4300-AC03-BAE495131D45}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A6DBC282-7632-4E83-8890-2CFA7CFB709C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A6FEA25E-E64A-4654-A207-83D8C56BA39F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A6FF690F-2362-474F-9424-119F7352F54C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A72D692D-70F3-4C67-B7C0-C22BE4E057FD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A88121C9-90E7-4385-8F0C-7116766C02F9}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A8947329-F788-47B5-B6E3-3E0881FEB4E6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A8CC0BED-6F0F-4C20-B558-AB2F40507720}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A8E7D15B-9CA3-478D-9977-02280D55ABA4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{A8F2C711-729B-4003-B809-45368FEA8772}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AA2F6A9B-1473-4C3C-80C7-2729AB8F39B0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AA8C08DC-5071-484B-85B6-8F2234C4C773}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AAFB7508-C1C8-4A13-A89A-61199BCB0138}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AB13F96F-C926-4B46-ADFC-9382DDF9FFB5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AB4A45CB-ABFC-45E9-BF84-0EFCE78A82EC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AB904E17-80A8-439E-974A-E438B44ADE4F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{ABEB05AE-43E9-4388-AB41-DC9AC9F1EC29}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{ABFA9B58-0112-4646-BCDF-C1D01841164A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AC09CFC5-9701-47F6-8139-1E57EC3CED30}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AD2DE2F8-8B32-4F45-B185-66AFA7F4FDC0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AD63D23A-36E4-4314-89C0-D058CEDD0171}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AD685756-5B7F-4AFB-A431-DF0344F1CC59}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{ADACAEC4-0DEE-409E-9B03-97546C1B4809}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{ADE21D31-2187-4AE2-B829-2ABD3460FD81}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AE5F44FC-720F-470E-823F-5B7E374E08BD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AF75C8EB-E014-47BE-B197-39519552AB2C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{AF9DF330-DDAE-417B-A94A-41DBD631A8BE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B0D6B22A-DFDB-4710-8F5E-EFEFCB9BF172}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B125F32D-FFF7-4868-921D-F5C4DE508810}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B1740F29-0AD2-4C3C-983A-DC3D8F90D288}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B4EF4B28-2A4F-4E0F-AF95-8C0D52FDD347}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B5A7660C-794E-49E7-9271-AAA469662E4C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B61126AD-9CAE-411F-87AC-5B89BD77A521}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B61DEDF1-0093-4DCC-B267-93E9D1023D18}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B6B35BF5-286E-4727-9402-F2AD7BB54540}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B72080FF-5524-4074-8856-65ABD084F097}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B74FB57A-CB4F-4A1F-937C-64ABD1536012}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B7E7B6DB-049E-428E-9D07-7E47F3395827}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B8184D01-1590-4A77-A0B4-4E23B30FE646}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B91D85C5-F527-4350-9F35-0B7E8EEBEE9D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{B9D1F5EF-AFA6-416E-940A-B080E3B58675}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BA83EB53-80A8-4603-A0F5-BC6BAAEA96FC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BACF0354-A5FC-4BC5-81A7-5C821358FDBE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BB5DE3B7-3312-4653-828F-F17BBEF363CA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BB64EFDD-1CC2-49BC-927C-9D95FDAD8337}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BBC167CC-F4A6-44D4-AEBB-70FA43C746C2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BBEAF509-4AB4-463E-918D-55E0E4FE6369}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BC09187E-6DE1-47FC-977A-1228D59F50F2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BCC8E3FC-F378-4976-A761-B7D9B4396223}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BD745603-877C-45CE-9F74-D2322BC42D7A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BD7E00EF-C94F-4E18-9F34-75E7EDD23450}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BDFCA2BA-FE09-4DEB-9390-4C4169B80B6A}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BE275049-6DAE-452D-B92A-CBB8DC2B11BE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BE2FC575-AF20-4CC4-8277-E59E70325AA0}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BE65C973-775F-41F0-8A3A-36BD27FB210C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BE7F57B1-F75D-403D-AF5B-BF560388F80B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BE9526EF-6909-4B81-B304-2607A90AF001}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{BF876176-6BF5-47F7-8DC6-AE25961C970F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C07DD18C-6536-4A2E-95C3-10FD764C702E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C193098E-57DE-4320-868E-F2EAD24ADB38}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C1B39BD3-84C2-4817-8414-E0543688D715}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C1CB0355-8D36-4254-A965-C8CDF9B37BF3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C227E634-FB4A-410F-99B7-29EE524B0EAC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C43C083F-52D1-4279-8774-869F103FF04C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C450D048-59B4-4825-A9DC-AACA9A14BC5D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C5593A85-CFDD-4DF3-BA5E-2749A3F806E1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C577F779-0597-4E9B-9CCB-5376DC3CA647}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C5D59D1A-4DE6-4464-97A7-265649147309}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C6016529-3CE7-4069-A645-E066F8DE80FC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C685182F-F354-45EE-BA30-8F967DEA1181}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C6A1C2E8-5602-4459-9C74-FAC9854DE659}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C6B594FB-BB21-4556-8E34-C384205D72BE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C7681D50-2634-433C-8097-533BC42985B7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C8215E4F-6892-453C-8507-A90E3CA0A852}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C89613C2-3FE8-474E-9DA0-F67F15AB71A5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C9897AD9-6CB8-40B6-84DC-196295834FA4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C9CA790F-38B2-4C7A-B1B6-2B425F4BEB72}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C9E42376-E928-41E9-B12E-66E59AB8ACE1}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{C9F3A4D4-FF30-4DCF-8720-520518293549}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CAB99DFF-3D5D-425E-872A-E16B718DDDE7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CB0330D4-3031-4426-A4AA-9938DFD5B52F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CB5E5BA9-9448-4664-AF04-85DFA51A2C91}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CBA57D42-D2F8-4E6A-A79E-024C62D8B50E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CC282DCC-35E2-420D-B7E5-3BA46E5F9FC2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CC8CF36A-06F7-4288-91B7-3F2D6BABB0D2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CCF9D72B-B3CE-4DA0-8DDF-0EA5ADFB8DC2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CDCEA4CF-13A5-413B-85D4-E91486EA8C57}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CE37D5EF-385D-47BA-B97A-012551DBC4CC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CE893F19-6B26-424D-A283-14C3AF498B6F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{CF0C1881-83DE-4892-8A1D-37C728269ABA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D1AF6B52-9470-4C19-BEDE-7E3960BCA225}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D1C7E6C7-EDBF-4714-9BF8-C51F47E3A825}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D21D0A2D-B863-489F-B1C2-41B213551E50}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D291CC08-F213-4D8E-9977-1A441698F603}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D3C230BB-00A2-494F-985A-5F4094E3739C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D5B72712-0885-4280-ABA2-283F6F993377}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D606B0F8-F292-4372-9B85-A1C8DF81C06E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D649C2E8-F3B2-454C-890A-2064BF7AB945}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D72AA431-FCC0-4780-A4CA-38AF49C006F7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{D8FA6C7A-D58E-4136-9FC3-F5A748CA7E0D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DA1CDA7E-EEF3-4E85-AD5C-6E840460AF10}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DA8D7892-41A2-41FC-B90C-DBCFFD3BFCCE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DBD1B7FF-2363-441E-AE56-04CDF3E831D6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DC01498C-F0BC-4747-AC97-CBF114A2BD7E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DCC7B1C0-B405-4475-8F41-088498CB0A7D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DD63BF25-5C39-4268-8212-B2462D0923B6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DDE5FB29-B37B-4469-89E6-0E3C90DDEDE2}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DDEBF591-5C10-4533-A403-AC9823B4E40B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DE000A2E-7443-438F-BFA0-12F7AE46DCF6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DE05CDF7-B256-4D34-A608-4898C5436DDA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DE922298-88B4-487E-BE61-4EFC2923B74D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DED22426-2B0B-4429-91DF-E58991E5C9BF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DF7A8D99-B81C-407B-81A1-9DC2123185E3}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{DFB64D3C-FE7A-4B0B-A4C4-2360F0EA276E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E0ABF703-4050-4999-BE63-B5615061CD13}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E18E0CED-A909-44A6-86D8-A65A1952C105}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E256CFA3-A7E2-40C0-8CC6-FD59BCDC06FB}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E311760C-AFB3-4344-A239-BDA82B5B6508}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E3192283-276A-4EEC-98F0-01E587310F1B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E3AC3228-E3CD-4749-BF9E-BF0E87A6F9FC}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E470B6C6-2061-498C-9286-BD7130226C3E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E4ECA538-718A-4160-9832-DAF2BA399B18}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E50DC384-820B-4431-BB43-14D7D69EC243}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E5A3A009-453B-4CA5-996C-DADE89840DD8}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E5EFF0CF-AA62-4C6B-B9A7-71D06AC5F06B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E5F8B80F-9949-40EB-8CBB-7AE4449DFE99}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E79057C3-3DE6-43DE-B406-376ADF6AF244}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E819B99D-D34C-478F-BB0E-D52940EA4419}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E827AE3F-D166-4F21-995A-8706C803F25E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E83EDBA0-FC79-4DDD-8F84-56E19A57B3BF}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{E9A4CA05-E7E0-464B-9CE7-B5F29E40CE2E}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EA54646E-BE77-4F1C-B042-CD5A1073CE11}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EA6D07FD-D99D-4BF4-B92A-6E53B873185C}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EA906F3A-7239-4651-8E26-513A99D66943}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EBE9D137-45EF-4045-A558-A199923454D8}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EDD2E086-C7AC-45F7-B75C-4F0152E9382F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EDEDBC2B-ABF0-4E55-AAF1-DA1549122FAE}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EE72C151-4483-4C71-813D-7C55A3B325CD}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EE7FC3E0-3EFD-454C-96FD-3190BDAB4801}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{EF0EDD71-A1A2-4EE4-B715-393DF73866C4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F016D9AC-AD68-44E2-A784-BFF038BC2419}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F0B9E473-F3AF-4139-964D-2A8892966CF7}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F1EF34F9-9D24-4FA6-9AB1-6989CAE96474}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F1F5A629-FA12-4264-869A-BB73F44190CA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F26FE6A0-AB7C-406F-A85C-A54DE58FBACB}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F2EDB16D-F49D-4EA9-8F5B-D5EC48A73E91}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F3044B38-6042-4AF3-A2BE-2A1F33DB2EFA}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F3360F40-44F2-4AF9-A999-60F18CF9DDB9}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F4278AEE-9EC4-4CB9-864D-60DC7266E979}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F4F3BF9A-489F-4AA4-AAFE-E16A4474D410}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F56AC2EB-0664-47A7-B69D-3B58FF274089}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F65B2DC3-5ED8-4198-9529-FCE1E0D69C15}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F665C1AD-FC6B-4F18-89C0-5F8B0F5671F6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F76E4136-1A2E-4831-8554-926EAAB57504}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F77B4951-EC4D-4389-B975-182527B5E34F}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{F8C6A842-F537-4011-B9F5-7906224139B6}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FAABA940-FF6E-4BB7-9703-C360036A7681}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FAB11F59-6AF2-428F-A540-7FC0A0F5017D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FB24679F-1385-433E-BB38-84DF91CBA092}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FBFF1143-D726-46E3-B716-DED54D19295D}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FC69FA65-D727-4680-8446-97F0A08E151B}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FC889AD9-67FB-406D-8E7E-04A4D6DB8EF5}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FD92EC85-5D63-4D7B-B122-677203D2F3C4}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FF04CD2C-039A-4006-9E53-6B7379DB5E01}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FF153CF9-C42A-4540-862E-6EC79534CB36}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FF9C7027-20AF-4521-B5F4-AE522910C565}
Successfully deleted: [Empty Folder] C:\Users\Michaela\appdata\local\{FFBD743B-610D-4186-BE6A-EC0B51A31FDB}



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Michaela\AppData\Roaming\mozilla\firefox\profiles\brpuueol.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com
Successfully deleted the following from C:\Users\Michaela\AppData\Roaming\mozilla\firefox\profiles\brpuueol.default\prefs.js

user_pref("extensions.AVIRA-V7.com.avira.dnt.rules", "\"{\\\"Version\\\":38,\\\"Companies\\\":[{\\\"company\\\":\\\"Google Inc\\\",\\\"rules\\\":[{\\\"name\\\":\\\"Google Anal
user_pref("extensions.AVIRA-V7.domain", "\"avira.search.ask.com\"");
user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_resource_329044.value", "%22data%3Aimage/png%3Bbase6
user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_resource_329046.value", "%22data%3Aimage/png%3Bbase6
user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_resource_329047.value", "%22data%3Aimage/png%3Bbase6



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.11.2013 at  8:39:55,54
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Bei mir ist noch ein kleines Problem gewesen.

Als ich meinen Virenscanner zu gemacht habe, bei dem letzten Scan und ich den danach wieder eingeschaltet habe, blieb das Symbol in der Taskleiste aus. Normalerweise ist da immer ein schirmchen. Woran kann das liegen? Habe ich was falsch gemacht? Denn als ich das Programm geöffnet habe, sagte er mir, dass mein Computer sicher ist und der Echtzeits scan aktiviert ist.

FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 17-11-2013 01
Ran by Michaela (administrator) on MICHAELA-PC on 17-11-2013 08:43:43
Running from C:\Users\Michaela\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Akamai Technologies, Inc.) C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Akamai Technologies, Inc.) C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
(Microsoft Corporation) C:\Windows\system32\wbem\unsecapp.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Hewlett-Packard) C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Microsoft Corporation) C:\Windows\system32\wbem\unsecapp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avcenter.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
() C:\Program Files\Opera\17.0.1241.53_0\opera_crashreporter.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6111232 2008-04-17] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1029416 2007-10-26] (Synaptics, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-05] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] - C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: {8a09b030-f4b6-11df-8406-806e6f6e6963} - D:\AutoRun.exe
MountPoints2: {a5e9558f-1f72-11e0-b7e4-806e6f6e6963} - D:\AUTORUN.EXE
HKU\Default\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default User\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\smart web printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKCU - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw_1204144.dll (Adobe Systems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MI1933~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======

========================== Services (Whitelisted) =================

R2 Akamai; c:\program files\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-02] (Akamai Technologies, Inc.)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-09-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-05] (Avira Operations GmbH & Co. KG)
S2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 UPnPService; C:\Program Files\Common Files\MAGIX Shared\UPnPService\UPnPService.exe [548864 2008-10-21] (Magix AG)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [88840 2013-09-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136672 2013-09-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-08-05] (Avira Operations GmbH & Co. KG)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
S3 RTL2832UBDA; C:\Windows\System32\drivers\RTL2832UBDA.sys [189184 2011-07-25] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\System32\Drivers\RTL2832UUSB.sys [33536 2011-07-25] (REALTEK SEMICONDUCTOR Corp.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-08-05] (Avira GmbH)
R3 VMC302; C:\Windows\System32\Drivers\VMC302.sys [242560 2008-04-05] (Vimicro Corporation)
S3 X86BDA; C:\Windows\System32\DRIVERS\OEMDrv.sys [195712 2011-06-08] ( )
S3 EagleNT; \??\C:\Windows\system32\drivers\EagleNT.sys [x]
S3 EagleXNt; \??\C:\Windows\system32\drivers\EagleXNt.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 XDva379; \??\C:\Windows\system32\XDva379.sys [x]
S3 XDva383; \??\C:\Windows\system32\XDva383.sys [x]
S3 XDva385; \??\C:\Windows\system32\XDva385.sys [x]
S3 XDva386; \??\C:\Windows\system32\XDva386.sys [x]
S3 XDva387; \??\C:\Windows\system32\XDva387.sys [x]
S3 XDva391; \??\C:\Windows\system32\XDva391.sys [x]
S3 XDva394; \??\C:\Windows\system32\XDva394.sys [x]
S3 XDva396; \??\C:\Windows\system32\XDva396.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-17 08:43 - 2013-11-17 08:43 - 01091023 _____ (Farbar) C:\Users\Michaela\Desktop\FRST.exe
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setuperr.log
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setupact.log
2013-11-17 08:39 - 2013-11-17 08:40 - 00053309 _____ C:\Users\Michaela\Desktop\JRT.txt
2013-11-17 08:35 - 2013-11-17 08:35 - 00000000 ____D C:\Windows\ERUNT
2013-11-17 08:34 - 2013-11-17 08:34 - 01034531 _____ (Thisisu) C:\Users\Michaela\Desktop\JRT.exe
2013-11-17 08:30 - 2013-11-17 08:30 - 00012921 _____ C:\Users\Michaela\Desktop\AdwCleaner[S0].txt
2013-11-17 08:22 - 2013-11-17 08:28 - 00000000 ____D C:\AdwCleaner
2013-11-17 08:22 - 2013-11-17 08:22 - 01085542 _____ C:\Users\Michaela\Desktop\adwcleaner.exe
2013-11-17 07:51 - 2013-11-17 07:51 - 00000906 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-11-17 07:51 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-11-17 07:49 - 2013-11-17 07:49 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Michaela\Desktop\mbam-setup-1.75.0.1300.exe
2013-11-16 19:43 - 2013-10-13 10:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-16 19:43 - 2013-10-13 10:37 - 01104896 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-16 19:43 - 2013-10-13 10:35 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-16 19:43 - 2013-10-13 10:35 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-16 19:43 - 2013-10-13 10:33 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-11-16 19:43 - 2013-10-13 10:32 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-16 19:43 - 2013-10-13 10:30 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-16 19:43 - 2013-10-13 10:30 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-16 19:43 - 2013-10-13 10:29 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-11-16 19:43 - 2013-10-13 10:27 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-16 19:43 - 2013-10-13 10:27 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-16 19:43 - 2013-10-13 10:26 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-11-16 19:43 - 2013-10-13 10:25 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-16 19:43 - 2013-10-13 10:20 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-16 19:42 - 2013-10-13 11:42 - 12344832 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-16 19:42 - 2013-10-13 11:08 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-16 14:02 - 2013-11-16 14:02 - 00002169 _____ C:\Users\Michaela\Desktop\Microsoft Word Starter 2010.lnk
2013-11-16 12:59 - 2013-11-16 13:02 - 00026693 _____ C:\Users\Michaela\Desktop\Addition.txt
2013-11-16 12:57 - 2013-11-17 08:43 - 00010545 _____ C:\Users\Michaela\Desktop\FRST.txt
2013-11-16 12:57 - 2013-11-16 12:57 - 00000104 _____ C:\Users\Michaela\Desktop\Internet - Verknüpfung.lnk
2013-11-16 12:51 - 2013-11-17 08:16 - 00012110 _____ C:\Windows\PFRO.log
2013-11-16 11:13 - 2013-10-11 03:08 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-16 11:13 - 2013-10-11 03:07 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-16 11:13 - 2013-10-11 01:39 - 00218228 _____ C:\Windows\system32\WFP.TMF
2013-11-16 11:13 - 2013-10-03 13:45 - 00993792 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-16 11:13 - 2013-10-03 13:45 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-16 08:47 - 2013-11-16 08:49 - 00026887 _____ C:\Users\Michaela\Downloads\Addition.txt
2013-11-16 08:44 - 2013-11-16 08:49 - 00028517 _____ C:\Users\Michaela\Downloads\FRST.txt
2013-11-16 08:43 - 2013-11-16 08:43 - 00000000 ____D C:\FRST
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Opera Software
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\Opera Software
2013-11-14 19:59 - 2013-11-16 12:45 - 00000000 ____D C:\Program Files\Opera
2013-11-10 17:11 - 2013-11-10 17:11 - 00550354 _____ C:\Users\Michaela\Downloads\Clay Thomsen.sim
2013-11-05 21:54 - 2013-11-05 21:54 - 00000000 ____D C:\Program Files\CDBurnerXP
2013-11-01 22:27 - 2013-11-01 22:27 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Grandy Games
2013-11-01 22:26 - 2013-11-01 22:26 - 00000000 ____D C:\Program Files\Unterwegs in Düsterburg v1.21
2013-10-27 14:44 - 2013-10-27 14:44 - 00000000 ____D C:\Program Files\Electronic Arts
2013-10-20 12:49 - 2013-10-20 12:49 - 102034533 _____ C:\Windows\system32\皱ಋᴼŸ
2013-10-19 16:48 - 2013-10-19 16:48 - 00000000 ____D C:\Users\Michaela\AppData\Local\Freemium
2013-10-19 16:45 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-10-19 16:45 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-19 16:44 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-19 16:39 - 2013-10-19 16:39 - 00444408 _____ C:\Users\Michaela\Downloads\free-system-utilities-DE(1).exe
2013-10-18 12:37 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Apple Computer
2013-10-18 12:35 - 2013-11-16 10:59 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-10-18 12:34 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Apple
2013-10-18 12:34 - 2013-11-16 10:59 - 00000000 ____D C:\Program Files\Apple Software Update
2013-10-18 12:33 - 2013-10-18 12:33 - 41404760 _____ (Apple Inc.) C:\Users\Michaela\Downloads\QuickTimeInstaller(1).exe
2013-10-18 12:26 - 2013-10-18 12:26 - 07912440 _____ (Adobe Systems Inc.) C:\Users\Michaela\Downloads\Shockwave_Installer_Slim(1).exe
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\PPNetDE
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\cef-cache
2013-10-18 12:03 - 2013-10-18 12:07 - 00000000 ____D C:\Program Files\PartyGaming.Net
2013-10-18 12:02 - 2013-10-18 12:02 - 00851888 _____ C:\Users\Michaela\Downloads\PartyPokerNetDESetup.exe

==================== One Month Modified Files and Folders =======

2013-11-17 08:43 - 2013-11-17 08:43 - 01091023 _____ (Farbar) C:\Users\Michaela\Desktop\FRST.exe
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setuperr.log
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setupact.log
2013-11-17 08:43 - 2013-11-16 12:57 - 00010545 _____ C:\Users\Michaela\Desktop\FRST.txt
2013-11-17 08:43 - 2006-11-02 13:47 - 00003712 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-17 08:43 - 2006-11-02 13:47 - 00003712 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-17 08:40 - 2013-11-17 08:39 - 00053309 _____ C:\Users\Michaela\Desktop\JRT.txt
2013-11-17 08:36 - 2008-01-21 08:16 - 01560840 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-17 08:35 - 2013-11-17 08:35 - 00000000 ____D C:\Windows\ERUNT
2013-11-17 08:34 - 2013-11-17 08:34 - 01034531 _____ (Thisisu) C:\Users\Michaela\Desktop\JRT.exe
2013-11-17 08:33 - 2012-04-10 20:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-17 08:30 - 2013-11-17 08:30 - 00012921 _____ C:\Users\Michaela\Desktop\AdwCleaner[S0].txt
2013-11-17 08:30 - 2010-12-24 17:55 - 00000000 ____D C:\Program Files\Common Files\Akamai
2013-11-17 08:30 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-17 08:29 - 2013-04-01 10:27 - 01072753 _____ C:\Windows\WindowsUpdate.log
2013-11-17 08:29 - 2006-11-02 14:01 - 00032560 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-17 08:28 - 2013-11-17 08:22 - 00000000 ____D C:\AdwCleaner
2013-11-17 08:22 - 2013-11-17 08:22 - 01085542 _____ C:\Users\Michaela\Desktop\adwcleaner.exe
2013-11-17 08:16 - 2013-11-16 12:51 - 00012110 _____ C:\Windows\PFRO.log
2013-11-17 07:51 - 2013-11-17 07:51 - 00000906 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-11-17 07:49 - 2013-11-17 07:49 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Michaela\Desktop\mbam-setup-1.75.0.1300.exe
2013-11-16 21:21 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\rescache
2013-11-16 19:59 - 2012-06-21 14:17 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\SoftGrid Client
2013-11-16 19:45 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\de-DE
2013-11-16 19:42 - 2013-09-19 22:20 - 00000000 ____D C:\Windows\system32\MRT
2013-11-16 19:40 - 2006-11-02 11:24 - 80340640 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-11-16 14:02 - 2013-11-16 14:02 - 00002169 _____ C:\Users\Michaela\Desktop\Microsoft Word Starter 2010.lnk
2013-11-16 13:02 - 2013-11-16 12:59 - 00026693 _____ C:\Users\Michaela\Desktop\Addition.txt
2013-11-16 12:57 - 2013-11-16 12:57 - 00000104 _____ C:\Users\Michaela\Desktop\Internet - Verknüpfung.lnk
2013-11-16 12:47 - 2013-03-23 17:22 - 00000000 ____D C:\Users\Michaela\AppData\Local\CrashDumps
2013-11-16 12:45 - 2013-11-14 19:59 - 00000000 ____D C:\Program Files\Opera
2013-11-16 11:00 - 2006-11-02 11:22 - 44040192 _____ C:\Windows\system32\config\software_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 39321600 _____ C:\Windows\system32\config\components_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 28049408 _____ C:\Windows\system32\config\system_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00524288 _____ C:\Windows\system32\config\default_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00262144 _____ C:\Windows\system32\config\security_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00262144 _____ C:\Windows\system32\config\sam_previous
2013-11-16 10:59 - 2013-10-19 16:45 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-11-16 10:59 - 2013-10-19 16:44 - 00000000 ____D C:\ProgramData\Package Cache
2013-11-16 10:59 - 2013-10-18 12:37 - 00000000 ____D C:\ProgramData\Apple Computer
2013-11-16 10:59 - 2013-10-18 12:35 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-11-16 10:59 - 2013-10-18 12:34 - 00000000 ____D C:\ProgramData\Apple
2013-11-16 10:59 - 2013-10-18 12:34 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-16 10:59 - 2013-10-01 20:02 - 00000000 ____D C:\Program Files\MPC-HC
2013-11-16 10:59 - 2013-10-01 18:06 - 00000000 ____D C:\Program Files\MSI Afterburner
2013-11-16 10:59 - 2013-10-01 17:34 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Ulead Systems
2013-11-16 10:59 - 2013-09-20 08:24 - 00000000 ____D C:\Users\Michaela\Downloads\abrViewer.NET
2013-11-16 10:59 - 2013-09-20 08:14 - 00000000 ____D C:\Users\Michaela\Downloads\Smoke_Brush_Promo_abr
2013-11-16 10:59 - 2013-09-20 08:14 - 00000000 ____D C:\Users\Michaela\Downloads\__MACOSX
2013-11-16 10:59 - 2013-09-01 08:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\gtk-2.0
2013-11-16 10:59 - 2013-05-18 07:50 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2013-11-16 10:59 - 2013-04-18 06:10 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Office Starter (English)
2013-11-16 10:59 - 2013-03-23 16:18 - 00000000 ____D C:\Program Files\Common Files\TechSmith Shared
2013-11-16 10:59 - 2013-03-23 16:17 - 00000000 ____D C:\ProgramData\TechSmith
2013-11-16 10:59 - 2013-03-23 16:17 - 00000000 ____D C:\Program Files\TechSmith
2013-11-16 10:59 - 2013-03-18 06:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\FreeScreenToVideo
2013-11-16 10:59 - 2013-03-18 06:34 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Audacity
2013-11-16 10:59 - 2013-03-15 16:33 - 00000000 ____D C:\Program Files\Audacity
2013-11-16 10:59 - 2013-03-01 17:54 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-11-16 10:59 - 2013-03-01 17:35 - 00000000 ____D C:\Users\Michaela\Documents\ProcessExplorer
2013-11-16 10:59 - 2013-02-20 06:58 - 00000000 ____D C:\Users\Michaela\AppData\Local\WeGame
2013-11-16 10:59 - 2012-11-19 20:24 - 00000000 ____D C:\Program Files\QuickTime
2013-11-16 10:59 - 2012-06-19 20:58 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\ICQ Search
2013-11-16 10:59 - 2011-11-17 13:25 - 00000000 ____D C:\Program Files\Xvid
2013-11-16 10:59 - 2011-11-10 07:15 - 00000000 ____D C:\Users\Michaela\AppData\Local\Akamai
2013-11-16 10:59 - 2011-08-14 12:58 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-11-16 10:59 - 2011-01-14 01:08 - 00000000 ____D C:\Windows\VMC302
2013-11-16 10:59 - 2011-01-04 13:01 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\DVDVideoSoft
2013-11-16 10:59 - 2010-12-31 14:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\gtk-2.0
2013-11-16 10:59 - 2010-12-06 22:25 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Skype
2013-11-16 10:59 - 2010-12-06 20:29 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\vlc
2013-11-16 10:59 - 2010-12-05 20:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Winamp Erkennungs-Plug-in
2013-11-16 10:59 - 2010-12-05 20:44 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Winamp
2013-11-16 10:59 - 2010-11-20 20:47 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Thunderbird
2013-11-16 10:59 - 2010-11-20 17:25 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2013-11-16 10:59 - 2010-11-20 16:06 - 00000000 ___RD C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-11-16 10:59 - 2010-11-20 16:06 - 00000000 ___RD C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-11-16 10:59 - 2006-11-02 13:37 - 00000000 ____D C:\Windows\twain_32
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 __RSD C:\Windows\Media
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-11-16 10:01 - 2010-11-20 16:06 - 00000000 ____D C:\Users\Michaela
2013-11-16 10:01 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-11-16 08:49 - 2013-11-16 08:47 - 00026887 _____ C:\Users\Michaela\Downloads\Addition.txt
2013-11-16 08:49 - 2013-11-16 08:44 - 00028517 _____ C:\Users\Michaela\Downloads\FRST.txt
2013-11-16 08:43 - 2013-11-16 08:43 - 00000000 ____D C:\FRST
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Opera Software
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\Opera Software
2013-11-10 17:11 - 2013-11-10 17:11 - 00550354 _____ C:\Users\Michaela\Downloads\Clay Thomsen.sim
2013-11-05 21:54 - 2013-11-05 21:54 - 00000000 ____D C:\Program Files\CDBurnerXP
2013-11-01 22:27 - 2013-11-01 22:27 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Grandy Games
2013-11-01 22:26 - 2013-11-01 22:26 - 00000000 ____D C:\Program Files\Unterwegs in Düsterburg v1.21
2013-10-27 14:44 - 2013-10-27 14:44 - 00000000 ____D C:\Program Files\Electronic Arts
2013-10-25 17:02 - 2013-03-05 19:21 - 00000000 ____D C:\Users\Michaela\AppData\Local\gctmp
2013-10-25 17:02 - 2011-11-15 13:32 - 00000000 ____D C:\Users\Michaela\AppData\Local\Ashampoo Movie Shrink & Burn 3
2013-10-25 17:02 - 2011-01-11 18:04 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Plane9
2013-10-25 17:02 - 2010-11-20 15:57 - 00000000 ____D C:\Windows\Panther
2013-10-20 12:49 - 2013-10-20 12:49 - 102034533 _____ C:\Windows\system32\皱ಋᴼŸ
2013-10-19 16:48 - 2013-10-19 16:48 - 00000000 ____D C:\Users\Michaela\AppData\Local\Freemium
2013-10-19 16:45 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-19 16:39 - 2013-10-19 16:39 - 00444408 _____ C:\Users\Michaela\Downloads\free-system-utilities-DE(1).exe
2013-10-19 15:30 - 2011-02-26 17:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\FileZilla
2013-10-19 15:29 - 2011-05-07 19:34 - 00000000 ____D C:\Windows\Minidump
2013-10-18 12:33 - 2013-10-18 12:33 - 41404760 _____ (Apple Inc.) C:\Users\Michaela\Downloads\QuickTimeInstaller(1).exe
2013-10-18 12:26 - 2013-10-18 12:26 - 07912440 _____ (Adobe Systems Inc.) C:\Users\Michaela\Downloads\Shockwave_Installer_Slim(1).exe
2013-10-18 12:26 - 2010-12-29 22:14 - 00000000 ____D C:\Windows\system32\Adobe
2013-10-18 12:07 - 2013-10-18 12:03 - 00000000 ____D C:\Program Files\PartyGaming.Net
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\PPNetDE
2013-10-18 12:05 - 2013-10-18 12:05 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\cef-cache
2013-10-18 12:02 - 2013-10-18 12:02 - 00851888 _____ C:\Users\Michaela\Downloads\PartyPokerNetDESetup.exe

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-17 08:37

==================== End Of Log ============================
         
--- --- ---


Alt 17.11.2013, 18:11   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Wie bekomme ich Softwareupdater.Ui.exe von meinem PC

Alt 18.11.2013, 05:16   #7
Goldengirl
 
Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Eset Online Scanner

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=09e0bd42f5e3784f981e5dc32095848d
# engine=15919
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-11-17 10:17:12
# local_time=2013-11-17 11:17:12 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=1799 16775165 100 95 27610 130493516 20375 0
# compatibility_mode=5892 16776573 100 100 57671 222259360 0 0
# scanned=131431
# found=1
# cleaned=0
# scan_time=4649
sh=3AEF532A0211CE7869F0EB51E940D9E0C7CAE321 ft=1 fh=c7560653d3ee2314 vn="a variant of Win32/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setupx.dll.vir"
         
Security Check
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.76  
 Windows Vista Service Pack 2 x86 (UAC is enabled)  
 Internet Explorer 9  
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
 WMI entry may not exist for antivirus; attempting automatic update. 
 Avira successfully updated! 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 CCleaner     
 Adobe Flash Player 	11.9.900.117  
 Adobe Reader 10.1.4 Adobe Reader out of Date!  
 Mozilla Firefox 24.0 Firefox out of Date!  
````````Process Check: objlist.exe by Laurent````````  
 Windows Defender MSASCui.exe 
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 Windows Defender MSASCui.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 17-11-2013 01
Ran by Michaela (administrator) on MICHAELA-PC on 18-11-2013 05:14:51
Running from C:\Users\Michaela\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Akamai Technologies, Inc.) C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Akamai Technologies, Inc.) C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\virtualization handler\cvh.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
() C:\Program Files\Common Files\microsoft shared\virtualization handler\OfficeVirt.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\system32\wbem\unsecapp.exe
(Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
() C:\Program Files\Opera\17.0.1241.53_0\opera_crashreporter.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Opera Software) C:\Program Files\Opera\17.0.1241.53_0\opera.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Windows\RtHDVCpl.exe [6111232 2008-04-17] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1029416 2007-10-26] (Synaptics, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-05] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] - C:\Program Files\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\Michaela\AppData\Local\Akamai\netsession_win.exe [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: {8a09b030-f4b6-11df-8406-806e6f6e6963} - D:\AutoRun.exe
MountPoints2: {a5e9558f-1f72-11e0-b7e4-806e6f6e6963} - D:\AUTORUN.EXE
HKU\Default\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default User\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Digital Imaging\smart web printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\HP\Digital Imaging\smart web printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKCU - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Michaela\AppData\Roaming\Mozilla\Firefox\Profiles\brpuueol.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw_1204144.dll (Adobe Systems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MI1933~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======

========================== Services (Whitelisted) =================

R2 Akamai; c:\program files\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-02] (Akamai Technologies, Inc.)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-09-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-05] (Avira Operations GmbH & Co. KG)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 UPnPService; C:\Program Files\Common Files\MAGIX Shared\UPnPService\UPnPService.exe [548864 2008-10-21] (Magix AG)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [88840 2013-09-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136672 2013-09-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-08-05] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
S3 RTL2832UBDA; C:\Windows\System32\drivers\RTL2832UBDA.sys [189184 2011-07-25] (REALTEK SEMICONDUCTOR Corp.)
S3 RTL2832UUSB; C:\Windows\System32\Drivers\RTL2832UUSB.sys [33536 2011-07-25] (REALTEK SEMICONDUCTOR Corp.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-08-05] (Avira GmbH)
R3 VMC302; C:\Windows\System32\Drivers\VMC302.sys [242560 2008-04-05] (Vimicro Corporation)
S3 X86BDA; C:\Windows\System32\DRIVERS\OEMDrv.sys [195712 2011-06-08] ( )
S3 EagleNT; \??\C:\Windows\system32\drivers\EagleNT.sys [x]
S3 EagleXNt; \??\C:\Windows\system32\drivers\EagleXNt.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 XDva379; \??\C:\Windows\system32\XDva379.sys [x]
S3 XDva383; \??\C:\Windows\system32\XDva383.sys [x]
S3 XDva385; \??\C:\Windows\system32\XDva385.sys [x]
S3 XDva386; \??\C:\Windows\system32\XDva386.sys [x]
S3 XDva387; \??\C:\Windows\system32\XDva387.sys [x]
S3 XDva391; \??\C:\Windows\system32\XDva391.sys [x]
S3 XDva394; \??\C:\Windows\system32\XDva394.sys [x]
S3 XDva396; \??\C:\Windows\system32\XDva396.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-18 05:14 - 2013-11-18 05:14 - 00011054 _____ C:\Users\Michaela\Desktop\FRST.txt
2013-11-18 05:13 - 2013-11-18 05:13 - 00001176 _____ C:\Users\Michaela\Desktop\checkup.txt
2013-11-18 05:10 - 2013-11-18 05:11 - 00891184 _____ C:\Users\Michaela\Desktop\SecurityCheck.exe
2013-11-17 22:37 - 2013-11-17 22:37 - 104760117 _____ C:\Windows\system32\ᶋᴼ
2013-11-17 21:57 - 2013-11-17 21:57 - 02347384 _____ (ESET) C:\Users\Michaela\Desktop\esetsmartinstaller_enu.exe
2013-11-17 17:12 - 2013-11-17 17:35 - 00011020 _____ C:\Users\Michaela\Desktop\Silvester.xlsx
2013-11-17 17:10 - 2013-11-17 17:10 - 00002171 _____ C:\Users\Michaela\Desktop\Microsoft Excel Starter 2010.lnk
2013-11-17 08:43 - 2013-11-17 08:43 - 01091023 _____ (Farbar) C:\Users\Michaela\Desktop\FRST.exe
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setuperr.log
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setupact.log
2013-11-17 08:35 - 2013-11-17 08:35 - 00000000 ____D C:\Windows\ERUNT
2013-11-17 08:34 - 2013-11-17 08:34 - 01034531 _____ (Thisisu) C:\Users\Michaela\Desktop\JRT.exe
2013-11-17 08:22 - 2013-11-17 08:28 - 00000000 ____D C:\AdwCleaner
2013-11-17 08:22 - 2013-11-17 08:22 - 01085542 _____ C:\Users\Michaela\Desktop\adwcleaner.exe
2013-11-17 07:51 - 2013-11-17 07:51 - 00000906 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-11-17 07:51 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-11-16 19:43 - 2013-10-13 10:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-16 19:43 - 2013-10-13 10:37 - 01104896 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-16 19:43 - 2013-10-13 10:35 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-16 19:43 - 2013-10-13 10:35 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-16 19:43 - 2013-10-13 10:33 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-11-16 19:43 - 2013-10-13 10:32 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-16 19:43 - 2013-10-13 10:30 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-16 19:43 - 2013-10-13 10:30 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-16 19:43 - 2013-10-13 10:29 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-11-16 19:43 - 2013-10-13 10:27 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-16 19:43 - 2013-10-13 10:27 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-16 19:43 - 2013-10-13 10:26 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-11-16 19:43 - 2013-10-13 10:25 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-16 19:43 - 2013-10-13 10:20 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-16 19:42 - 2013-10-13 11:42 - 12344832 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-16 19:42 - 2013-10-13 11:08 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-16 14:02 - 2013-11-16 14:02 - 00002169 _____ C:\Users\Michaela\Desktop\Microsoft Word Starter 2010.lnk
2013-11-16 12:57 - 2013-11-16 12:57 - 00000104 _____ C:\Users\Michaela\Desktop\Internet - Verknüpfung.lnk
2013-11-16 12:51 - 2013-11-17 08:16 - 00012110 _____ C:\Windows\PFRO.log
2013-11-16 11:13 - 2013-10-11 03:08 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-16 11:13 - 2013-10-11 03:07 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-16 11:13 - 2013-10-11 01:39 - 00218228 _____ C:\Windows\system32\WFP.TMF
2013-11-16 11:13 - 2013-10-03 13:45 - 00993792 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-16 11:13 - 2013-10-03 13:45 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-16 08:47 - 2013-11-16 08:49 - 00026887 _____ C:\Users\Michaela\Downloads\Addition.txt
2013-11-16 08:44 - 2013-11-16 08:49 - 00028517 _____ C:\Users\Michaela\Downloads\FRST.txt
2013-11-16 08:43 - 2013-11-16 08:43 - 00000000 ____D C:\FRST
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Opera Software
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\Opera Software
2013-11-14 19:59 - 2013-11-16 12:45 - 00000000 ____D C:\Program Files\Opera
2013-11-10 17:11 - 2013-11-10 17:11 - 00550354 _____ C:\Users\Michaela\Downloads\Clay Thomsen.sim
2013-11-05 21:54 - 2013-11-05 21:54 - 00000000 ____D C:\Program Files\CDBurnerXP
2013-11-01 22:26 - 2013-11-01 22:26 - 00000000 ____D C:\Program Files\Unterwegs in Düsterburg v1.21
2013-10-27 14:44 - 2013-10-27 14:44 - 00000000 ____D C:\Program Files\Electronic Arts
2013-10-20 12:49 - 2013-10-20 12:49 - 102034533 _____ C:\Windows\system32\皱ಋᴼŸ
2013-10-19 16:48 - 2013-10-19 16:48 - 00000000 ____D C:\Users\Michaela\AppData\Local\Freemium
2013-10-19 16:45 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-10-19 16:45 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-19 16:44 - 2013-11-16 10:59 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-19 16:39 - 2013-10-19 16:39 - 00444408 _____ C:\Users\Michaela\Downloads\free-system-utilities-DE(1).exe

==================== One Month Modified Files and Folders =======

2013-11-18 05:15 - 2013-11-18 05:14 - 00011054 _____ C:\Users\Michaela\Desktop\FRST.txt
2013-11-18 05:13 - 2013-11-18 05:13 - 00001176 _____ C:\Users\Michaela\Desktop\checkup.txt
2013-11-18 05:11 - 2013-11-18 05:10 - 00891184 _____ C:\Users\Michaela\Desktop\SecurityCheck.exe
2013-11-18 04:48 - 2006-11-02 13:47 - 00003712 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-18 04:48 - 2006-11-02 13:47 - 00003712 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-18 04:33 - 2012-04-10 20:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-17 22:37 - 2013-11-17 22:37 - 104760117 _____ C:\Windows\system32\ᶋᴼ
2013-11-17 21:57 - 2013-11-17 21:57 - 02347384 _____ (ESET) C:\Users\Michaela\Desktop\esetsmartinstaller_enu.exe
2013-11-17 17:36 - 2013-03-23 17:22 - 00000000 ____D C:\Users\Michaela\AppData\Local\CrashDumps
2013-11-17 17:35 - 2013-11-17 17:12 - 00011020 _____ C:\Users\Michaela\Desktop\Silvester.xlsx
2013-11-17 17:10 - 2013-11-17 17:10 - 00002171 _____ C:\Users\Michaela\Desktop\Microsoft Excel Starter 2010.lnk
2013-11-17 09:00 - 2008-01-21 08:16 - 01560840 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-17 08:54 - 2010-12-24 17:55 - 00000000 ____D C:\Program Files\Common Files\Akamai
2013-11-17 08:54 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-17 08:53 - 2013-04-01 10:27 - 01088416 _____ C:\Windows\WindowsUpdate.log
2013-11-17 08:53 - 2006-11-02 14:01 - 00032560 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-17 08:43 - 2013-11-17 08:43 - 01091023 _____ (Farbar) C:\Users\Michaela\Desktop\FRST.exe
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setuperr.log
2013-11-17 08:43 - 2013-11-17 08:43 - 00000000 _____ C:\Windows\setupact.log
2013-11-17 08:35 - 2013-11-17 08:35 - 00000000 ____D C:\Windows\ERUNT
2013-11-17 08:34 - 2013-11-17 08:34 - 01034531 _____ (Thisisu) C:\Users\Michaela\Desktop\JRT.exe
2013-11-17 08:28 - 2013-11-17 08:22 - 00000000 ____D C:\AdwCleaner
2013-11-17 08:26 - 2010-11-20 17:25 - 00000000 ____D C:\ProgramData\ICQ
2013-11-17 08:22 - 2013-11-17 08:22 - 01085542 _____ C:\Users\Michaela\Desktop\adwcleaner.exe
2013-11-17 08:16 - 2013-11-16 12:51 - 00012110 _____ C:\Windows\PFRO.log
2013-11-17 07:51 - 2013-11-17 07:51 - 00000906 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-17 07:51 - 2013-11-17 07:51 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-11-16 21:21 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\rescache
2013-11-16 19:59 - 2012-06-21 14:17 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\SoftGrid Client
2013-11-16 19:45 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\de-DE
2013-11-16 19:42 - 2013-09-19 22:20 - 00000000 ____D C:\Windows\system32\MRT
2013-11-16 19:40 - 2006-11-02 11:24 - 80340640 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-11-16 14:02 - 2013-11-16 14:02 - 00002169 _____ C:\Users\Michaela\Desktop\Microsoft Word Starter 2010.lnk
2013-11-16 12:57 - 2013-11-16 12:57 - 00000104 _____ C:\Users\Michaela\Desktop\Internet - Verknüpfung.lnk
2013-11-16 12:45 - 2013-11-14 19:59 - 00000000 ____D C:\Program Files\Opera
2013-11-16 11:00 - 2006-11-02 11:22 - 44040192 _____ C:\Windows\system32\config\software_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 39321600 _____ C:\Windows\system32\config\components_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 28049408 _____ C:\Windows\system32\config\system_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00524288 _____ C:\Windows\system32\config\default_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00262144 _____ C:\Windows\system32\config\security_previous
2013-11-16 11:00 - 2006-11-02 11:22 - 00262144 _____ C:\Windows\system32\config\sam_previous
2013-11-16 10:59 - 2013-10-19 16:45 - 00000000 ____D C:\ProgramData\FreeSystemUtilities
2013-11-16 10:59 - 2013-10-19 16:44 - 00000000 ____D C:\ProgramData\Package Cache
2013-11-16 10:59 - 2013-10-18 12:37 - 00000000 ____D C:\ProgramData\Apple Computer
2013-11-16 10:59 - 2013-10-18 12:35 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-11-16 10:59 - 2013-10-18 12:34 - 00000000 ____D C:\ProgramData\Apple
2013-11-16 10:59 - 2013-10-18 12:34 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-16 10:59 - 2013-10-01 20:02 - 00000000 ____D C:\Program Files\MPC-HC
2013-11-16 10:59 - 2013-10-01 18:06 - 00000000 ____D C:\Program Files\MSI Afterburner
2013-11-16 10:59 - 2013-10-01 17:34 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Ulead Systems
2013-11-16 10:59 - 2013-09-20 08:24 - 00000000 ____D C:\Users\Michaela\Downloads\abrViewer.NET
2013-11-16 10:59 - 2013-09-20 08:14 - 00000000 ____D C:\Users\Michaela\Downloads\Smoke_Brush_Promo_abr
2013-11-16 10:59 - 2013-09-20 08:14 - 00000000 ____D C:\Users\Michaela\Downloads\__MACOSX
2013-11-16 10:59 - 2013-09-01 08:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\gtk-2.0
2013-11-16 10:59 - 2013-05-18 07:50 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2013-11-16 10:59 - 2013-04-18 06:10 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Office Starter (English)
2013-11-16 10:59 - 2013-03-23 16:18 - 00000000 ____D C:\Program Files\Common Files\TechSmith Shared
2013-11-16 10:59 - 2013-03-23 16:17 - 00000000 ____D C:\ProgramData\TechSmith
2013-11-16 10:59 - 2013-03-23 16:17 - 00000000 ____D C:\Program Files\TechSmith
2013-11-16 10:59 - 2013-03-18 06:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\FreeScreenToVideo
2013-11-16 10:59 - 2013-03-18 06:34 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Audacity
2013-11-16 10:59 - 2013-03-15 16:33 - 00000000 ____D C:\Program Files\Audacity
2013-11-16 10:59 - 2013-03-01 17:54 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-11-16 10:59 - 2013-03-01 17:35 - 00000000 ____D C:\Users\Michaela\Documents\ProcessExplorer
2013-11-16 10:59 - 2013-02-20 06:58 - 00000000 ____D C:\Users\Michaela\AppData\Local\WeGame
2013-11-16 10:59 - 2012-11-19 20:24 - 00000000 ____D C:\Program Files\QuickTime
2013-11-16 10:59 - 2012-06-19 20:58 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\ICQ Search
2013-11-16 10:59 - 2011-11-17 13:25 - 00000000 ____D C:\Program Files\Xvid
2013-11-16 10:59 - 2011-11-10 07:15 - 00000000 ____D C:\Users\Michaela\AppData\Local\Akamai
2013-11-16 10:59 - 2011-08-14 12:58 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-11-16 10:59 - 2011-01-14 01:08 - 00000000 ____D C:\Windows\VMC302
2013-11-16 10:59 - 2011-01-04 13:01 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\DVDVideoSoft
2013-11-16 10:59 - 2010-12-31 14:51 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\gtk-2.0
2013-11-16 10:59 - 2010-12-06 22:25 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Skype
2013-11-16 10:59 - 2010-12-06 20:29 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\vlc
2013-11-16 10:59 - 2010-12-05 20:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Winamp Erkennungs-Plug-in
2013-11-16 10:59 - 2010-12-05 20:44 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Winamp
2013-11-16 10:59 - 2010-11-20 20:47 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Thunderbird
2013-11-16 10:59 - 2010-11-20 17:25 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2013-11-16 10:59 - 2010-11-20 16:06 - 00000000 ___RD C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2013-11-16 10:59 - 2010-11-20 16:06 - 00000000 ___RD C:\Users\Michaela\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2013-11-16 10:59 - 2006-11-02 13:37 - 00000000 ____D C:\Windows\twain_32
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 __RSD C:\Windows\Media
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-11-16 10:59 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-11-16 10:01 - 2010-11-20 16:06 - 00000000 ____D C:\Users\Michaela
2013-11-16 10:01 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-11-16 08:49 - 2013-11-16 08:47 - 00026887 _____ C:\Users\Michaela\Downloads\Addition.txt
2013-11-16 08:49 - 2013-11-16 08:44 - 00028517 _____ C:\Users\Michaela\Downloads\FRST.txt
2013-11-16 08:43 - 2013-11-16 08:43 - 00000000 ____D C:\FRST
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Opera Software
2013-11-14 20:00 - 2013-11-14 20:00 - 00000000 ____D C:\Users\Michaela\AppData\Local\Opera Software
2013-11-10 17:11 - 2013-11-10 17:11 - 00550354 _____ C:\Users\Michaela\Downloads\Clay Thomsen.sim
2013-11-05 21:54 - 2013-11-05 21:54 - 00000000 ____D C:\Program Files\CDBurnerXP
2013-11-01 22:26 - 2013-11-01 22:26 - 00000000 ____D C:\Program Files\Unterwegs in Düsterburg v1.21
2013-10-27 14:44 - 2013-10-27 14:44 - 00000000 ____D C:\Program Files\Electronic Arts
2013-10-25 17:02 - 2013-03-05 19:21 - 00000000 ____D C:\Users\Michaela\AppData\Local\gctmp
2013-10-25 17:02 - 2011-11-15 13:32 - 00000000 ____D C:\Users\Michaela\AppData\Local\Ashampoo Movie Shrink & Burn 3
2013-10-25 17:02 - 2011-01-11 18:04 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\Plane9
2013-10-25 17:02 - 2010-11-20 15:57 - 00000000 ____D C:\Windows\Panther
2013-10-20 12:49 - 2013-10-20 12:49 - 102034533 _____ C:\Windows\system32\皱ಋᴼŸ
2013-10-19 16:48 - 2013-10-19 16:48 - 00000000 ____D C:\Users\Michaela\AppData\Local\Freemium
2013-10-19 16:45 - 2013-10-19 16:45 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-19 16:39 - 2013-10-19 16:39 - 00444408 _____ C:\Users\Michaela\Downloads\free-system-utilities-DE(1).exe
2013-10-19 15:30 - 2011-02-26 17:45 - 00000000 ____D C:\Users\Michaela\AppData\Roaming\FileZilla
2013-10-19 15:29 - 2011-05-07 19:34 - 00000000 ____D C:\Windows\Minidump

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-17 21:42

==================== End Of Log ============================
         
--- --- ---

Alt 18.11.2013, 13:09   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Adobe und Firefox udpaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
S3 XDva379; \??\C:\Windows\system32\XDva379.sys [x]
S3 XDva383; \??\C:\Windows\system32\XDva383.sys [x]
S3 XDva385; \??\C:\Windows\system32\XDva385.sys [x]
S3 XDva386; \??\C:\Windows\system32\XDva386.sys [x]
S3 XDva387; \??\C:\Windows\system32\XDva387.sys [x]
S3 XDva391; \??\C:\Windows\system32\XDva391.sys [x]
S3 XDva394; \??\C:\Windows\system32\XDva394.sys [x]
S3 XDva396; \??\C:\Windows\system32\XDva396.sys [x]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.11.2013, 20:10   #9
Goldengirl
 
Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 18-11-2013
Ran by Michaela at 2013-11-18 20:08:49 Run:1
Running from C:\Users\Michaela\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
S3 XDva379; \??\C:\Windows\system32\XDva379.sys [x]
S3 XDva383; \??\C:\Windows\system32\XDva383.sys [x]
S3 XDva385; \??\C:\Windows\system32\XDva385.sys [x]
S3 XDva386; \??\C:\Windows\system32\XDva386.sys [x]
S3 XDva387; \??\C:\Windows\system32\XDva387.sys [x]
S3 XDva391; \??\C:\Windows\system32\XDva391.sys [x]
S3 XDva394; \??\C:\Windows\system32\XDva394.sys [x]
S3 XDva396; \??\C:\Windows\system32\XDva396.sys [x]
*****************

XDva379 => Service not found.
XDva383 => Service not found.
XDva385 => Service not found.
XDva386 => Service not found.
XDva387 => Service not found.
XDva391 => Service not found.
XDva394 => Service not found.
XDva396 => Service not found.

==== End of Fixlog ====
         
Super vielen lieben dank dir.

Alt 19.11.2013, 11:01   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Wie bekomme ich  Softwareupdater.Ui.exe von meinem PC - Standard

Wie bekomme ich Softwareupdater.Ui.exe von meinem PC



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Wie bekomme ich Softwareupdater.Ui.exe von meinem PC
adware.clickpotato, adware.hotbar.cp, aufforderung, chip.de, gen, installiere, konnte, neustart, programm, pup.optional.bandoo, pup.optional.bonanzadeals.a, pup.optional.browsefox.a, pup.optional.crossrider, pup.optional.crossrider.a, pup.optional.datamngr.a, pup.optional.iminent.a, pup.optional.installbrain.a, pup.optional.installcore.a, pup.optional.opencandy, pup.optional.pcspeedup.a, pup.optional.plushd.a, pup.optional.snapdo, pup.optional.softonic, pup.optional.softonic.a, softwareupdater.ui.exe, stelle




Ähnliche Themen: Wie bekomme ich Softwareupdater.Ui.exe von meinem PC


  1. wie bekomme ich Spy Hunter 4 von meinem Rechner- deaktivieren geht nicht
    Log-Analyse und Auswertung - 01.12.2014 (1)
  2. Wie bekomme ich den Virus Rockettab vom meinem PC
    Plagegeister aller Art und deren Bekämpfung - 13.09.2014 (11)
  3. PC-Performer auf meinem PC und ich bekomme ihn nicht mehr weg.
    Log-Analyse und Auswertung - 25.11.2013 (13)
  4. SoftwareUpdater.ui.exe leider auch auf meinem Notebook
    Log-Analyse und Auswertung - 05.11.2013 (11)
  5. Wie bekomme ich Reste von AVIRA von meinem Rechner?
    Alles rund um Windows - 24.09.2013 (4)
  6. C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Bootstrapper nicht zu löschen
    Log-Analyse und Auswertung - 05.09.2013 (7)
  7. Wie bekomme ich Hola Search wieder von meinem Laptop?
    Plagegeister aller Art und deren Bekämpfung - 26.07.2013 (5)
  8. c:\program files (x86)\softwareupdater\softwareupdater.bootstrapper.exe
    Plagegeister aller Art und deren Bekämpfung - 12.07.2013 (14)
  9. Wie bekomme ich ChatZum von meinem Computer?
    Plagegeister aller Art und deren Bekämpfung - 14.11.2012 (35)
  10. Chatzum und yontoo: wie bekomme ich dies wieder von meinem Rechner?
    Plagegeister aller Art und deren Bekämpfung - 22.10.2012 (19)
  11. bekomme den Trojaner Trojan.TempPW.Gen nicht von meinem Laptop =(
    Plagegeister aller Art und deren Bekämpfung - 17.02.2011 (27)
  12. Trojaner auf meinem Rechner bekomme sie nicht runter
    Plagegeister aller Art und deren Bekämpfung - 03.12.2008 (0)
  13. TR/Crypt.XPACK.Gen - bekomme ihn nicht von meinem System
    Plagegeister aller Art und deren Bekämpfung - 20.03.2008 (22)
  14. Win32.Agent.pz bekomme ich nicht von meinem Pc
    Plagegeister aller Art und deren Bekämpfung - 23.01.2008 (0)
  15. Wie bekomme ich das Backdoorprogramm BDS/Agent.Z von meinem Rechner?
    Plagegeister aller Art und deren Bekämpfung - 28.05.2007 (5)
  16. Bekomme Spyware nicht von meinem Computer
    Plagegeister aller Art und deren Bekämpfung - 06.08.2006 (2)
  17. Hilfe!! Ich bekomme die Trojaner nicht von meinem PC!!!
    Plagegeister aller Art und deren Bekämpfung - 11.06.2003 (5)

Zum Thema Wie bekomme ich Softwareupdater.Ui.exe von meinem PC - Ich habe seid geraumer Zeit ein Problem. Und zwar kommt bei jedem Neustart die Aufforderung das Programm Softwareupdate.UI.exe zu installieren. Blöderweise habe ich das einmal auch angeklickt. Ich habe gedacht, - Wie bekomme ich Softwareupdater.Ui.exe von meinem PC...
Archiv
Du betrachtest: Wie bekomme ich Softwareupdater.Ui.exe von meinem PC auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.