Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.02.2014, 22:20   #1
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Mein PC ist mit dem Betriebssystem Windows XP ausgestattet und bootet sehr langsam nach Viren-Befall. Auch nach Abschluß des Boot-Vorgangs arbeitet der PC relativ langsam und es treten weitere Probleme auf.
Nach Start von Firefox erscheint ein Meldungsfenster "Die Anwendung konnte nicht richtig initialisiert werden (0xc0000005)". Ich muß das Fenster zweimal wegklicken, dann erst kann ich Firefox erfolgreich starten. Word 2000 bricht ohne Vorwarnung ab. Bei Neustart der Anwendung gibt es keine Möglichkeit, Dokumente wiederherzustellen.
Beim Scan mit GMER hat es Probleme gegeben: Der Scan ist nach einer bestimmten Zeit nicht mehr weitergelaufen. Ich habe drei Versuche unternommen und den Computer auch vorher neu gestartet, aber der Scan endete immer an derselben Stelle. Ich habe die Logfile dann an der Stelle gespeichert.
Mit Dank im voraus, Raphaelis

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 19:14 on 18/02/2014 (Raphaelis)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 16-02-2014
Ran by Raphaelis (administrator) on YOUR-C372440F79 on 18-02-2014 19:27:05
Running from C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Downloads
Microsoft Windows XP Home Edition Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 6
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Intel Corporation) C:\Programme\Intel\Wireless\Bin\EvtEng.exe
(Intel Corporation ) C:\Programme\Intel\Wireless\Bin\S24EvMon.exe
(brother Industries Ltd) C:\WINDOWS\system32\brsvc01a.exe
(brother Industries Ltd) C:\WINDOWS\system32\brss01a.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) C:\Programme\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Intel Corporation) C:\WINDOWS\system32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\hkcmd.exe
(Intel Corporation) C:\WINDOWS\system32\igfxpers.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\avguard.exe
(Synaptics, Inc.) C:\Programme\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.EXE
(Agere Systems) C:\WINDOWS\AGRSMMSG.exe
(TOSHIBA) C:\Programme\Toshiba\Toshiba Applet\thotkey.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSMain.exe
(TOSHIBA CORPORATION) C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe
(TOSHIBA CORPORATION) C:\Programme\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA Corporation) C:\Programme\TOSHIBA\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe
(Synaptics, Inc.) C:\Programme\Synaptics\SynTP\Toshiba.exe
(TOSHIBA Corporation) C:\Programme\TOSHIBA\TOSHIBA Controls\TFncKy.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TDispVol.exe
(Sonic Solutions) C:\WINDOWS\System32\DLA\DLACTRLW.EXE
(TOSHIBA Corporation) C:\Programme\TOSHIBA\Tvs\TvsTray.exe
(Intel Corporation) C:\Programme\Intel\Wireless\bin\ZCfgSvc.exe
(Intel Corporation) C:\Programme\Intel\Wireless\Bin\ifrmewrk.exe
(ScanSoft, Inc.) C:\Programme\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\avshadow.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\avgnt.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSBattM.exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(RealNetworks, Inc.) C:\Programme\Gemeinsame Dateien\Real\Update_OB\realsched.exe
(brother) C:\Programme\Brownie\BrstsWnd.exe
(Intel Corporation) C:\Programme\Intel\Wireless\Bin\RegSrvc.exe
(TOSHIBA Corp.) C:\Programme\Toshiba\TOSHIBA Applet\TAPPSRV.exe
(brother) C:\Programme\Brownie\brpjp04a.exe
(TOSHIBA) C:\Programme\TOSHIBA\TOSCDSPD\toscdspd.exe
(Microsoft Corporation) C:\Programme\Messenger\msmsgs.exe
(Safer-Networking Ltd.) C:\Programme\Spybot - Search & Destroy\TeaTimer.exe
(Octoshape ApS) C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\OctoshapeClient.exe
(Adobe Systems Inc.) C:\Programme\Adobe\Acrobat 5.0\Distillr\AcroTray.exe
(Intel Corporation) C:\Programme\Intel\Wireless\Bin\Dot1XCfg.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\plugin-container.exe
(Adobe Systems Incorporated) C:\Programme\Gemeinsame Dateien\Adobe\Updater6\Adobe_Updater.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [igfxhkcmd] - C:\WINDOWS\system32\hkcmd.exe [77824 2005-11-28] (Intel Corporation)
HKLM\...\Run: [igfxpers] - C:\WINDOWS\system32\igfxpers.exe [118784 2005-11-28] (Intel Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Programme\Synaptics\SynTP\SynTPEnh.exe [761945 2005-12-17] (Synaptics, Inc.)
HKLM\...\Run: [RTHDCPL] - C:\WINDOWS\RTHDCPL.EXE [15691264 2005-12-09] (Realtek Semiconductor Corp.)
HKLM\...\Run: [Alcmtr] - C:\WINDOWS\ALCMTR.EXE [69632 2005-05-04] (Realtek Semiconductor Corp.)
HKLM\...\Run: [AGRSMMSG] - C:\WINDOWS\AGRSMMSG.exe [88203 2005-10-15] (Agere Systems)
HKLM\...\Run: [THotkey] - C:\Programme\Toshiba\Toshiba Applet\thotkey.exe [352256 2006-01-05] (TOSHIBA)
HKLM\...\Run: [TPSMain] - C:\WINDOWS\system32\TPSMain.exe [266240 2005-08-03] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - NDSTray.exe
HKLM\...\Run: [SmoothView] - C:\Programme\TOSHIBA\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe [118784 2005-05-13] (TOSHIBA Corporation)
HKLM\...\Run: [TFncKy] - TFncKy.exe
HKLM\...\Run: [TDispVol] - C:\WINDOWS\system32\TDispVol.exe [73728 2005-09-16] (TOSHIBA Corporation)
HKLM\...\Run: [DLA] - C:\WINDOWS\System32\DLA\DLACTRLW.EXE [122940 2005-10-06] (Sonic Solutions)
HKLM\...\Run: [Tvs] - C:\Programme\TOSHIBA\Tvs\TvsTray.exe [73728 2005-11-30] (TOSHIBA Corporation)
HKLM\...\Run: [IntelZeroConfig] - C:\Programme\Intel\Wireless\bin\ZCfgSvc.exe [667718 2005-12-05] (Intel Corporation)
HKLM\...\Run: [IntelWireless] - C:\Programme\Intel\Wireless\Bin\ifrmewrk.exe [602182 2005-11-28] (Intel Corporation)
HKLM\...\Run: [NeroFilterCheck] - C:\WINDOWS\system32\NeroCheck.exe [155648 2001-07-09] (Ahead Software Gmbh)
HKLM\...\Run: [OpwareSE2] - C:\Programme\ScanSoft\OmniPageSE2.0\OpwareSE2.exe [49152 2003-05-08] (ScanSoft, Inc.)
HKLM\...\Run: [CFSServ.exe] - CFSServ.exe -NoClient
HKLM\...\Run: [\\juenger-office1\EPSON Stylus CX3600] - C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9BE.EXE [98304 2004-03-04] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [\\juenger-office1\EPSON Stylus CX3600 Series] - C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATI9BE.EXE [98304 2004-03-04] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [QuickTime Task] - C:\Programme\QuickTime\qttask.exe [286720 2007-12-11] (Apple Inc.)
HKLM\...\Run: [Adobe Reader Speed Launcher] - C:\Programme\Adobe\Reader 9.0\Reader\Reader_sl.exe [34672 2008-06-12] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] - C:\Programme\Avira\AntiVir Desktop\avgnt.exe [281768 2010-11-20] (Avira GmbH)
HKLM\...\Run: [TkBellExe] - C:\Programme\Gemeinsame Dateien\Real\Update_OB\realsched.exe [198160 2009-09-16] (RealNetworks, Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM\...\Run: [BrStsWnd] - C:\Programme\Brownie\BrstsWnd.exe [3618160 2011-03-25] (brother)
HKLM\...\Run: [KernelFaultCheck] - %systemroot%\system32\dumprep 0 -k
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll (ATI Technologies Inc.)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [TOSCDSPD] - C:\Programme\TOSHIBA\TOSCDSPD\toscdspd.exe [65536 2005-04-12] (TOSHIBA)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [MSMSGS] - C:\Programme\Messenger\msmsgs.exe [1694208 2004-10-13] (Microsoft Corporation)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [Microsoft Works Update Detection] - ࠳粒\WkDetect.exe
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [SpybotSD TeaTimer] - C:\Programme\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [Octoshape Streaming Services] - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\OctoshapeClient.exe [107800 2011-03-24] (Octoshape ApS)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [ykvoz.exe] - "C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Faqe\ykvoz.exe"
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [unyc.exe] - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Uhsa\unyc.exe [203344 2007-06-23] (Siber Systems)
IFEO\chrome.exe: [Debugger] C:\Programme\Internet Explorer\iexplore.exe
IFEO\navigator.exe: [Debugger] C:\Programme\Internet Explorer\iexplore.exe
IFEO\opera.exe: [Debugger] C:\Programme\Internet Explorer\iexplore.exe
IFEO\safari.exe: [Debugger] C:\Programme\Internet Explorer\iexplore.exe
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Acrobat Assistant.lnk
ShortcutTarget: Acrobat Assistant.lnk -> C:\Programme\Adobe\Acrobat 5.0\Distillr\AcroTray.exe (Adobe Systems Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Programme\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2625848
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2625848
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Programme\Real\RealPlayer\rpbrowserrecordplugin.dll (RealPlayer)
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Programme\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\System32\DLA\DLASHX_W.DLL (Sonic Solutions)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: No Name - {7D5EBFFD-0216-4B40-AB57-16C34FBEA8EC} -  No File
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - &Adresse - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
DPF: {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Winsock: Catalog5 04 C:\Programme\Bonjour\mdnsNSP.dll File Not found ()
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default
FF user.js: detected! => C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\user.js
FF NewTab: hxxp://search.babylon.com/?affID=121562&babsrc=NT_ss&mntrId=084cf3180000000000000013023c2f4d
FF DefaultSearchEngine: Search the web (Babylon)
FF SelectedSearchEngine: Ixquick HTTPS - Deutsch
FF Homepage: hxxp://www.vintagesteel.de/
FF Keyword.URL: hxxp://search.babylon.com/?affID=121562&babsrc=KW_ss&mntrId=084cf3180000000000000013023c2f4d&q=
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_5_502_149.dll ()
FF Plugin: @java.com/DTPlugin,version=10.13.2 - C:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @real.com/nppl3260;version=6.0.12.448 - C:\Programme\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprjplug;version=1.0.3.448 - C:\Programme\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpjplug;version=6.0.12.448 - C:\Programme\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF Plugin HKCU: @octoshape.com/Octoshape Streaming Services,version=1.0 - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\sua-1312180-0-npoctoshape.dll (Octoshape ApS)
FF Plugin ProgramFiles/Appdata: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\mozilla\plugins\npoctoshape.dll (Octoshape ApS)
FF SearchPlugin: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\searchplugins\dvdvideosofttb-de-customized-web-search.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\searchplugins\ixquick-https---deutsch.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Unblock YouTube - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\ich@maltegoetz.de [2013-02-02]
FF Extension: Free YouTube Download (Free Studio) Menu - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C} [2012-08-05]
FF Extension: YouTube Unblocker - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\youtubeunblocker@unblocker.yt.xpi [2013-02-02]
FF Extension: Google Analytics Opt-out Browser Add-on - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2013-03-15]
FF HKLM\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\Programme\Real\RealPlayer\browserrecord\firefox\ext
FF Extension: RealPlayer Browser Record Plugin - C:\Programme\Real\RealPlayer\browserrecord\firefox\ext [2009-09-16]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKCU\...\Firefox\Extensions: [FoxyLyrics@SHBRT.co] - C:\Programme\FoxyLyrics\120.xpi

========================== Services (Whitelisted) =================

R2 AdobeActiveFileMonitor8.0; C:\Programme\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe [169312 2009-10-09] (Adobe Systems Incorporated)
R2 AntiVirSchedulerService; C:\Programme\Avira\AntiVir Desktop\sched.exe [136360 2011-10-23] (Avira GmbH)
R2 AntiVirService; C:\Programme\Avira\AntiVir Desktop\avguard.exe [269480 2011-10-23] (Avira GmbH)
R2 Brother XP spl Service; C:\WINDOWS\system32\brsvc01a.exe [57344 2002-04-12] (brother Industries Ltd)
R2 CFSvcs; C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe [40960 2005-01-18] (TOSHIBA CORPORATION)
R2 EvtEng; C:\Programme\Intel\Wireless\Bin\EvtEng.exe [114753 2005-11-28] (Intel Corporation)
S3 FLEXnet Licensing Service; C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [867080 2013-05-14] (Acresso Software Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [170912 2013-02-03] (Oracle Corporation)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [89136 2003-07-28] (Microsoft Corporation)
R2 RegSrvc; C:\Programme\Intel\Wireless\Bin\RegSrvc.exe [217164 2005-11-28] (Intel Corporation)
R2 S24EventMonitor; C:\Programme\Intel\Wireless\Bin\S24EvMon.exe [540745 2005-11-28] (Intel Corporation )
R2 TAPPSRV; C:\Programme\Toshiba\TOSHIBA Applet\TAPPSRV.exe [35328 2005-12-20] (TOSHIBA Corp.)
S3 MozillaMaintenance; "C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe" [X]

==================== Drivers (Whitelisted) ====================

R2 AegisP; C:\WINDOWS\System32\DRIVERS\AegisP.sys [21275 2006-08-13] (Meetinghouse Data Communications)
R1 avgio; C:\Programme\Avira\AntiVir Desktop\avgio.sys [11608 2009-02-13] (Avira GmbH)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [66616 2011-10-23] (Avira GmbH)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [138192 2011-10-23] (Avira GmbH)
R2 DLABOIOM; C:\WINDOWS\System32\DLA\DLABOIOM.SYS [25628 2005-10-06] (Sonic Solutions)
R1 DLACDBHM; C:\WINDOWS\System32\Drivers\DLACDBHM.SYS [5628 2005-08-25] (Sonic Solutions)
R2 DLADResN; C:\WINDOWS\System32\DLA\DLADResN.SYS [2496 2005-10-06] (Sonic Solutions)
R2 DLAIFS_M; C:\WINDOWS\System32\DLA\DLAIFS_M.SYS [86524 2005-10-06] (Sonic Solutions)
R2 DLAOPIOM; C:\WINDOWS\System32\DLA\DLAOPIOM.SYS [14684 2005-10-06] (Sonic Solutions)
R2 DLAPoolM; C:\WINDOWS\System32\DLA\DLAPoolM.SYS [6364 2005-10-06] (Sonic Solutions)
R1 DLARTL_N; C:\WINDOWS\System32\Drivers\DLARTL_N.SYS [22684 2005-08-25] (Sonic Solutions)
R2 DLAUDFAM; C:\WINDOWS\System32\DLA\DLAUDFAM.SYS [94332 2005-10-06] (Sonic Solutions)
R2 DLAUDF_M; C:\WINDOWS\System32\DLA\DLAUDF_M.SYS [87036 2005-10-06] (Sonic Solutions)
R2 DRVNDDM; C:\WINDOWS\System32\Drivers\DRVNDDM.SYS [40544 2005-08-12] (Sonic Solutions)
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-13] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-13] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-13] (HP)
R3 Iviaspi; C:\WINDOWS\System32\drivers\iviaspi.sys [21060 2003-09-10] (InterVideo, Inc.)
S3 k750bus; C:\WINDOWS\System32\DRIVERS\k750bus.sys [55216 2005-02-11] (MCCI)
S3 k750mdfl; C:\WINDOWS\System32\DRIVERS\k750mdfl.sys [6576 2005-02-11] (MCCI)
S3 k750mdm; C:\WINDOWS\System32\DRIVERS\k750mdm.sys [89872 2005-02-11] (MCCI)
S3 k750mgmt; C:\WINDOWS\System32\DRIVERS\k750mgmt.sys [81728 2005-02-11] (MCCI)
R2 Netdevio; C:\WINDOWS\System32\DRIVERS\netdevio.sys [12032 2003-01-29] (TOSHIBA Corporation.)
R3 Pfc; C:\WINDOWS\System32\drivers\pfc.sys [10368 2003-09-19] (Padus, Inc.)
R2 s24trans; C:\WINDOWS\System32\DRIVERS\s24trans.sys [13568 2005-11-28] (Intel Corporation)
S3 Secdrv; C:\WINDOWS\System32\DRIVERS\secdrv.sys [27440 2004-08-04] ()
R3 TVALD; C:\WINDOWS\System32\DRIVERS\NBSMI.sys [6144 2005-10-20] (Toshiba Corporation)
R3 Tvs; C:\WINDOWS\System32\DRIVERS\Tvs.sys [43392 2005-11-30] (TOSHIBA Corporation)
R3 w39n51; C:\WINDOWS\System32\DRIVERS\w39n51.sys [1428096 2005-12-05] (Intel® Corporation)
S4 IntelIde; No ImagePath
U5 ssmdrv; C:\Windows\System32\Drivers\ssmdrv.sys [28520 2009-05-11] (Avira GmbH)
U5 Tosrfcom; C:\Windows\System32\Drivers\Tosrfcom.sys [64896 2005-08-01] (TOSHIBA Corporation)
S3 WDC_SAM; system32\DRIVERS\wdcsam.sys [X]
U1 WS2IFSL; 

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-18 19:14 - 2014-02-18 19:14 - 00000000 _____ () C:\Dokumente und Einstellungen\Raphaelis\defogger_reenable
2014-02-18 19:03 - 2014-02-18 19:03 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\My Received Files
2014-02-11 11:05 - 2014-02-18 19:27 - 00000000 ____D () C:\FRST
2014-02-10 23:42 - 2014-02-10 23:36 - 00450749 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20140210-234203.backup
2014-02-10 23:36 - 2011-10-23 19:53 - 00438076 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20140210-233642.backup
2014-02-10 19:47 - 2014-02-10 19:47 - 00000702 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Mozilla Firefox.lnk
2014-02-09 18:31 - 2014-02-18 19:05 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Ymoszi
2014-02-09 18:31 - 2014-02-09 18:31 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Uhsa
2014-01-30 01:12 - 2014-01-30 01:12 - 00000000 ____D () C:\WINDOWS\Minidump
2014-01-30 01:12 - 2014-01-30 01:11 - 00069584 ____H () C:\WINDOWS\Minidump\Mini013014-01.dmp

==================== One Month Modified Files and Folders =======

2014-02-18 19:27 - 2014-02-11 11:05 - 00000000 ____D () C:\FRST
2014-02-18 19:14 - 2014-02-18 19:14 - 00000000 _____ () C:\Dokumente und Einstellungen\Raphaelis\defogger_reenable
2014-02-18 19:14 - 2006-08-13 15:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis
2014-02-18 19:05 - 2014-02-09 18:31 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Ymoszi
2014-02-18 19:05 - 2006-08-13 15:35 - 00000000 ___RD () C:\Dokumente und Einstellungen\Raphaelis\Startmenü\Programme
2014-02-18 19:05 - 2006-01-16 12:46 - 00000000 ___RD () C:\Programme
2014-02-18 19:03 - 2014-02-18 19:03 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\My Received Files
2014-02-18 19:03 - 2006-08-13 15:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Eigene Musik
2014-02-18 17:23 - 2013-09-30 20:44 - 00330966 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-18 17:00 - 2006-01-16 14:17 - 00000000 ____D () C:\WINDOWS\system32\Lang
2014-02-18 16:59 - 2006-08-14 22:50 - 00000322 _____ () C:\WINDOWS\Brownie.ini
2014-02-18 16:59 - 2006-01-16 12:48 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-02-18 16:59 - 2006-01-16 12:48 - 00000000 _____ () C:\WINDOWS\wiaservc.log
2014-02-18 16:58 - 2006-01-16 12:56 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-02-18 16:58 - 2006-01-16 12:39 - 00001158 _____ () C:\WINDOWS\system32\wpa.dbl
2014-02-17 02:24 - 2006-01-16 12:56 - 00032606 _____ () C:\WINDOWS\SchedLgU.Txt
2014-02-17 02:23 - 2006-08-13 15:35 - 00000300 ___SH () C:\Dokumente und Einstellungen\Raphaelis\ntuser.ini
2014-02-16 23:56 - 2013-09-30 20:42 - 00138264 _____ () C:\WINDOWS\setupapi.log
2014-02-16 02:02 - 2006-08-13 15:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\Anwendungsdaten\Adobe
2014-02-14 22:17 - 2006-08-15 12:43 - 00000049 _____ () C:\WINDOWS\NeroDigital.ini
2014-02-10 23:36 - 2014-02-10 23:42 - 00450749 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20140210-234203.backup
2014-02-10 19:50 - 2013-02-07 23:33 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-10 19:47 - 2014-02-10 19:47 - 00000702 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Mozilla Firefox.lnk
2014-02-10 19:47 - 2006-01-16 12:46 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-02-10 10:53 - 2010-09-10 21:33 - 00000000 ____D () C:\WINDOWS\system32\NtmsData
2014-02-10 09:55 - 2013-10-09 17:46 - 00000430 _____ () C:\WINDOWS\Tasks\ReclaimerUpdateFiles_Raphaelis.job
2014-02-10 09:02 - 2006-01-16 12:51 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-10 02:13 - 2006-09-02 18:26 - 00019968 _____ () C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-09 19:09 - 2006-01-16 12:46 - 01182114 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-02-09 18:31 - 2014-02-09 18:31 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Uhsa
2014-02-05 12:24 - 2006-08-19 02:18 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Data
2014-02-04 22:36 - 2006-01-16 12:52 - 00000000 __SHD () C:\Dokumente und Einstellungen\All Users\DRM
2014-02-01 01:07 - 2013-05-24 20:46 - 00054156 ____H () C:\WINDOWS\QTFont.qfn
2014-01-30 01:12 - 2014-01-30 01:12 - 00000000 ____D () C:\WINDOWS\Minidump
2014-01-30 01:11 - 2014-01-30 01:12 - 00069584 ____H () C:\WINDOWS\Minidump\Mini013014-01.dmp
2014-01-25 22:02 - 2010-12-25 20:46 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\AudioScore Compositions
ZeroAccess:
C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\Anwendungsdaten\Google\Desktop\Install
ZeroAccess:
C:\Programme\Google\Desktop\Install

==================== Bamital & volsnap Check =================

C:\WINDOWS\explorer.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 1035264 ____A (Microsoft Corporation) 22fe1be02eadde1632e478e4125639e0 

C:\WINDOWS\system32\winlogon.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0507392 ____A (Microsoft Corporation) 2b6a0baf33a9918f09442d873848ff72 

C:\WINDOWS\system32\svchost.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0014336 ____A (Microsoft Corporation) 65a819b121eb6fdab4400ea42bdffe64 

C:\WINDOWS\system32\services.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0108544 ____A (Microsoft Corporation) edb6b81761bd60f32f740bbc40afb676 

C:\WINDOWS\system32\User32.dll
[2006-01-16 12:39] - [2005-03-02 19:09] - 0578560 ____A (Microsoft Corporation) 3751d7cf0e0a113d84414992146bce6a 

C:\WINDOWS\system32\userinit.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0025088 ____A (Microsoft Corporation) d1e53dc57143f2584b1dd53b036c0633 

C:\WINDOWS\system32\rpcss.dll
[2006-01-16 12:39] - [2005-04-28 20:35] - 0396288 ____A (Microsoft Corporation) 434a27912d53bf3fb6c1ce37bafa5cf6 

 ATTENTION ======> If the system is having audio adware rpcss.dll is patched. Google the MD5, if the MD5 is unique the file is infected.
C:\WINDOWS\system32\Drivers\volsnap.sys
[2006-01-16 12:39] - [2004-08-04 14:00] - 0053760 ____A (Microsoft Corporation) d6888520ff56d72a50437e371ca25fc9 


==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 10-02-2014 01
Ran by Raphaelis at 2014-02-11 11:07:54
Running from C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551767C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855A06F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85390A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549C36C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F24A5C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B94-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D48AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A2B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853ACADC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854FAB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A3894-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539335C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AC7B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AA36C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538837C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539ADDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545451C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B0B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549A394-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B68A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A6054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85490DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539251C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B86DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539F614-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8563F814-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F1F054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549D054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F29DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B676C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8541B374-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A0054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA5B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BE97C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854EBB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854556FC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539665C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AEA6C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B836C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85516A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C4814-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8554B8A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BBDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854655F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549E65C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F22B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538F4BC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548A37C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539489C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AA974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA6EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C6974-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BCC84-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854636DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85449DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B67E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8564FDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8557EC24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85437B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8541E054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B48AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F20054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853E19A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85458424-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85371434-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549542C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545235C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F25A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544EDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F69B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549ADDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85492B44-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {861DF8FC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85397DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85445834-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A9B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85450384-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B4764-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B9924-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A726C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F23DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A2C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85461984-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85399B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2689C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DC6BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85441054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549EB94-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E456C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {861DB89C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85442614-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B6054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A3654-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DE434-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C196C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E7274-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A7B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F213F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BA584-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F24DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85449424-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85455B3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {BADB0D00-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8632FB64-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8564DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85597C24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A0634-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DE994-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACB64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8555B6EC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B3964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854516DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B4DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A37A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA70C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C459C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {852C8384-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539D7B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855316E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85394CEC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B0B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C35EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F7664-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544E9A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85451314-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {86226054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BDDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C3704-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E4B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548E054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A77A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AE974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AEB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854533E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ADB3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85562C24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85430DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85461964-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A7054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85492624-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549C624-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8546D82C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85391054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85458964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544F89C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CB964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A3A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A651C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545189C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BB674-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8555DB7C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F24B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85470814-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F27C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DA054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B7054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A389C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F0B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549366C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B58A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854697AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8537F6DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B5054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA35C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C17D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545945C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538483C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85477B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B66E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85386DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854695E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACA64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BA764-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85461B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A937C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854567B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549A9DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8555A054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A86E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A9C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {00000000-0000-0000-0000-000000000000}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85515974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BC054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853BE4A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539E434-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85472DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C9B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853856DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B7B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A5054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D396C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538951C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B16F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D445C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855229F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F22054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85393A5C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544789C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545A9C4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551CB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B2614-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539B52C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544FB5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A6534-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACB2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85497B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F06E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B8B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C2C2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A9054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B2B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855048B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E561C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BE964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A07B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AD60C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F22DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85446DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549960C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551061C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A5974-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2189C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F236DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544535C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A9474-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544C764-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85392DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545CB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853946DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85454DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B6434-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854757AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85443DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551A5F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C1B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B5B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B7C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B360C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855BFC24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BC594-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544BDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548EA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544376C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A77A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B3B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854517C4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ABC1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D9874-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A352C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E780C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E44CC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545151C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85630374-FFA4-00EF-0D24-347CA8A3377C}
AV: AntiVir Desktop (Disabled - Up to date) {AD166499-45F9-482A-A743-FDD3350758C7}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ADB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B2874-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853AD054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B390C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B37D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AFB3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85468054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854516DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8553B8BC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85529B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B3054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CCDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E36DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855929AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85481A3C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539A8AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85433054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85456B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854924B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AA62C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853CAB2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8559E5EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545A4BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854957E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D960C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85516494-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B6644-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BA054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549E60C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545F97C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855968A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C3DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BC51C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BEB2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549FA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854987B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D260C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85381054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551EB4C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1274-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F26A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AD544-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E26E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854675EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85512B44-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B7964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {86300054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85391A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AFB44-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85393C3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8547BB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85440A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {00000246-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549EDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A16E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BCA3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85382DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854513AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AA46C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8552161C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DC454-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85458534-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B542C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549B89C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F25DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B735C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BEB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853826DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C0054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854EF724-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B0054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85493994-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548BDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ABB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA89C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854986DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85460294-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BAA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85468B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A489C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549B2DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F060C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BE35C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854946A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B5554-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C043C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853AA4AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85456DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544E594-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85478514-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85397C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AB75C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2589C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C6374-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854747A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {861CD284-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548B054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AD814-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548735C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C67BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C0B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B1B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548E3DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85385DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CB43C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B089C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AF49C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854864B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AA8A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544A624-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A15F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855A9054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C2054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BDB24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C59D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B5DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F1E3EC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B189C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E35F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8564A8A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853BA7A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AB054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C6054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85397054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85396054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854EF054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545661C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855105B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85520564-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2464C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A765C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D0904-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F2A2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AB82C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F21DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855869AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B4B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A096C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85488DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACC1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853AC424-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551DB34-FFA4-00DE-0D24-347CA8A3377C}

==================== Installed Programs ======================

100 Vertragsvorlagen und juristische Schreiben (Version:  - )
Adobe Acrobat 5.0 (Version: 5.0 - Adobe Systems, Inc.)
Adobe Flash Player 11 Plugin (Version: 11.5.502.149 - Adobe Systems Incorporated)
Adobe Flash Player ActiveX (Version: 9.0.115.0 - Adobe Systems Incorporated)
Adobe InDesign CS3 (Version: 5.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (Version: 8.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (Version: 8.0 - Adobe Systems Incorporated) Hidden
Adobe Reader 9 - Deutsch (Version: 9.0.0 - Adobe Systems Incorporated)
ArcSoft PhotoStudio 5.5 (Version:  - )
Avira AntiVir Personal - Free Antivirus (Version: 10.2.0.2100 - Avira GmbH)
Bluetooth Stack for Windows by Toshiba (Version: v4.00.23(T) - )
Brother HL-1430 (Version:  - )
Brother HL-3040CN (Version: 1.00 - Brother)
CD Sheet Music (Version:  - )
CD/DVD Drive Acoustic Silencer (Version: 1.00.008 - TOSHIBA)
Compatibility Pack für 2007 Office System (Version: 12.0.6021.5000 - Microsoft Corporation)
DVD Shrink 3.2 (Version:  - DVD Shrink)
FoxyLyrics (Version:  - SHBRT Apps) <==== ATTENTION
Free FLV Converter V 7.5.0 (Version: 7.5.0.0 - Koyote Soft)
Free YouTube Download version 3.1.38.1005 (Version: 3.1.38.1005 - DVDVideoSoft Ltd.)
GPL Ghostscript 8.56 (Version:  - )
GPL Ghostscript Fonts (Version:  - )
Guitar Pro 5.0 (Version:  - Arobas Music)
High Definition Audio Driver Package - KB888111 (Version: 20040219.000000 - Microsoft Corporation)
Hotfix für Windows XP (KB893357) (Version: 2 - Microsoft Corporation)
Hotfix für Windows XP (KB894871) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB896256) (Version: 3 - Microsoft Corporation)
Intel(R) Graphics Media Accelerator Driver (Version: 6.14.10.4436 - )
Intel(R) PRO Network Connections Drivers (Version:  - )
Intel(R) PROSet/Wireless Software (Version: 10.01.0000 - Intel Corporation)
InterVideo WinDVD Creator 2 (Version: 2.0.14.376 - InterVideo Inc.)
InterVideo WinDVD for TOSHIBA (Version: 5.0-B11.533 - InterVideo Inc.)
IsoBuster 1.9.1 (Version: 1.9.1 - Smart Projects)
J2SE Runtime Environment 5.0 Update 4 (Version: 1.5.0.40 - Sun Microsystems, Inc.)
Java 7 Update 13 (Version: 7.0.130 - Oracle)
Java Auto Updater (Version: 2.1.9.0 - Sun Microsystems, Inc.) Hidden
Macromedia Flash Player (Version: 7.0.19.0 - Macromedia, Inc.)
mCore (Version: 5.40.0000 - Intel Corporation) Hidden
mDrWiFi (Version: 5.40.0000 - Intel Corporation) Hidden
mHelp (Version: 5.40.0000 - Intel) Hidden
Microsoft .NET Framework 1.1 (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Hotfix (KB886903) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft AutoRoute 2001 (Version: 8.00.14.1500 - Microsoft)
Microsoft Office 2000 Professional (Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (Version: 11.0.5614.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
mIWA (Version: 5.40.0000 - Intel Corporation) Hidden
mLogView (Version: 5.40.0000 - Intel Corporation) Hidden
mMHouse (Version: 5.40.0000 - Intel Corporation) Hidden
Mozilla Firefox 12.0 (x86 de) (Version: 12.0 - Mozilla)
Mozilla Maintenance Service (Version: 18.0.2 - Mozilla)
mPfMgr (Version: 5.40.0000 - Intel Corporation) Hidden
mPfWiz (Version: 5.40.0000 - Intel Corporation) Hidden
mProSafe (Version: 9.00.0000 - Intel) Hidden
MSXML 6.0 Parser (KB933579) (Version: 6.10.1200.0 - Microsoft Corporation)
mWlsSafe (Version: 9.00.0000 - Intel) Hidden
mXML (Version: 5.40.0000 - Intel Corporation) Hidden
mZConfig (Version: 5.40.0000 - Intel Corporation) Hidden
Nero 6 (Version:  - )
Neuratron AudioScore Lite (Version: 6.0.0 - Neuratron Limited)
Neuratron PhotoScore Lite (Version: 5.5.1 - Neuratron Limited)
Octoshape Streaming Services (HKCU Version:  - Octoshape ApS)
OmniPage SE 2.0 (Version: 2.00.0000 - ScanSoft, Inc.)
Power Tab Editor 1.7 (Version: 1.7.0 - Power Tab Software)
PowerDVD (Version:  - )
psynetic®-EK-Steuerrechner 1.0 (Version: 1.0 - Polygonsoft Ltd.)
QuickTime (Version: 7.3.1.70 - Apple Inc.)
RealPlayer (Version:  - RealNetworks)
Realtek High Definition Audio Driver (Version: 2.02 - Realtek Semiconductor Corp.)
Riffstation Trial version 1.31 (Version: 1.31 - Sonic Ladder)
SD-Sicherheitsmodul (Version: 1.0.3 - TOSHIBA Corporation)
Sicherheitsupdate für Step by Step Interactive Training (KB898458) (Version: 20050502.101010 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB890046) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB893066) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB893756) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896358) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896422) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896423) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896424) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896428) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896688) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB899587) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB899589) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB899591) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB900725) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB901017) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB901214) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB904706) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB905414) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB905749) (Version: 1 - Microsoft Corporation)
Sing Magic (Version: 1.7 - Sing-Magic.com)
Sonic DLA (Version: 5.2.0 - Sonic Solutions)
Sonic RecordNow! (Version: 7.31 - Sonic Solutions)
Spybot - Search & Destroy (Version: 1.6.2 - Safer Networking Limited)
Synaptics Pointing Device Driver (Version: 8.2.9.0 - Synaptics)
Texas Instruments PCIxx21/x515/xx12 drivers. (Version: 1.16.0000 - Texas Instruments Inc.)
TIPCI (Version: 1.16.0000 - Texas Instruments Inc.) Hidden
TOSHIBA Assist (Version:  - )
TOSHIBA Benutzerhandbücher (Version: 7.05 - TOSHIBA)
TOSHIBA ConfigFree (Version: 5.90.05 - )
TOSHIBA Controls (Version:  - )
TOSHIBA Hotkey Utility (Version: 1.00.01ST - )
TOSHIBA PC-Diagnose-Tool (Version:  - )
TOSHIBA Power Saver (Version: 7.03.07.I - )
TOSHIBA SD-Speicherkarten-Formatierung (Version:  - )
TOSHIBA Software Modem (Version: 2.1.62 (SM2162ALD04) - )
TOSHIBA TouchPad ON/Off Utility (Version: 1.00.01ST - )
TOSHIBA Utilities (Version: 1.00.07ST - )
TOSHIBA Virtual Sound (Version:  - )
TOSHIBA Zoom-Dienstprogramm (Version:  - )
Update für Windows XP (KB894391) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB912945) (Version: 1 - Microsoft Corporation)
VLC media player 1.1.5 (Version: 1.1.5 - VideoLAN)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
Windows Imaging Component (Version: 3.0.0.0 - Microsoft Corporation)
Windows Installer 3.1 (KB893803) (Version: 3.1 - Microsoft Corporation)
Windows Media Format Runtime (Version:  - )
Windows Media Player 10 (Version:  - )
Windows XP-Hotfix - KB873333 (Version: 20050114.005213 - Microsoft Corporation)
Windows XP-Hotfix - KB873339 (Version: 20041117.092459 - Microsoft Corporation)
Windows XP-Hotfix - KB884018 (Version: 20040812.132033 - Microsoft Corporation)
Windows XP-Hotfix - KB885250 (Version: 20050118.202711 - Microsoft Corporation)
Windows XP-Hotfix - KB885835 (Version: 20041027.181713 - Microsoft Corporation)
Windows XP-Hotfix - KB885836 (Version: 20041028.173203 - Microsoft Corporation)
Windows XP-Hotfix - KB885855 (Version: 20040930.104104 - Microsoft Corporation)
Windows XP-Hotfix - KB886185 (Version: 20041021.090540 - Microsoft Corporation)
Windows XP-Hotfix - KB887472 (Version: 20041014.162858 - Microsoft Corporation)
Windows XP-Hotfix - KB888113 (Version: 20041116.131036 - Microsoft Corporation)
Windows XP-Hotfix - KB888302 (Version: 20041207.111426 - Microsoft Corporation)
Windows XP-Hotfix - KB889673 (Version: 20041116.085848 - Microsoft Corporation)
Windows XP-Hotfix - KB890175 (Version: 20041201.233338 - Microsoft Corporation)
Windows XP-Hotfix - KB890859 (Version: 1 - Microsoft Corporation)
Windows XP-Hotfix - KB891781 (Version: 20050110.165439 - Microsoft Corporation)
Windows XP-Hotfix - KB893056 (Version: 20050126.164313 - Microsoft Corporation)
Windows XP-Hotfix - KB895200 (Version: 1 - Microsoft Corporation)
WinRAR archiver (Version:  - )
Works Suite-Betriebssystem-Pack (Version: 1.0.0.0000 - Microsoft Corporation) Hidden
Works-Synchronisierung (Version: 1.0.0.0000 - Firmenname) Hidden

==================== Restore Points  =========================

01-02-2014 21:08:23 Systemprüfpunkt
02-02-2014 22:44:31 Systemprüfpunkt
04-02-2014 16:45:48 Systemprüfpunkt
06-02-2014 18:15:01 Systemprüfpunkt
09-02-2014 20:03:15 Systemprüfpunkt
10-02-2014 22:20:26 Systemprüfpunkt

==================== Hosts content: ==========================

2006-01-16 12:39 - 2014-02-10 23:42 - 00450749 ____R C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: C:\WINDOWS\Tasks\ReclaimerUpdateFiles_Raphaelis.job => C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe
Task: C:\WINDOWS\Tasks\ReclaimerUpdateXML_Raphaelis.job => C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe

==================== Loaded Modules (whitelisted) =============

2005-11-28 10:59 - 2005-11-28 10:59 - 00876544 _____ () C:\Programme\Intel\Wireless\Bin\LIBEAY32.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00053322 _____ () C:\Programme\Intel\Wireless\Bin\IntStngs.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00208965 _____ () C:\Programme\Intel\Wireless\Bin\IWMSPROV.DLL
2006-01-16 15:16 - 2002-03-03 04:40 - 00045056 _____ () C:\WINDOWS\system32\TDispVol.dll
2004-07-20 17:04 - 2004-07-20 17:04 - 00094208 _____ () C:\WINDOWS\system32\TosBtHcrpAPI.dll
2009-09-16 21:20 - 2010-01-28 12:57 - 00355688 _____ () C:\Programme\Avira\AntiVir Desktop\sqlite3.dll
2006-01-16 14:31 - 2006-01-04 18:14 - 00049152 _____ () C:\Programme\Toshiba\Toshiba Applet\TouchPad_OnOff.dll
2006-01-16 14:31 - 2005-11-23 14:55 - 00118784 _____ () C:\WINDOWS\system32\TCtrlIO.DLL
2005-11-28 10:59 - 2005-11-28 10:59 - 00876544 _____ () C:\Programme\Intel\Wireless\bin\LIBEAY32.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00053322 _____ () C:\Programme\Intel\Wireless\bin\IntStngs.dll
2005-11-03 10:37 - 2005-11-03 10:37 - 00970862 _____ () C:\Programme\Intel\Wireless\Bin\acAuth.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00208965 _____ () C:\Programme\Intel\Wireless\Bin\iWMSProv.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00876544 _____ () C:\Programme\Intel\Wireless\Bin\Libeay32.dll
2014-02-10 19:47 - 2014-02-10 19:47 - 01952696 _____ () C:\Programme\Mozilla Firefox\mozjs.dll
2013-02-07 21:37 - 2013-02-07 21:37 - 14586736 _____ () C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_5_502_149.dll

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============

Name: Intel(R) PRO/100 VE Network Connection
Description: Intel(R) PRO/100 VE Network Connection
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Intel
Service: E100B
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/10/2014 08:05:56 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/10/2014 08:05:50 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/10/2014 07:51:42 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/10/2014 08:55:58 AM) (Source: WmiAdapter) (User: VORDEFINIERT)
Description: Dienst konnte nicht geöffnet werden.

Error: (02/09/2014 07:32:59 PM) (Source: WmiAdapter) (User: VORDEFINIERT)
Description: Dienst konnte nicht geöffnet werden.

Error: (02/07/2014 02:35:34 AM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung vlc.exe, Version 1.1.5.0, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (01/30/2014 09:54:14 PM) (Source: crypt32) (User: )
Description: Der automatische Aktualisierungsabruf des Drittanbieterstammzertifikats von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25.crt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (01/30/2014 09:54:14 PM) (Source: crypt32) (User: )
Description: Der automatische Aktualisierungsabruf des Drittanbieterstammzertifikats von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25.crt> ist fehlgeschlagen mit dem Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.

Error: (01/30/2014 07:07:16 PM) (Source: Application Error) (User: )
Description: Fehlgeschlagene Anwendung winword.exe, Version 9.0.0.2823, fehlgeschlagenes Modul winword.exe, Version 9.0.0.2823, Fehleradresse 0x0044a251.
Das medienspezifische Ereignis für [winword.exe!ws!] wird verarbeitet.

Error: (01/30/2014 06:31:36 PM) (Source: Application Error) (User: )
Description: Fehlgeschlagene Anwendung winword.exe, Version 9.0.0.2823, fehlgeschlagenes Modul winword.exe, Version 9.0.0.2823, Fehleradresse 0x0044a251.
Das medienspezifische Ereignis für [winword.exe!ws!] wird verarbeitet.


System errors:
=============
Error: (02/11/2014 10:53:55 AM) (Source: Service Control Manager) (User: )
Description: Zeitüberschreitung (30000 ms) beim Warten auf eine Transaktionsrückmeldung von Dienst Dnscache.

Error: (02/11/2014 10:44:36 AM) (Source: DCOM) (User: YOUR-C372440F79)
Description: Der Server "{E85062FB-914A-40A2-8801-5DD803045204}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/11/2014 10:41:39 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/11/2014 02:57:49 AM) (Source: DCOM) (User: YOUR-C372440F79)
Description: Der Server "{E85062FB-914A-40A2-8801-5DD803045204}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/11/2014 02:55:09 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/10/2014 09:40:13 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/10/2014 05:46:07 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/10/2014 08:56:00 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "WMI-Leistungsadapter" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/10/2014 08:56:00 AM) (Source: Service Control Manager) (User: )
Description: Zeitüberschreitung (30000 ms) beim Verbindungsversuch mit Dienst WMI-Leistungsadapter.

Error: (02/10/2014 08:55:20 AM) (Source: DCOM) (User: YOUR-C372440F79)
Description: Der Server "{91493441-5A91-11CF-8700-00AA0060263B}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Microsoft Office Sessions:
=========================
Error: (02/10/2014 08:05:56 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/10/2014 08:05:50 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/10/2014 07:51:42 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/10/2014 08:55:58 AM) (Source: WmiAdapter)(User: VORDEFINIERT)
Description: 

Error: (02/09/2014 07:32:59 PM) (Source: WmiAdapter)(User: VORDEFINIERT)
Description: 

Error: (02/07/2014 02:35:34 AM) (Source: Application Hang)(User: )
Description: vlc.exe1.1.5.0hungapp0.0.0.000000000

Error: (01/30/2014 09:54:14 PM) (Source: crypt32)(User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25.crtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (01/30/2014 09:54:14 PM) (Source: crypt32)(User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25.crtDieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.

Error: (01/30/2014 07:07:16 PM) (Source: Application Error)(User: )
Description: winword.exe9.0.0.2823winword.exe9.0.0.28230044a251

Error: (01/30/2014 06:31:36 PM) (Source: Application Error)(User: )
Description: winword.exe9.0.0.2823winword.exe9.0.0.28230044a251


==================== Memory info =========================== 

Percentage of memory in use: 53%
Total physical RAM: 1013.98 MB
Available physical RAM: 472.83 MB
Total Pagefile: 2444.51 MB
Available Pagefile: 1755.14 MB
Total Virtual: 2047.88 MB
Available Virtual: 1942.74 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:74.53 GB) (Free:12.14 GB) NTFS ==>[Drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 75 GB) (Disk ID: ACCD4F75)
Partition 1: (Active) - (Size=75 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 20.02.2014, 00:14   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Hallo und

Zitat:
Mein PC ist mit dem Betriebssystem Windows XP ausgestattet und bootet sehr langsam nach Viren-Befall.
Wie willst du mit Windows XP umgehen?

Lesestoff:
Windows XP

Auf deinem Rechner läuft noch Windows XP. Microsoft hat dieses Betriebssystem bereits 2001 veröffentlicht und stellt den Support endgültig ab April 2014 ein, d.h. ab Mai 2014 gibt es keine weiteren Updates mehr und danach gefundene Lücken werden nicht mehr durch Updates/Hotfixes geschlossen werden können.

Mit Windows XP nach April 2014 zu surfen wird damit ein großes Sicherheitsrisiko. Du solltest dir jetzt unbedingt Gedanken machen, möglichst schnell auf ein aktuelleres Betriebssystem umzusteigen.
__________________

__________________

Alt 21.02.2014, 00:12   #3
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Hallo und Danke für den Hinweis, auf ein aktuelleres Betriebssystem umzusteigen. Kurzfristig müßte ich aber noch mit Windows XP weiterarbeiten und wäre sehr dankbar für Hinweise, wie ich meinen PC wieder flott bekomme. Er ist so langsam, daß selbst Musikdaten von geringem Umfang nur "zerhackstückt" wiedergegeben werden.
__________________

Alt 21.02.2014, 10:56   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Zitat:
Mein PC ist mit dem Betriebssystem Windows XP ausgestattet und bootet sehr langsam nach Viren-Befall.
Logs dazu?

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.02.2014, 00:23   #5
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Leider habe ich keine weiteren Logfiles. Ich hatte noch das Programm "Spybot - Search & Destroy" ablaufen lassen, welches zwei Funde gemeldet hat, die ich durch das Programm habe bereinigen lassen. Leider gibt es keine Aufzeichnung davon.
Die Logfile von Avira, die ich gepostet habe (als 7-zip-Datei, da die Datenmenge für das Posten in CODE-Tags zu hoch war) ist die vorletzte. Ich hatte kurz danach noch einmal einen Scan mit Avira durchgeführt, der ohne Befund war.


Alt 22.02.2014, 13:09   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Combofix wird überprüfen, ob die Microsoft Windows Wiederherstellungskonsole installiert ist.
    Ist diese nicht installiert, erlaube Combofix diese herunter zu laden und zu installieren. Folge dazu einfach den Anweisungen und aktzeptiere die Endbenutzer-Lizenz.
    Bei heutiger Malware ist dies sehr empfehlenswert, da diese uns eine Möglichkeit bietet, dein System zu reparieren, falls etwas schief geht.
    Bestätige die Information, dass die Wiederherstellungskonsole installiert wurde mit Ja.
    Hinweis: Ist diese bereits installiert, wird Combofix mit der Malwareentfernung fortfahren.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es eine Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall

Alt 23.02.2014, 15:01   #7
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Hallo, habe Combofix heruntergeladen und wie angewiesen ausgeführt. Anbei die Logfile:
Code:
ATTFilter
ComboFix 14-02-20.01 - Raphaelis 22.02.2014  17:53:42.1.2 - x86
Microsoft Windows XP Home Edition  5.1.2600.2.1252.49.1031.18.1014.610 [GMT 1:00]
ausgeführt von:: c:\dokumente und einstellungen\Raphaelis\Eigene Dateien\Data\Desktop\ComboFix.exe
AV: AntiVir Desktop *Disabled/Outdated* {AD166499-45F9-482A-A743-FDD3350758C7}
AV: Avira AntiVir PersonalEdition Classic *Disabled/Updated* {854A16E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85371434-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8537F6DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {853826DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8538DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85391054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85392DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85393C3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85397054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8539A8AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8539ADDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {853E19A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85443DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8544789C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8544EDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8544FB5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8545151C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8545189C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85456DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8548A37C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8548EA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85490DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85492B44-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8549542C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854986DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8549A394-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8549D054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8549E60C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8549EDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8549FA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854A8A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854AB054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854AB75C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854ABB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854ACB64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854AFB44-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854B16F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854B360C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854B6644-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854B68A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854B9924-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854BC054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854BCA3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854BDDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854BE35C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854BE97C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854C0054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854C043C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854C3704-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854C3DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854CA5B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854E44CC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854E4B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {854EF724-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8551CB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {855229F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85562C24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {855AD544-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {855AEA6C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85630374-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {8564DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F1E3EC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F1F054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F2189C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F22054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F22B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F236DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F25DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F2689C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Outdated* {85F26A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {00000000-0000-0000-0000-000000000000}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {00000246-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {852C8384-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85381054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85382DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8538483C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853856DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85385DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85386DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8538837C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8538951C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8538F4BC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85390A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85391A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539251C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539335C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85393A5C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853946DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539489C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85394CEC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85396054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539665C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85397C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85397DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85399B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539B52C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539D7B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539E434-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8539F614-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A0054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A07B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A15F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A2C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A352C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A37A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A489C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A7054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A726C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A77A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A7B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A937C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853A9B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853AA4AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853AC424-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853ACADC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853AD054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B0054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B1B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B3054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B5054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B6054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B6434-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853B7C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853BA7A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853BE4A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {853CAB2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8541B374-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8541E054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85430DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85433054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85437B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85440A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85441054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85442614-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544376C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544535C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85445834-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85446DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85449424-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85449DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544A624-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544BDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544C764-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544E594-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544E9A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8544F89C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85450384-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85451314-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854513AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854516DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854516DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854517C4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545235C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854533E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545451C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85454DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854556FC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85455B3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545661C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854567B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85456B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85458424-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85458534-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85458964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545945C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545A4BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545A9C4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545CB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8545F97C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85460294-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85461964-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85461984-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85461B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854636DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854655F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854675EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85468054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85468B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854695E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854697AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8546D82C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85470814-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85472DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854747A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854757AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85477B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85478514-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8547BB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85481A3C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854864B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8548735C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85488DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8548B054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8548BDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8548E054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8548E3DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854924B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85492624-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549366C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85493994-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854946A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854957E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85497B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854987B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549960C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549A9DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549ADDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549B2DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549B89C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549C36C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549C624-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549E65C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8549EB94-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A0634-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A096C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A1274-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A1B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A1C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A1DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A2B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A3654-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A3894-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A389C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A3A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A5054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A5974-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A6054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A651C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A6534-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A765C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A77A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A86E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A8B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A8B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A8B3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A8B94-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A8C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A9054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A9474-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854A9C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AA36C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AA46C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AA974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AB82C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854ABC1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AC7B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854ACA64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854ACB2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854ACC1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AD60C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AD814-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854ADB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854ADB3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AE974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AEB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AF49C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854AFB3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B089C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B0B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B0B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B189C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B2614-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B2B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B37D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B390C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B3964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B3B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B4764-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B48AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B4B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B542C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B5554-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B5B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B5DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B67E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B7054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B735C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B7964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B7B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B86DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854B8B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BA054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BA584-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BA764-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BAA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BB674-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BBDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BC51C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BC594-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BCC84-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BDB24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BE964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BEB2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854BEB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C0B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C17D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C196C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C1B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C2054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C2C2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C35EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C459C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C4814-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C59D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C6054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C6374-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C67BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C6974-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854C9B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CA35C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CA6EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CA70C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CA89C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CB43C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CB964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854CCDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D0904-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D260C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D396C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D445C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D48AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D960C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854D9874-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854DA054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854DC454-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854DC6BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854DE434-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854DE994-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E26E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E35F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E36DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E456C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E561C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E7274-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854E780C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854EBB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854EF054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854F060C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854F06E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854F0B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854F2A2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854F7664-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {854FAB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855048B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855105B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8551061C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85512B44-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85515974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85516494-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85516A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8551767C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8551A5F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8551DB34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8551EB4C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85520564-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8552161C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85529B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855316E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8553B8BC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8554B8A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8555A054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8555B6EC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8555DB7C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8557EC24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855869AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855929AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855968A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85597C24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8559E5EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855A06F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855A9054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855AA62C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855AA8A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855B2874-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855B4DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855B58A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855B66E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855B676C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855B836C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {855BFC24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8563F814-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8564A8A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8564FDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F20054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F213F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F21DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F22DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F23DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F2464C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F24A5C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F24B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F24DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F2589C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F25A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F27C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F29DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {85F69B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {861CD284-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {861DB89C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {861DF8FC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {86226054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {86300054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {8632FB64-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic *Enabled/Updated* {BADB0D00-FFA4-00DE-0D24-347CA8A3377C}
.
Die folgenden Dateien wurden während des Laufs deaktiviert:
c:\programme\ScanSoft\OmniPageSE2.0\ophookSE2.dll
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\dokume~1\RAPHAE~1\LOKALE~1\ANWEND~1\Google\Desktop\Install
c:\dokume~1\RAPHAE~1\LOKALE~1\ANWEND~1\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\C3C1~1\01C8~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\@
c:\dokumente und einstellungen\Default User\WINDOWS
c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Byep
c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Byep\nubas.ezq
c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Uhsa
c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Uhsa\unyc.exe
c:\dokumente und einstellungen\Raphaelis\WINDOWS
c:\programme\FoxyLyrics
c:\programme\FoxyLyrics\01.crx
c:\programme\FoxyLyrics\01.xpi
c:\programme\FoxyLyrics\02.crx
c:\programme\FoxyLyrics\02.xpi
c:\programme\FoxyLyrics\128.crx
c:\programme\FoxyLyrics\128.dat
c:\programme\FoxyLyrics\128.xpi
c:\programme\FoxyLyrics\chrome.manifest
c:\programme\FoxyLyrics\crx.dat
c:\programme\FoxyLyrics\crx.db
c:\programme\FoxyLyrics\sqlite3.dll
c:\programme\FoxyLyrics\Uninstall.exe
c:\programme\FoxyLyrics\xpi.dat
c:\programme\FoxyLyrics\xpi.db
c:\programme\Google\Desktop\Install
c:\programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\@
c:\programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\00000001.@
c:\programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\00000002.@
c:\programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\80000000.@
c:\programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\80000001.@
c:\programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\800000cb.@
c:\programme\LyricsTube
c:\windows\IsUn0407.exe
c:\windows\system32\config\systemprofile\WINDOWS
c:\windows\System32\spool\DRIVERS\W32X86\3\E_FATI9BE.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-01-22 bis 2014-02-22  ))))))))))))))))))))))))))))))
.
.
2014-02-22 15:41 . 2014-02-22 15:41	--------	d--h--w-	c:\dokumente und einstellungen\Raphaelis\Netzwerkumgebung
2014-02-19 20:59 . 2014-02-19 20:59	--------	d-----w-	c:\programme\7-Zip
2014-02-18 18:34 . 2014-02-19 21:11	--------	d-----w-	C:\Trojaner-Board
2014-02-11 10:05 . 2014-02-18 18:30	--------	d-----w-	C:\FRST
2014-02-09 17:31 . 2014-02-18 22:51	--------	d-----w-	c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Ymoszi
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-02-10 18:47 . 2014-02-10 18:47	97208	----a-w-	c:\programme\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Microsoft Works Update Detection"="???\WkDetect.exe" [?]
"TOSCDSPD"="c:\programme\TOSHIBA\TOSCDSPD\toscdspd.exe" [2005-04-12 65536]
"SpybotSD TeaTimer"="c:\programme\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"Octoshape Streaming Services"="c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\OctoshapeClient.exe" [2011-03-24 107800]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CFSServ.exe"="CFSServ.exe -NoClient" [X]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-11-28 98304]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-11-28 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-11-28 118784]
"SynTPEnh"="c:\programme\Synaptics\SynTP\SynTPEnh.exe" [2005-12-16 761945]
"RTHDCPL"="RTHDCPL.EXE" [2005-12-09 15691264]
"AGRSMMSG"="AGRSMMSG.exe" [2005-10-15 88203]
"THotkey"="c:\programme\Toshiba\Toshiba Applet\thotkey.exe" [2006-01-05 352256]
"TPSMain"="TPSMain.exe" [2005-08-03 266240]
"NDSTray.exe"="NDSTray.exe" [BU]
"SmoothView"="c:\programme\TOSHIBA\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe" [2005-05-13 118784]
"TFncKy"="TFncKy.exe" [BU]
"TDispVol"="TDispVol.exe" [2005-09-16 73728]
"DLA"="c:\windows\System32\DLA\DLACTRLW.EXE" [2005-10-06 122940]
"Tvs"="c:\programme\TOSHIBA\Tvs\TvsTray.exe" [2005-11-30 73728]
"IntelZeroConfig"="c:\programme\Intel\Wireless\bin\ZCfgSvc.exe" [2005-12-05 667718]
"IntelWireless"="c:\programme\Intel\Wireless\Bin\ifrmewrk.exe" [2005-11-28 602182]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"OpwareSE2"="c:\programme\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 49152]
"QuickTime Task"="c:\programme\QuickTime\qttask.exe" [2007-12-11 286720]
"Adobe Reader Speed Launcher"="c:\programme\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2008-06-12 34672]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2010-11-19 281768]
"TkBellExe"="c:\programme\Gemeinsame Dateien\Real\Update_OB\realsched.exe" [2009-09-16 198160]
"SunJavaUpdateSched"="c:\programme\Gemeinsame Dateien\Java\Java Update\jusched.exe" [2012-07-03 252848]
"BrStsWnd"="c:\programme\Brownie\BrstsWnd.exe" [2011-03-25 3618160]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-04 15360]
.
c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\
Acrobat Assistant.lnk - c:\programme\Adobe\Acrobat 5.0\Distillr\AcroTray.exe [2006-8-14 49254]
Microsoft Office.lnk - c:\programme\Microsoft Office\Office\OSA9.EXE -b -l [1999-2-17 65588]
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\SAGENT4.EXE"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"c:\\Dokumente und Einstellungen\\Raphaelis\\Anwendungsdaten\\Octoshape\\Octoshape Streaming Services\\OctoshapeClient.exe"=
.
R2 AdobeActiveFileMonitor8.0;Adobe Active File Monitor V8;c:\programme\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe [09.10.2009 04:45 169312]
R2 AntiVirSchedulerService;Avira AntiVir Planer;c:\programme\Avira\AntiVir Desktop\sched.exe [16.09.2009 21:20 136360]
S3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam.sys --> c:\windows\system32\DRIVERS\wdcsam.sys [?]
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2014-02-10 c:\windows\Tasks\ReclaimerUpdateFiles_Raphaelis.job
- c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe [2013-10-09 13:45]
.
2013-10-20 c:\windows\Tasks\ReclaimerUpdateXML_Raphaelis.job
- c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe [2013-10-09 13:45]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube Download - c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\DVDVideoSoftIEHelpers\freeytvdownloader.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
FF - prefs.js: browser.search.selectedEngine - Ixquick HTTPS - Deutsch
FF - prefs.js: browser.startup.homepage - hxxp://www.vintagesteel.de/
FF - prefs.js: keyword.URL - hxxp://search.babylon.com/?affID=121562&babsrc=KW_ss&mntrId=084cf3180000000000000013023c2f4d&q=
FF - ExtSQL: 2014-02-10 19:47; {6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}; c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi
FF - user.js: network.cookie.cookieBehavior - 0
FF - user.js: privacy.clearOnShutdown.cookies - false
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
FF - user.js: security.warn_entering_secure - false
FF - user.js: security.warn_entering_weak - false
FF - user.js: security.warn_leaving_secure - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKCU-Run-ykvoz.exe - c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Faqe\ykvoz.exe
HKCU-Run-unyc.exe - c:\dokumente und einstellungen\Raphaelis\Anwendungsdaten\Uhsa\unyc.exe
HKLM-Run-\\juenger-office1\EPSON Stylus CX3600 - c:\windows\System32\spool\DRIVERS\W32X86\3\E_FATI9BE.EXE
HKLM-Run-\\juenger-office1\EPSON Stylus CX3600 Series - c:\windows\System32\spool\DRIVERS\W32X86\3\E_FATI9BE.EXE
AddRemove-Adobe Acrobat 5.0 - c:\windows\ISUN0407.EXE
AddRemove-Adobe_05ba3a63f36684fe0c5dde2ebe6f8f5 - c:\programme\Gemeinsame Dateien\Adobe\Installers\1dcc8f046a5f5de92e83fc8c7241d42\Setup.exe
AddRemove-CDSheetMusic - c:\program files\CDSheet\uninst\fimain.exe
AddRemove-FoxyLyrics@SHBRT.co - c:\programme\FoxyLyrics\uninstall.exe
AddRemove-Microsoft Interactive Training - c:\windows\IsUn0407.exe
AddRemove-MozillaMaintenanceService - c:\programme\Mozilla Maintenance Service\uninstall.exe
AddRemove-PC-Diagnose-Tool - c:\windows\IsUn0407.exe
AddRemove-Power Saver - c:\windows\IsUn0407.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2014-02-22 18:04
Windows 5.1.2600 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1801674531-2025429265-725345543-1003_Classes\CLSID]
@DACL=(02 0000)
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(688)
c:\windows\system32\Ati2evxx.dll
.
Zeit der Fertigstellung: 2014-02-22  18:08:59
ComboFix-quarantined-files.txt  2014-02-22 17:08
.
Vor Suchlauf: 21 Verzeichnis(se), 10.866.388.992 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 10.920.570.880 Bytes frei
.
WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect
.
- - End Of File - - 98C746AF922C2A3FD45B5AC037FF43C7
8F558EB6672622401DA993E1E865C861
         

Alt 23.02.2014, 15:05   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Oh, hast nen ZeroAccess im System (gehabt), CF hat da was gelöscht. Bei diesem Rootkit muss ich aber eine Warnung aussprechen:

Lesestoff:
Rootkit-Warnung
Dein Computer wurde mit einem besonderen Schädling infiziert, der sich vor herkömmlichen Virenscannern und dem Betriebssystem selbst verstecken kann. Zusätzlich hat so ein Schädling meist auch Backdoor-Funktionalität, reißt also ganz bewußt Löcher durch alle Schutzmaßnahmen, damit er weiteren Schadcode nachladen oder die Daten, die er so sammelt, an die "bösen Jungs" weiterleiten kann. Was heißt das jetzt für dich?
  • Entscheide bitte ganz bewußt, ob du mit der Bereinigung fortfahren möchtest. Ein einmal derartig kompromittiertes System kann man niemals mit 100%iger Sicherheit wieder absichern. Auch wenn wir gute Chancen haben, deinen Computer zu bereinigen, kann es dennoch möglich sein, dass uns am Ende nur die Neuinstallation bleibt.

  • Wenn du mit diesem Computer beispielsweise Onlinebanking machst, dann solltest du zumindest dein Passwort von deiner Bank ändern lassen, wenn du ein ansonsten sicheres Verfahren wie beispielsweise "chip-TAN-comfort" nutzt. Hast du noch alte TAN-Bögen auf Papierbasis? Dann ist es höchste Zeit dich bei deiner Bank zu melden und notfalls das Konto temporär sperren zu lassen. Der Sperrnotruf 116 116 von www.sperr-notruf.de kann Tag und Nacht dafür benutzt werden.

  • Hast du ansonsten sensible Daten auf deinem Computer, dann solltest du auch darüber nachdenken, wie du damit umgehst, da sie sich praktisch "jeder" ansehen konnte.
Teile mir also mit, wie du dich entschieden hast.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.02.2014, 22:35   #9
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Die wichtigen Daten habe ich kopiert und zusätzlich vom Computer gelöscht. Wir können mit der Bereinigung fortfahren.

Alt 23.02.2014, 23:06   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.02.2014, 00:51   #11
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Habe den Scan mit MBAR wie angewiesen zweimal durchgeführt. Beim zweiten Mal gab es keinen Fund mehr. Ist mit der Anweisung "Aktualisiere unbedingt die Datenbank" gemeint, daß ich die neuesten Windows-Updates herunterladen sollte? Wenn ja, so war dies leider nicht möglich, obwohl ich das System auf "automatische Updates" eingestellt hatte. Jedesmal, wenn ich auf die Windows-Update-Seite gehe und den Update-Button anklicke, erhalte ich die Fehlermeldung "Die gewünschte [sic!] Seite kann nicht angezeigt werden, da auf der Website ein Problem aufgetreten ist.

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.07.0.1009
www.malwarebytes.org

Database version: v2014.02.23.08

Windows XP Service Pack 2 x86 NTFS
Internet Explorer 6.0.2900.2180
 :: YOUR-C372440F79 [administrator]

24.02.2014 00:38:19
mbar-log-2014-02-24 (00-38-19).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 231839
Time elapsed: 1 hour(s), 32 minute(s), 29 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\Dokumente und Einstellungen\Raphaelis\Cookies\MM2048.DAT (Trojan.Agent) -> Delete on reboot.
C:\Dokumente und Einstellungen\Raphaelis\Cookies\MM256.DAT (Trojan.Agent) -> Delete on reboot.

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 25.02.2014, 01:42   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Adware/Junkware/Toolbars entfernen


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.02.2014, 20:42   #13
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Alle Schritte wie angegeben durchgeführt. Hier die Logfiles:

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.019 - Bericht erstellt am 25/02/2014 um 18:20:33
# Aktualisiert 17/02/2014 von Xplode
# Betriebssystem : Microsoft Windows XP Service Pack 2 (32 bits)
# Benutzername : Raphaelis - YOUR-C372440F79
# Gestartet von : C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Downloads\adwcleaner(1).exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Programme\Conduit
Ordner Gelöscht : C:\Programme\Gemeinsame Dateien\DVDVideoSoft\TB
Ordner Gelöscht : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\OpenCandy
Ordner Gelöscht : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Smartbar
Ordner Gelöscht : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Datei Gelöscht : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\searchplugins\dvdvideosofttb-de-customized-web-search.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\user.js

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [FoxyLyrics@SHBRT.co]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lcedikaoifdjidmeannglfnfidhfilgd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\b
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iMesh.AudioCD
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2625848
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3BF72F68-72D8-461D-A884-329D936C5581}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{78E9D883-93CD-4072-BEF3-38EE581E2839}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83AC1413-FCE4-4A46-9DD5-4F31F306E71F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FD8F79A0-D2E2-4FA2-AEAF-393EAC8064F7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4C4F1F4-3074-4CB6-9FB8-0A64273166F0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7D5EBFFD-0216-4B40-AB57-16C34FBEA8EC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7D5EBFFD-0216-4B40-AB57-16C34FBEA8EC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7C3B01BC-53A5-48A0-A43B-0C67731134B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0ABE0FED-50E7-4E42-A125-57C0A11DBCDE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List [C:\Programme\iMesh Applications\iMesh\iMesh.exe]
Schlüssel Gelöscht : HKCU\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\Imesh
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\lrcsTube@hansanddeta.com

***** [ Browser ] *****

-\\ Internet Explorer v6.0.2900.2180


-\\ Mozilla Firefox v12.0 (de)

[ Datei : C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\prefs.js ]

Zeile gelöscht : user_pref("CT2625848.1000082.isDisplayHidden", "true");
Zeile gelöscht : user_pref("CT2625848.1000082.state", "{\"state\":\"stopped\",\"text\":\"Californi...\",\"description\":\"California Rock\",\"url\":\"hxxp://feedlive.net/california.asx\"}");
Zeile gelöscht : user_pref("CT2625848.2625848a129894023611240511000000paramsGK1", "eyJ1cGRhdGVSZXFUaW1lIjoxMzUwMzM0OTkzNTcwLCJ1cGRhdGVSZXNwVGltZSI6MTM1MDMzNDk5NjkzMSwiZGF0YSI6eyJzZXR0aW5ncyI6eyJpY29uIjoiaHR0cDovL3N0b3[...]
Zeile gelöscht : user_pref("CT2625848.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2625848.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2625848.FirstTime", "true");
Zeile gelöscht : user_pref("CT2625848.FirstTimeFF3", "true");
Zeile gelöscht : user_pref("CT2625848.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2625848&SearchSource=2&q=");
Zeile gelöscht : user_pref("CT2625848.UserID", "UN69705344720460034");
Zeile gelöscht : user_pref("CT2625848.addressBarTakeOverEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT2625848.browser.search.defaultthis.engineName", true);
Zeile gelöscht : user_pref("CT2625848.defaultSearch", "true");
Zeile gelöscht : user_pref("CT2625848.embeddedsData", "[{\"appId\":\"129181467799155027\",\"apiPermissions\":{\"crossDomainAjax\":true,\"getMainFrameTitle\":true,\"getMainFrameUrl\":true,\"getSearchTerm\":true,\"insta[...]
Zeile gelöscht : user_pref("CT2625848.enableAlerts", "false");
Zeile gelöscht : user_pref("CT2625848.enableSearchFromAddressBar", "true");
Zeile gelöscht : user_pref("CT2625848.firstTimeDialogOpened", "true");
Zeile gelöscht : user_pref("CT2625848.fixPageNotFoundError", "true");
Zeile gelöscht : user_pref("CT2625848.fixPageNotFoundErrorInHidden", "true");
Zeile gelöscht : user_pref("CT2625848.fixUrls", true);
Zeile gelöscht : user_pref("CT2625848.installId", "ConduitNSISIntegration");
Zeile gelöscht : user_pref("CT2625848.installType", "ConduitNSISIntegration");
Zeile gelöscht : user_pref("CT2625848.isCheckedStartAsHidden", true);
Zeile gelöscht : user_pref("CT2625848.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2625848.isFirstTimeToolbarLoading", "false");
Zeile gelöscht : user_pref("CT2625848.isNewTabEnabled", true);
Zeile gelöscht : user_pref("CT2625848.isPerformedSmartBarTransition", "true");
Zeile gelöscht : user_pref("CT2625848.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT2625848.keyword", true);
Zeile gelöscht : user_pref("CT2625848.migrateAppsAndComponents", true);
Zeile gelöscht : user_pref("CT2625848.navigationAliasesJson", "{\"EB_SEARCH_TERM\":\"\",\"EB_MAIN_FRAME_URL\":\"hxxps%3A%2F%2Fwww.mozilla.org%2Fde%2Fplugincheck%2F\",\"EB_MAIN_FRAME_TITLE\":\"%C3%9Cberpr%C3%BCfung%20d[...]
Zeile gelöscht : user_pref("CT2625848.openThankYouPage", "false");
Zeile gelöscht : user_pref("CT2625848.openUninstallPage", "true");
Zeile gelöscht : user_pref("CT2625848.search.searchAppId", "129181467799155027");
Zeile gelöscht : user_pref("CT2625848.search.searchCount", "0");
Zeile gelöscht : user_pref("CT2625848.searchInNewTabEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT2625848.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT2625848\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://DVDVideoSoftTBDE.OurToolbar.com//xpi\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"DVDVideoSoftTB DE\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1350230711705");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_appsMetadata_lastUpdate", "1350230711173");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1350230713779");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_login_10.13.1.89_lastUpdate", "1359638573727");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_optimizer_lastUpdate", "1350230713094");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1350230715430");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_searchAPI_lastUpdate", "1350230709110");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_serviceMap_lastUpdate", "1359575573670");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_toolbarContextMenu_lastUpdate", "1350230715280");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_toolbarSettings_lastUpdate", "1359648530577");
Zeile gelöscht : user_pref("CT2625848.serviceLayer_services_translation_lastUpdate", "1359575574469");
Zeile gelöscht : user_pref("CT2625848.settingsINI", true);
Zeile gelöscht : user_pref("CT2625848.shouldFirstTimeDialog", "false");
Zeile gelöscht : user_pref("CT2625848.smartbar.CTID", "CT2625848");
Zeile gelöscht : user_pref("CT2625848.smartbar.Uninstall", "0");
Zeile gelöscht : user_pref("CT2625848.smartbar.homepage", true);
Zeile gelöscht : user_pref("CT2625848.smartbar.isHidden", true);
Zeile gelöscht : user_pref("CT2625848.smartbar.toolbarName", "DVDVideoSoftTB DE ");
Zeile gelöscht : user_pref("CT2625848.startPage", "userChanged");
Zeile gelöscht : user_pref("CT2625848.toolbarBornServerTime", "14-10-2012");
Zeile gelöscht : user_pref("CT2625848.toolbarCurrentServerTime", "31-1-2013");
Zeile gelöscht : user_pref("CT2625848_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1359648955656,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("CT3241949_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1359648955832,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "");
Zeile gelöscht : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "hxxps://ixquick.com/do/search?language=deutsch&cat=web&query=");
Zeile gelöscht : user_pref("Smartbar.keywordURLSelectedCTID", "CT2625848");
Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://search.babylon.com/?affID=121562&babsrc=NT_ss&mntrId=084cf3180000000000000013023c2f4d");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Search the web (Babylon)");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.babylon.com/?affID=121562&babsrc=KW_ss&mntrId=084cf3180000000000000013023c2f4d&q=");

*************************

AdwCleaner[R0].txt - [11533 octets] - [25/02/2014 18:18:33]
AdwCleaner[S0].txt - [11463 octets] - [25/02/2014 18:20:33]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [11524 octets] ##########
         
--- --- ---


JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Microsoft Windows XP x86
Ran by Raphaelis on 25.02.2014 at 19:03:33,43
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7D5EBFFD-0216-4B40-AB57-16C34FBEA8EC}



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\mozilla\firefox\profiles\0wd7yg40.default\prefs.js

user_pref("browser.search.selectedEngine", "Ixquick HTTPS - Deutsch");
Emptied folder: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\mozilla\firefox\profiles\0wd7yg40.default\minidumps [44 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.02.2014 at 19:07:06,32
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 24-02-2014 01
Ran by Raphaelis (administrator) on YOUR-C372440F79 on 25-02-2014 20:36:27
Running from C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Downloads
Microsoft Windows XP Home Edition Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 6
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(Intel Corporation) C:\Programme\Intel\Wireless\Bin\EvtEng.exe
(Intel Corporation ) C:\Programme\Intel\Wireless\Bin\S24EvMon.exe
(brother Industries Ltd) C:\WINDOWS\system32\brsvc01a.exe
(brother Industries Ltd) C:\WINDOWS\system32\brss01a.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) C:\Programme\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Intel Corporation) C:\WINDOWS\system32\igfxtray.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\avguard.exe
(Intel Corporation) C:\WINDOWS\system32\hkcmd.exe
(Intel Corporation) C:\WINDOWS\system32\igfxpers.exe
(Synaptics, Inc.) C:\Programme\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.EXE
(Agere Systems) C:\WINDOWS\AGRSMMSG.exe
(TOSHIBA) C:\Programme\Toshiba\Toshiba Applet\thotkey.exe
(TOSHIBA CORPORATION) C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSMain.exe
(Synaptics, Inc.) C:\Programme\Synaptics\SynTP\Toshiba.exe
(TOSHIBA CORPORATION) C:\Programme\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA Corporation) C:\Programme\TOSHIBA\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe
(TOSHIBA Corporation) C:\Programme\TOSHIBA\TOSHIBA Controls\TFncKy.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TDispVol.exe
(Sonic Solutions) C:\WINDOWS\System32\DLA\DLACTRLW.EXE
(TOSHIBA Corporation) C:\Programme\TOSHIBA\Tvs\TvsTray.exe
(Intel Corporation) C:\Programme\Intel\Wireless\bin\ZCfgSvc.exe
(Intel Corporation) C:\Programme\Intel\Wireless\Bin\ifrmewrk.exe
(ScanSoft, Inc.) C:\Programme\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\avgnt.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSBattM.exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(Avira GmbH) C:\Programme\Avira\AntiVir Desktop\avshadow.exe
(RealNetworks, Inc.) C:\Programme\Gemeinsame Dateien\Real\Update_OB\realsched.exe
(Intel Corporation) C:\Programme\Intel\Wireless\Bin\RegSrvc.exe
(TOSHIBA Corp.) C:\Programme\Toshiba\TOSHIBA Applet\TAPPSRV.exe
(TOSHIBA) C:\Programme\TOSHIBA\TOSCDSPD\toscdspd.exe
(Safer-Networking Ltd.) C:\Programme\Spybot - Search & Destroy\TeaTimer.exe
(Octoshape ApS) C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\OctoshapeClient.exe
(Adobe Systems Inc.) C:\Programme\Adobe\Acrobat 5.0\Distillr\AcroTray.exe
(Intel Corporation) C:\Programme\Intel\Wireless\Bin\Dot1XCfg.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [igfxhkcmd] - C:\WINDOWS\system32\hkcmd.exe [77824 2005-11-28] (Intel Corporation)
HKLM\...\Run: [igfxpers] - C:\WINDOWS\system32\igfxpers.exe [118784 2005-11-28] (Intel Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Programme\Synaptics\SynTP\SynTPEnh.exe [761945 2005-12-17] (Synaptics, Inc.)
HKLM\...\Run: [RTHDCPL] - C:\WINDOWS\RTHDCPL.EXE [15691264 2005-12-09] (Realtek Semiconductor Corp.)
HKLM\...\Run: [AGRSMMSG] - C:\WINDOWS\AGRSMMSG.exe [88203 2005-10-15] (Agere Systems)
HKLM\...\Run: [THotkey] - C:\Programme\Toshiba\Toshiba Applet\thotkey.exe [352256 2006-01-05] (TOSHIBA)
HKLM\...\Run: [TPSMain] - C:\WINDOWS\system32\TPSMain.exe [266240 2005-08-03] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - NDSTray.exe
HKLM\...\Run: [SmoothView] - C:\Programme\TOSHIBA\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe [118784 2005-05-13] (TOSHIBA Corporation)
HKLM\...\Run: [TFncKy] - TFncKy.exe
HKLM\...\Run: [TDispVol] - C:\WINDOWS\system32\TDispVol.exe [73728 2005-09-16] (TOSHIBA Corporation)
HKLM\...\Run: [DLA] - C:\WINDOWS\System32\DLA\DLACTRLW.EXE [122940 2005-10-06] (Sonic Solutions)
HKLM\...\Run: [Tvs] - C:\Programme\TOSHIBA\Tvs\TvsTray.exe [73728 2005-11-30] (TOSHIBA Corporation)
HKLM\...\Run: [IntelZeroConfig] - C:\Programme\Intel\Wireless\bin\ZCfgSvc.exe [667718 2005-12-05] (Intel Corporation)
HKLM\...\Run: [IntelWireless] - C:\Programme\Intel\Wireless\Bin\ifrmewrk.exe [602182 2005-11-28] (Intel Corporation)
HKLM\...\Run: [NeroFilterCheck] - C:\WINDOWS\system32\NeroCheck.exe [155648 2001-07-09] (Ahead Software Gmbh)
HKLM\...\Run: [OpwareSE2] - C:\Programme\ScanSoft\OmniPageSE2.0\OpwareSE2.exe [49152 2003-05-08] (ScanSoft, Inc.)
HKLM\...\Run: [CFSServ.exe] - CFSServ.exe -NoClient
HKLM\...\Run: [QuickTime Task] - C:\Programme\QuickTime\qttask.exe [286720 2007-12-11] (Apple Inc.)
HKLM\...\Run: [Adobe Reader Speed Launcher] - C:\Programme\Adobe\Reader 9.0\Reader\Reader_sl.exe [34672 2008-06-12] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] - C:\Programme\Avira\AntiVir Desktop\avgnt.exe [281768 2010-11-20] (Avira GmbH)
HKLM\...\Run: [TkBellExe] - C:\Programme\Gemeinsame Dateien\Real\Update_OB\realsched.exe [198160 2009-09-16] (RealNetworks, Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM\...\Run: [BrStsWnd] - C:\Programme\Brownie\BrstsWnd.exe [3618160 2011-03-25] (brother)
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll (ATI Technologies Inc.)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [TOSCDSPD] - C:\Programme\TOSHIBA\TOSCDSPD\toscdspd.exe [65536 2005-04-12] (TOSHIBA)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [Microsoft Works Update Detection] - ࠳粒\WkDetect.exe
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [SpybotSD TeaTimer] - C:\Programme\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [Octoshape Streaming Services] - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\OctoshapeClient.exe [107800 2011-03-24] (Octoshape ApS)
HKU\S-1-5-21-3290459178-3813852024-1158968473-1006\...\Run: [unyc.exe] - "C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Uhsa\unyc.exe"
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Acrobat Assistant.lnk
ShortcutTarget: Acrobat Assistant.lnk -> C:\Programme\Adobe\Acrobat 5.0\Distillr\AcroTray.exe (Adobe Systems Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Programme\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home
SearchScopes: HKLM - DefaultScope value is missing.
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Programme\Real\RealPlayer\rpbrowserrecordplugin.dll (RealPlayer)
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Programme\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\System32\DLA\DLASHX_W.DLL (Sonic Solutions)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - &Adresse - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} -  No File
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} hxxp://windowsupdate.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1393274355625
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1393274463937
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
DPF: {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Winsock: Catalog5 04 C:\Programme\Bonjour\mdnsNSP.dll File Not found ()
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default
FF Homepage: hxxp://www.vintagesteel.de/
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_5_502_149.dll ()
FF Plugin: @java.com/DTPlugin,version=10.13.2 - C:\WINDOWS\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @real.com/nppl3260;version=6.0.12.448 - C:\Programme\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprjplug;version=1.0.3.448 - C:\Programme\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpjplug;version=6.0.12.448 - C:\Programme\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF Plugin HKCU: @octoshape.com/Octoshape Streaming Services,version=1.0 - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Octoshape\Octoshape Streaming Services\sua-1312180-0-npoctoshape.dll (Octoshape ApS)
FF Plugin ProgramFiles/Appdata: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\mozilla\plugins\npoctoshape.dll (Octoshape ApS)
FF SearchPlugin: C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\searchplugins\ixquick-https---deutsch.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Unblock YouTube - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\ich@maltegoetz.de [2013-02-02]
FF Extension: YouTube Unblocker - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\youtubeunblocker@unblocker.yt.xpi [2013-02-02]
FF Extension: Google Analytics Opt-out Browser Add-on - C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Mozilla\Firefox\Profiles\0wd7yg40.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi [2013-03-15]
FF HKLM\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\Programme\Real\RealPlayer\browserrecord\firefox\ext
FF Extension: RealPlayer Browser Record Plugin - C:\Programme\Real\RealPlayer\browserrecord\firefox\ext [2009-09-16]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []

========================== Services (Whitelisted) =================

R2 AdobeActiveFileMonitor8.0; C:\Programme\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe [169312 2009-10-09] (Adobe Systems Incorporated)
R2 AntiVirSchedulerService; C:\Programme\Avira\AntiVir Desktop\sched.exe [136360 2011-10-23] (Avira GmbH)
R2 AntiVirService; C:\Programme\Avira\AntiVir Desktop\avguard.exe [269480 2011-10-23] (Avira GmbH)
R2 Brother XP spl Service; C:\WINDOWS\system32\brsvc01a.exe [57344 2002-04-12] (brother Industries Ltd)
R2 CFSvcs; C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe [40960 2005-01-18] (TOSHIBA CORPORATION)
R2 EvtEng; C:\Programme\Intel\Wireless\Bin\EvtEng.exe [114753 2005-11-28] (Intel Corporation)
S3 FLEXnet Licensing Service; C:\Programme\Gemeinsame Dateien\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [867080 2013-05-14] (Acresso Software Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [170912 2013-02-03] (Oracle Corporation)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [89136 2003-07-28] (Microsoft Corporation)
R2 RegSrvc; C:\Programme\Intel\Wireless\Bin\RegSrvc.exe [217164 2005-11-28] (Intel Corporation)
R2 S24EventMonitor; C:\Programme\Intel\Wireless\Bin\S24EvMon.exe [540745 2005-11-28] (Intel Corporation )
R2 TAPPSRV; C:\Programme\Toshiba\TOSHIBA Applet\TAPPSRV.exe [35328 2005-12-20] (TOSHIBA Corp.)
S3 MozillaMaintenance; "C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe" [X]

==================== Drivers (Whitelisted) ====================

R2 AegisP; C:\WINDOWS\System32\DRIVERS\AegisP.sys [21275 2006-08-13] (Meetinghouse Data Communications)
R1 avgio; C:\Programme\Avira\AntiVir Desktop\avgio.sys [11608 2009-02-13] (Avira GmbH)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [66616 2011-10-23] (Avira GmbH)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [138192 2011-10-23] (Avira GmbH)
R2 DLABOIOM; C:\WINDOWS\System32\DLA\DLABOIOM.SYS [25628 2005-10-06] (Sonic Solutions)
R1 DLACDBHM; C:\WINDOWS\System32\Drivers\DLACDBHM.SYS [5628 2005-08-25] (Sonic Solutions)
R2 DLADResN; C:\WINDOWS\System32\DLA\DLADResN.SYS [2496 2005-10-06] (Sonic Solutions)
R2 DLAIFS_M; C:\WINDOWS\System32\DLA\DLAIFS_M.SYS [86524 2005-10-06] (Sonic Solutions)
R2 DLAOPIOM; C:\WINDOWS\System32\DLA\DLAOPIOM.SYS [14684 2005-10-06] (Sonic Solutions)
R2 DLAPoolM; C:\WINDOWS\System32\DLA\DLAPoolM.SYS [6364 2005-10-06] (Sonic Solutions)
R1 DLARTL_N; C:\WINDOWS\System32\Drivers\DLARTL_N.SYS [22684 2005-08-25] (Sonic Solutions)
R2 DLAUDFAM; C:\WINDOWS\System32\DLA\DLAUDFAM.SYS [94332 2005-10-06] (Sonic Solutions)
R2 DLAUDF_M; C:\WINDOWS\System32\DLA\DLAUDF_M.SYS [87036 2005-10-06] (Sonic Solutions)
R2 DRVNDDM; C:\WINDOWS\System32\Drivers\DRVNDDM.SYS [40544 2005-08-12] (Sonic Solutions)
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-13] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-13] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-13] (HP)
R3 Iviaspi; C:\WINDOWS\System32\drivers\iviaspi.sys [21060 2003-09-10] (InterVideo, Inc.)
S3 k750bus; C:\WINDOWS\System32\DRIVERS\k750bus.sys [55216 2005-02-11] (MCCI)
S3 k750mdfl; C:\WINDOWS\System32\DRIVERS\k750mdfl.sys [6576 2005-02-11] (MCCI)
S3 k750mdm; C:\WINDOWS\System32\DRIVERS\k750mdm.sys [89872 2005-02-11] (MCCI)
S3 k750mgmt; C:\WINDOWS\System32\DRIVERS\k750mgmt.sys [81728 2005-02-11] (MCCI)
R2 Netdevio; C:\WINDOWS\System32\DRIVERS\netdevio.sys [12032 2003-01-29] (TOSHIBA Corporation.)
R3 Pfc; C:\WINDOWS\System32\drivers\pfc.sys [10368 2003-09-19] (Padus, Inc.)
R2 s24trans; C:\WINDOWS\System32\DRIVERS\s24trans.sys [13568 2005-11-28] (Intel Corporation)
S3 Secdrv; C:\WINDOWS\System32\DRIVERS\secdrv.sys [27440 2004-08-04] ()
R3 TVALD; C:\WINDOWS\System32\DRIVERS\NBSMI.sys [6144 2005-10-20] (Toshiba Corporation)
R3 Tvs; C:\WINDOWS\System32\DRIVERS\Tvs.sys [43392 2005-11-30] (TOSHIBA Corporation)
R3 w39n51; C:\WINDOWS\System32\DRIVERS\w39n51.sys [1428096 2005-12-05] (Intel® Corporation)
S3 catchme; \??\C:\DOKUME~1\RAPHAE~1\LOKALE~1\Temp\catchme.sys [X]
S4 IntelIde; No ImagePath
U5 ssmdrv; C:\Windows\System32\Drivers\ssmdrv.sys [28520 2009-05-11] (Avira GmbH)
U3 TlntSvr; 
U5 Tosrfcom; C:\Windows\System32\Drivers\Tosrfcom.sys [64896 2005-08-01] (TOSHIBA Corporation)
S3 WDC_SAM; system32\DRIVERS\wdcsam.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-25 20:35 - 2014-02-25 20:36 - 00000000 ____D () C:\FRST
2014-02-25 19:07 - 2014-02-25 19:07 - 00001138 _____ () C:\Dokumente und Einstellungen\Raphaelis\Desktop\JRT.txt
2014-02-25 19:03 - 2014-02-25 19:03 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-02-25 18:17 - 2014-02-25 18:21 - 00000000 ____D () C:\AdwCleaner
2014-02-24 00:38 - 2014-02-25 00:10 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes' Anti-Malware (portable)
2014-02-24 00:38 - 2014-02-24 22:07 - 00107224 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-02-24 00:38 - 2014-02-24 00:38 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-24 00:28 - 2014-02-24 22:06 - 00052312 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-02-23 15:33 - 2014-02-23 15:33 - 00000532 _____ () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\spider.sav
2014-02-22 17:50 - 2014-02-22 17:50 - 00000000 _RSHD () C:\cmdcons
2014-02-22 17:50 - 2006-08-13 15:34 - 00000211 _____ () C:\Boot.bak
2014-02-22 17:50 - 2004-08-03 23:00 - 00262448 __RSH () C:\cmldr
2014-02-22 16:44 - 2011-06-26 07:45 - 00256000 _____ () C:\WINDOWS\PEV.exe
2014-02-22 16:44 - 2010-11-07 18:20 - 00208896 _____ () C:\WINDOWS\MBR.exe
2014-02-22 16:44 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\WINDOWS\NIRCMD.exe
2014-02-22 16:44 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\WINDOWS\SWREG.exe
2014-02-22 16:44 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\WINDOWS\SWSC.exe
2014-02-22 16:44 - 2000-08-31 01:00 - 00212480 _____ (SteelWerX) C:\WINDOWS\SWXCACLS.exe
2014-02-22 16:44 - 2000-08-31 01:00 - 00098816 _____ () C:\WINDOWS\sed.exe
2014-02-22 16:44 - 2000-08-31 01:00 - 00080412 _____ () C:\WINDOWS\grep.exe
2014-02-22 16:44 - 2000-08-31 01:00 - 00068096 _____ () C:\WINDOWS\zip.exe
2014-02-22 16:41 - 2014-02-22 18:09 - 00000000 ____D () C:\Qoobox
2014-02-22 16:41 - 2014-02-22 16:41 - 00000000 ___HD () C:\Dokumente und Einstellungen\Raphaelis\Netzwerkumgebung
2014-02-22 16:39 - 2014-02-22 18:05 - 00000000 ____D () C:\WINDOWS\erdnt
2014-02-19 21:59 - 2014-02-19 21:59 - 00000000 ____D () C:\Programme\7-Zip
2014-02-19 21:59 - 2014-02-19 21:59 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\7-Zip
2014-02-18 19:14 - 2014-02-18 19:14 - 00000000 _____ () C:\Dokumente und Einstellungen\Raphaelis\defogger_reenable
2014-02-18 19:03 - 2014-02-18 19:03 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\My Received Files
2014-02-10 23:42 - 2014-02-10 23:36 - 00450749 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20140210-234203.backup
2014-02-10 23:36 - 2011-10-23 19:53 - 00438076 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20140210-233642.backup
2014-02-10 19:47 - 2014-02-10 19:47 - 00000702 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Mozilla Firefox.lnk
2014-02-09 18:31 - 2014-02-18 23:51 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Ymoszi
2014-01-30 01:12 - 2014-01-30 01:12 - 00000000 ____D () C:\WINDOWS\Minidump
2014-01-30 01:12 - 2014-01-30 01:11 - 00069584 ____H () C:\WINDOWS\Minidump\Mini013014-01.dmp

==================== One Month Modified Files and Folders =======

2014-02-25 20:36 - 2014-02-25 20:35 - 00000000 ____D () C:\FRST
2014-02-25 19:07 - 2014-02-25 19:07 - 00001138 _____ () C:\Dokumente und Einstellungen\Raphaelis\Desktop\JRT.txt
2014-02-25 19:04 - 2006-08-14 22:50 - 00000237 _____ () C:\WINDOWS\Brownie.ini
2014-02-25 19:03 - 2014-02-25 19:03 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-02-25 18:33 - 2013-09-30 20:44 - 00412721 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-25 18:28 - 2006-01-16 14:17 - 00000000 ____D () C:\WINDOWS\system32\Lang
2014-02-25 18:26 - 2006-01-16 12:48 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-02-25 18:26 - 2006-01-16 12:48 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-02-25 18:25 - 2006-01-16 12:56 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-02-25 18:23 - 2006-01-16 12:56 - 00032536 _____ () C:\WINDOWS\SchedLgU.Txt
2014-02-25 18:22 - 2006-08-13 15:35 - 00000300 ___SH () C:\Dokumente und Einstellungen\Raphaelis\ntuser.ini
2014-02-25 18:22 - 2006-08-13 15:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis
2014-02-25 18:21 - 2014-02-25 18:17 - 00000000 ____D () C:\AdwCleaner
2014-02-25 18:20 - 2006-01-16 12:46 - 00000000 ___RD () C:\Programme
2014-02-25 00:10 - 2014-02-24 00:38 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes' Anti-Malware (portable)
2014-02-24 22:07 - 2014-02-24 00:38 - 00107224 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-02-24 22:06 - 2014-02-24 00:28 - 00052312 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-02-24 21:41 - 2013-09-30 20:42 - 00140433 _____ () C:\WINDOWS\setupapi.log
2014-02-24 21:36 - 2006-01-16 13:41 - 00000000 ____D () C:\WINDOWS\Help
2014-02-24 00:38 - 2014-02-24 00:38 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-23 21:17 - 2006-08-19 02:18 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Data
2014-02-23 15:33 - 2014-02-23 15:33 - 00000532 _____ () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\spider.sav
2014-02-22 19:00 - 2006-01-16 12:56 - 00000000 __SHD () C:\Dokumente und Einstellungen\LocalService
2014-02-22 18:09 - 2014-02-22 16:41 - 00000000 ____D () C:\Qoobox
2014-02-22 18:05 - 2014-02-22 16:39 - 00000000 ____D () C:\WINDOWS\erdnt
2014-02-22 18:04 - 2006-01-16 12:39 - 00000249 _____ () C:\WINDOWS\system.ini
2014-02-22 17:50 - 2014-02-22 17:50 - 00000000 _RSHD () C:\cmdcons
2014-02-22 17:50 - 2006-01-16 12:40 - 00000327 __RSH () C:\boot.ini
2014-02-22 16:41 - 2014-02-22 16:41 - 00000000 ___HD () C:\Dokumente und Einstellungen\Raphaelis\Netzwerkumgebung
2014-02-21 22:32 - 2006-01-16 12:46 - 01182114 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-02-20 23:57 - 2006-08-13 15:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Eigene Musik
2014-02-19 21:59 - 2014-02-19 21:59 - 00000000 ____D () C:\Programme\7-Zip
2014-02-19 21:59 - 2014-02-19 21:59 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\7-Zip
2014-02-19 21:59 - 2006-01-16 12:46 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-02-18 23:51 - 2014-02-09 18:31 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Ymoszi
2014-02-18 19:14 - 2014-02-18 19:14 - 00000000 _____ () C:\Dokumente und Einstellungen\Raphaelis\defogger_reenable
2014-02-18 19:05 - 2006-08-13 15:35 - 00000000 ___RD () C:\Dokumente und Einstellungen\Raphaelis\Startmenü\Programme
2014-02-18 19:03 - 2014-02-18 19:03 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\My Received Files
2014-02-18 16:58 - 2006-01-16 12:39 - 00001158 _____ () C:\WINDOWS\system32\wpa.dbl
2014-02-16 02:02 - 2006-08-13 15:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\Anwendungsdaten\Adobe
2014-02-14 22:17 - 2006-08-15 12:43 - 00000049 _____ () C:\WINDOWS\NeroDigital.ini
2014-02-10 23:36 - 2014-02-10 23:42 - 00450749 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20140210-234203.backup
2014-02-10 19:50 - 2013-02-07 23:33 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-10 19:47 - 2014-02-10 19:47 - 00000702 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Mozilla Firefox.lnk
2014-02-10 10:53 - 2010-09-10 21:33 - 00000000 ____D () C:\WINDOWS\system32\NtmsData
2014-02-10 09:55 - 2013-10-09 17:46 - 00000430 _____ () C:\WINDOWS\Tasks\ReclaimerUpdateFiles_Raphaelis.job
2014-02-10 09:02 - 2006-01-16 12:51 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-10 02:13 - 2006-09-02 18:26 - 00019968 _____ () C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-04 22:36 - 2006-01-16 12:52 - 00000000 __SHD () C:\Dokumente und Einstellungen\All Users\DRM
2014-02-01 01:07 - 2013-05-24 20:46 - 00054156 ____H () C:\WINDOWS\QTFont.qfn
2014-01-30 01:12 - 2014-01-30 01:12 - 00000000 ____D () C:\WINDOWS\Minidump
2014-01-30 01:11 - 2014-01-30 01:12 - 00069584 ____H () C:\WINDOWS\Minidump\Mini013014-01.dmp

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\WINDOWS\explorer.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 1035264 ____A (Microsoft Corporation) 22fe1be02eadde1632e478e4125639e0 

C:\WINDOWS\system32\winlogon.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0507392 ____A (Microsoft Corporation) 2b6a0baf33a9918f09442d873848ff72 

C:\WINDOWS\system32\svchost.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0014336 ____A (Microsoft Corporation) 65a819b121eb6fdab4400ea42bdffe64 

C:\WINDOWS\system32\services.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0108544 ____A (Microsoft Corporation) edb6b81761bd60f32f740bbc40afb676 

C:\WINDOWS\system32\User32.dll
[2006-01-16 12:39] - [2005-03-02 19:09] - 0578560 ____A (Microsoft Corporation) 3751d7cf0e0a113d84414992146bce6a 

C:\WINDOWS\system32\userinit.exe
[2006-01-16 12:39] - [2004-08-04 14:00] - 0025088 ____A (Microsoft Corporation) d1e53dc57143f2584b1dd53b036c0633 

C:\WINDOWS\system32\rpcss.dll
[2006-01-16 12:39] - [2005-04-28 20:35] - 0396288 ____A (Microsoft Corporation) 434a27912d53bf3fb6c1ce37bafa5cf6 

 ATTENTION ======> If the system is having audio adware rpcss.dll is patched. Google the MD5, if the MD5 is unique the file is infected.
C:\WINDOWS\system32\Drivers\volsnap.sys
[2006-01-16 12:39] - [2004-08-04 14:00] - 0053760 ____A (Microsoft Corporation) d6888520ff56d72a50437e371ca25fc9 


==================== End Of Log ============================
         
--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 24-02-2014 01
Ran by Raphaelis at 2014-02-25 20:36:51
Running from C:\Dokumente und Einstellungen\Raphaelis\Eigene Dateien\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551767C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855A06F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85390A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549C36C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F24A5C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B94-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D48AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A2B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853ACADC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854FAB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A3894-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539335C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AC7B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AA36C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538837C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539ADDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545451C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B0B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549A394-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B68A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A6054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85490DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539251C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B86DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539F614-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8563F814-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F1F054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549D054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F29DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B676C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8541B374-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A0054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA5B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BE97C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854EBB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854556FC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539665C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AEA6C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B836C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85516A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C4814-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8554B8A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BBDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854655F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549E65C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F22B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538F4BC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548A37C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539489C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AA974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA6EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C6974-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BCC84-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854636DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85449DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B67E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8564FDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8557EC24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85437B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8541E054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B48AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F20054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853E19A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85458424-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85371434-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549542C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545235C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F25A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544EDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F69B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549ADDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85492B44-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {861DF8FC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85397DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85445834-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A9B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85450384-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B4764-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B9924-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A726C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F23DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A2C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85461984-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85399B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2689C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DC6BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85441054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549EB94-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E456C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {861DB89C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85442614-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B6054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A3654-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DE434-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C196C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E7274-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A7B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F213F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BA584-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F24DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85449424-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85455B3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {BADB0D00-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8632FB64-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8564DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85597C24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A0634-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DE994-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACB64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8555B6EC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B3964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854516DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B4DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A37A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA70C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C459C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {852C8384-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539D7B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855316E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85394CEC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B0B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C35EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F7664-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544E9A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85451314-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {86226054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BDDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C3704-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E4B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548E054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A77A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AE974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AEB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854533E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ADB3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85562C24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85430DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85461964-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A7054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85492624-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549C624-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8546D82C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85391054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85458964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544F89C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CB964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A3A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A651C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545189C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BB674-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8555DB7C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F24B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85470814-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F27C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DA054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B7054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A389C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F0B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549366C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B58A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854697AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8537F6DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B5054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA35C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C17D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545945C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538483C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85477B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B66E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85386DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854695E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACA64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BA764-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85461B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A937C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854567B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549A9DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8555A054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A86E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A9C1C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {00000000-0000-0000-0000-000000000000}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85515974-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BC054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853BE4A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539E434-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85472DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C9B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853856DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B7B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A5054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D396C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538951C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B16F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D445C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855229F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F22054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85393A5C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544789C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545A9C4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551CB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B2614-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539B52C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544FB5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A6534-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACB2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85497B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F06E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B8B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C2C2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A9054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B2B2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855048B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E561C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BE964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A07B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AD60C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F22DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85446DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549960C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551061C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A5974-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2189C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F236DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544535C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A9474-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544C764-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85392DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545CB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853946DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85454DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B6434-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854757AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85443DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551A5F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C1B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B5B2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B7C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B360C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855BFC24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BC594-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544BDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548EA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544376C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A77A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B3B34-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854517C4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ABC1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D9874-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A352C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E780C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E44CC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545151C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85630374-FFA4-00EF-0D24-347CA8A3377C}
AV: AntiVir Desktop (Disabled - Up to date) {AD166499-45F9-482A-A743-FDD3350758C7}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ADB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855B2874-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853AD054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B390C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B37D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AFB3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85468054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854516DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8553B8BC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85529B64-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B3054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CCDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E36DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855929AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85481A3C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8539A8AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85433054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85456B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854924B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AA62C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853CAB2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8559E5EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545A4BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854957E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D960C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85516494-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B6644-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BA054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549E60C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545F97C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855968A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C3DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BC51C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BEB2C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549FA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854987B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D260C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85381054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551EB4C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1274-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F26A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AD544-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E26E4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854675EC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85512B44-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B7964-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {86300054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85391A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AFB44-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85393C3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8547BB24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85440A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {00000246-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549EDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A16E4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BCA3C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85382DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854513AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A8A5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A1C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AA46C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8552161C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854DC454-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85458534-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B542C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549B89C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F25DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B735C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BEB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853826DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C0054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854EF724-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B0054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85493994-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548BDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ABB34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CA89C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854986DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85460294-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BAA5C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85468B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A489C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8549B2DC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F060C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BE35C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854946A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B5554-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C043C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853AA4AC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85456DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544E594-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85478514-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85397C1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AB75C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2589C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C6374-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854747A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {861CD284-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548B054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AD814-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548735C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C67BC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C0B24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853B1B24-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8548E3DC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85385DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854CB43C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B089C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AF49C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854864B4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855AA8A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8544A624-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853A15F4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855A9054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C2054-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854BDB24-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C59D4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B5DDC-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F1E3EC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B189C-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854E35F4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8564A8A4-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853BA7A4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AB054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854C6054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85397054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85396054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854EF054-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8545661C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855105B4-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85520564-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8538DDDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F2464C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A765C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854D0904-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854F2A2C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854AB82C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85F21DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {855869AC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854B4B34-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854A096C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {85488DDC-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {854ACC1C-FFA4-00EF-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {853AC424-FFA4-00DE-0D24-347CA8A3377C}
AV: Avira AntiVir PersonalEdition Classic (Disabled - Up to date) {8551DB34-FFA4-00DE-0D24-347CA8A3377C}

==================== Installed Programs ======================

100 Vertragsvorlagen und juristische Schreiben (HKLM\...\100 Vertragsvorlagen und juristische Schreiben_is1) (Version:  - )
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
Adobe Flash Player 11 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 11.5.502.149 - Adobe Systems Incorporated)
Adobe Flash Player ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 9.0.115.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (Version: 8.0 - Adobe Systems Incorporated) Hidden
Adobe Reader 9 - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-A90000000001}) (Version: 9.0.0 - Adobe Systems Incorporated)
ArcSoft PhotoStudio 5.5 (HKLM\...\{230CCBE9-14B0-4008-97AF-30C10F99E42C}) (Version:  - )
Avira AntiVir Personal - Free Antivirus (HKLM\...\Avira AntiVir Desktop) (Version: 10.2.0.2100 - Avira GmbH)
Bluetooth Stack for Windows by Toshiba (HKLM\...\{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}) (Version: v4.00.23(T) - )
Brother HL-1430 (HKLM\...\Brother HL-1430) (Version:  - )
Brother HL-3040CN (HKLM\...\{6FA67F16-DCAB-42F6-A781-DBD8FBE1B740}) (Version: 1.00 - Brother)
CD/DVD Drive Acoustic Silencer (HKLM\...\{9FE35071-CAB2-4E79-93E7-BFC6A2DC5C5D}) (Version: 1.00.008 - TOSHIBA)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6021.5000 - Microsoft Corporation)
DVD Shrink 3.2 (HKLM\...\DVD Shrink_is1) (Version:  - DVD Shrink)
Free FLV Converter V 7.5.0 (HKLM\...\Free FLV Converter_is1) (Version: 7.5.0.0 - Koyote Soft)
Free YouTube Download version 3.1.38.1005 (HKLM\...\Free YouTube Download_is1) (Version: 3.1.38.1005 - DVDVideoSoft Ltd.)
GPL Ghostscript 8.56 (HKLM\...\GPL Ghostscript 8.56) (Version:  - )
GPL Ghostscript Fonts (HKLM\...\GPL Ghostscript Fonts) (Version:  - )
Guitar Pro 5.0 (HKLM\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
High Definition Audio Driver Package - KB888111 (HKLM\...\KB888111WXPSP2) (Version: 20040219.000000 - Microsoft Corporation)
Hotfix für Windows XP (KB893357) (HKLM\...\KB893357) (Version: 2 - Microsoft Corporation)
Hotfix für Windows XP (KB894871) (HKLM\...\KB894871) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB896256) (HKLM\...\KB896256) (Version: 3 - Microsoft Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\{8A708DD8-A5E6-11D4-A706-000629E95E20}) (Version: 6.14.10.4436 - )
Intel(R) PRO Network Connections Drivers (HKLM\...\PROSet) (Version:  - )
Intel(R) PROSet/Wireless Software (HKLM\...\ProInst) (Version: 10.01.0000 - Intel Corporation)
InterVideo WinDVD Creator 2 (HKLM\...\{2FCE4FC5-6930-40E7-A4F1-F862207424EF}) (Version: 2.0.14.376 - InterVideo Inc.)
InterVideo WinDVD for TOSHIBA (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.533 - InterVideo Inc.)
IsoBuster 1.9.1 (HKLM\...\IsoBuster_is1) (Version: 1.9.1 - Smart Projects)
J2SE Runtime Environment 5.0 Update 4 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0150040}) (Version: 1.5.0.40 - Sun Microsystems, Inc.)
Java 7 Update 13 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217013FF}) (Version: 7.0.130 - Oracle)
Java Auto Updater (Version: 2.1.9.0 - Sun Microsystems, Inc.) Hidden
Macromedia Flash Player (HKLM\...\{0456ebd7-5f67-4ab6-852e-63781e3f389c}) (Version: 7.0.19.0 - Macromedia, Inc.)
mCore (Version: 5.40.0000 - Intel Corporation) Hidden
mDrWiFi (Version: 5.40.0000 - Intel Corporation) Hidden
mHelp (Version: 5.40.0000 - Intel) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Hotfix (KB886903) (HKLM\...\M886903) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft AutoRoute 2001 (HKLM\...\{4D719053-5593-11D3-8F25-0060085C1758}) (Version: 8.00.14.1500 - Microsoft)
Microsoft Office 2000 Professional (HKLM\...\{00010407-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.5614.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
mIWA (Version: 5.40.0000 - Intel Corporation) Hidden
mLogView (Version: 5.40.0000 - Intel Corporation) Hidden
mMHouse (Version: 5.40.0000 - Intel Corporation) Hidden
Mozilla Firefox 12.0 (x86 de) (HKLM\...\Mozilla Firefox 12.0 (x86 de)) (Version: 12.0 - Mozilla)
mPfMgr (Version: 5.40.0000 - Intel Corporation) Hidden
mPfWiz (Version: 5.40.0000 - Intel Corporation) Hidden
mProSafe (Version: 9.00.0000 - Intel) Hidden
MSXML 6.0 Parser (KB933579) (HKLM\...\{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}) (Version: 6.10.1200.0 - Microsoft Corporation)
mWlsSafe (Version: 9.00.0000 - Intel) Hidden
mXML (Version: 5.40.0000 - Intel Corporation) Hidden
mZConfig (Version: 5.40.0000 - Intel Corporation) Hidden
Nero 6 (HKLM\...\Nero - Burning Rom!UninstallKey) (Version:  - )
Neuratron AudioScore Lite (HKLM\...\Neuratron AudioScore Lite) (Version: 6.0.0 - Neuratron Limited)
Neuratron PhotoScore Lite (HKLM\...\Neuratron PhotoScore Lite) (Version: 5.5.1 - Neuratron Limited)
Octoshape Streaming Services (HKCU\...\Octoshape Streaming Services) (Version:  - Octoshape ApS)
OmniPage SE 2.0 (HKLM\...\{79D5997E-BF79-48BB-8B41-9BE59C15C2D7}) (Version: 2.00.0000 - ScanSoft, Inc.)
Power Tab Editor 1.7 (HKLM\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
PowerDVD (HKLM\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version:  - )
psynetic®-EK-Steuerrechner 1.0 (HKLM\...\psynetic®-EK-Steuerrechner) (Version: 1.0 - Polygonsoft Ltd.)
QuickTime (HKLM\...\{E0D51394-1D45-460A-B62D-383BC4F8B335}) (Version: 7.3.1.70 - Apple Inc.)
RealPlayer (HKLM\...\RealPlayer 12.0) (Version:  - RealNetworks)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 2.02 - Realtek Semiconductor Corp.)
Riffstation Trial version 1.31 (HKLM\...\{CC77D38B-FD8D-4F01-9922-0416C0F78655}_is1) (Version: 1.31 - Sonic Ladder)
SD-Sicherheitsmodul (HKLM\...\{C45F4811-31D5-4786-801D-F79CD06EDD85}) (Version: 1.0.3 - TOSHIBA Corporation)
Sicherheitsupdate für Step by Step Interactive Training (KB898458) (HKLM\...\KB898458) (Version: 20050502.101010 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB890046) (HKLM\...\KB890046) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB893066) (HKLM\...\KB893066) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB893756) (HKLM\...\KB893756) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896358) (HKLM\...\KB896358) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896422) (HKLM\...\KB896422) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896423) (HKLM\...\KB896423) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896424) (HKLM\...\KB896424) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896428) (HKLM\...\KB896428) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB896688) (HKLM\...\KB896688) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB899587) (HKLM\...\KB899587) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB899589) (HKLM\...\KB899589) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB899591) (HKLM\...\KB899591) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB900725) (HKLM\...\KB900725) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB901017) (HKLM\...\KB901017) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB901214) (HKLM\...\KB901214) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB904706) (HKLM\...\KB904706) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB905414) (HKLM\...\KB905414) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB905749) (HKLM\...\KB905749) (Version: 1 - Microsoft Corporation)
Sing Magic (HKLM\...\Sing Magic1.7) (Version: 1.7 - Sing-Magic.com)
Sonic DLA (HKLM\...\{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}) (Version: 5.2.0 - Sonic Solutions)
Sonic RecordNow! (HKLM\...\{9541FED0-327F-4DF0-8B96-EF57EF622F19}) (Version: 7.31 - Sonic Solutions)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 8.2.9.0 - Synaptics)
Texas Instruments PCIxx21/x515/xx12 drivers. (HKLM\...\InstallShield_{4497AFF6-98C4-4F49-B073-F48F42BCBF9E}) (Version: 1.16.0000 - Texas Instruments Inc.)
TIPCI (Version: 1.16.0000 - Texas Instruments Inc.) Hidden
TOSHIBA Assist (HKLM\...\{12B3A009-A080-4619-9A2A-C6DB151D8D67}) (Version:  - )
TOSHIBA Benutzerhandbücher (HKLM\...\{3EB6332B-AF02-457C-A31C-835458C5B48B}) (Version: 7.05 - TOSHIBA)
TOSHIBA ConfigFree (HKLM\...\{BDD83DC9-BEE9-4654-A5DA-CC46C250088D}) (Version: 5.90.05 - )
TOSHIBA Controls (HKLM\...\{A6690C0E-B96E-4F0F-A8EB-D5B332454AC6}) (Version:  - )
TOSHIBA Hotkey Utility (HKLM\...\{64DD71BC-3109-4C88-9AD3-D5422644B722}) (Version: 1.00.01ST - )
TOSHIBA SD-Speicherkarten-Formatierung (HKLM\...\{48CF9A66-5F03-4025-ABD0-B3A3FA095A59}) (Version:  - )
TOSHIBA Software Modem (HKLM\...\TOSHIBA Software Modem) (Version: 2.1.62 (SM2162ALD04) - )
TOSHIBA TouchPad ON/Off Utility (HKLM\...\{69BE47C2-36FE-4397-8199-85D8EAE69982}) (Version: 1.00.01ST - )
TOSHIBA Utilities (HKLM\...\{78C68CB9-3DF5-44F3-AB9D-FA305C5EB85C}) (Version: 1.00.07ST - )
TOSHIBA Virtual Sound (HKLM\...\{8B12BA86-ADAC-4BA6-B441-FFC591087252}) (Version:  - )
TOSHIBA Zoom-Dienstprogramm (HKLM\...\{64212898-097F-4F3F-AECA-6D34A7EF82DF}) (Version:  - )
Update für Windows XP (KB894391) (HKLM\...\KB894391) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB912945) (HKLM\...\KB912945) (Version: 1 - Microsoft Corporation)
VLC media player 1.1.5 (HKLM\...\VLC media player) (Version: 1.1.5 - VideoLAN)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
Windows Imaging Component (HKLM\...\WIC) (Version: 3.0.0.0 - Microsoft Corporation)
Windows Installer 3.1 (KB893803) (HKLM\...\KB893803v2) (Version: 3.1 - Microsoft Corporation)
Windows Media Format Runtime (HKLM\...\Windows Media Format Runtime) (Version:  - )
Windows Media Player 10 (HKLM\...\Windows Media Player) (Version:  - )
Windows XP-Hotfix - KB873333 (HKLM\...\KB873333) (Version: 20050114.005213 - Microsoft Corporation)
Windows XP-Hotfix - KB873339 (HKLM\...\KB873339) (Version: 20041117.092459 - Microsoft Corporation)
Windows XP-Hotfix - KB884018 (HKLM\...\KB884018) (Version: 20040812.132033 - Microsoft Corporation)
Windows XP-Hotfix - KB885250 (HKLM\...\KB885250) (Version: 20050118.202711 - Microsoft Corporation)
Windows XP-Hotfix - KB885835 (HKLM\...\KB885835) (Version: 20041027.181713 - Microsoft Corporation)
Windows XP-Hotfix - KB885836 (HKLM\...\KB885836) (Version: 20041028.173203 - Microsoft Corporation)
Windows XP-Hotfix - KB885855 (HKLM\...\KB885855) (Version: 20040930.104104 - Microsoft Corporation)
Windows XP-Hotfix - KB886185 (HKLM\...\KB886185) (Version: 20041021.090540 - Microsoft Corporation)
Windows XP-Hotfix - KB887472 (HKLM\...\KB887472) (Version: 20041014.162858 - Microsoft Corporation)
Windows XP-Hotfix - KB888113 (HKLM\...\KB888113) (Version: 20041116.131036 - Microsoft Corporation)
Windows XP-Hotfix - KB888302 (HKLM\...\KB888302) (Version: 20041207.111426 - Microsoft Corporation)
Windows XP-Hotfix - KB889673 (HKLM\...\KB889673) (Version: 20041116.085848 - Microsoft Corporation)
Windows XP-Hotfix - KB890175 (HKLM\...\KB890175) (Version: 20041201.233338 - Microsoft Corporation)
Windows XP-Hotfix - KB890859 (HKLM\...\KB890859) (Version: 1 - Microsoft Corporation)
Windows XP-Hotfix - KB891781 (HKLM\...\KB891781) (Version: 20050110.165439 - Microsoft Corporation)
Windows XP-Hotfix - KB893056 (HKLM\...\KB893056) (Version: 20050126.164313 - Microsoft Corporation)
Windows XP-Hotfix - KB895200 (HKLM\...\KB895200) (Version: 1 - Microsoft Corporation)
WinRAR archiver (HKLM\...\WinRAR archiver) (Version:  - )
Works Suite-Betriebssystem-Pack (Version: 1.0.0.0000 - Microsoft Corporation) Hidden
Works-Synchronisierung (Version: 1.0.0.0000 - Firmenname) Hidden

==================== Restore Points  =========================

01-02-2014 21:08:23 Systemprüfpunkt
02-02-2014 22:44:31 Systemprüfpunkt
04-02-2014 16:45:48 Systemprüfpunkt
06-02-2014 18:15:01 Systemprüfpunkt
09-02-2014 20:03:15 Systemprüfpunkt
10-02-2014 22:20:26 Systemprüfpunkt
13-02-2014 15:57:10 Systemprüfpunkt
15-02-2014 16:17:16 Systemprüfpunkt
16-02-2014 19:11:41 Systemprüfpunkt
18-02-2014 20:08:15 Systemprüfpunkt
20-02-2014 19:11:21 Systemprüfpunkt
21-02-2014 21:52:21 Systemprüfpunkt
23-02-2014 15:33:19 Systemprüfpunkt
24-02-2014 01:46:50 Malwarebytes Anti-Rootkit Restore Point
25-02-2014 18:20:36 Systemprüfpunkt

==================== Hosts content: ==========================

2006-01-16 12:39 - 2014-02-22 18:04 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: C:\WINDOWS\Tasks\ReclaimerUpdateFiles_Raphaelis.job => C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe
Task: C:\WINDOWS\Tasks\ReclaimerUpdateXML_Raphaelis.job => C:\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Real\Update\UpgradeHelper\RealPlayer\10.60\agent\rnupgagent.exe

==================== Loaded Modules (whitelisted) =============

2005-11-28 10:59 - 2005-11-28 10:59 - 00876544 _____ () C:\Programme\Intel\Wireless\Bin\LIBEAY32.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00053322 _____ () C:\Programme\Intel\Wireless\Bin\IntStngs.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00208965 _____ () C:\Programme\Intel\Wireless\Bin\IWMSPROV.DLL
2004-07-20 17:04 - 2004-07-20 17:04 - 00094208 _____ () C:\WINDOWS\system32\TosBtHcrpAPI.dll
2009-09-16 21:20 - 2010-01-28 12:57 - 00355688 _____ () C:\Programme\Avira\AntiVir Desktop\sqlite3.dll
2006-01-16 15:16 - 2002-03-03 04:40 - 00045056 _____ () C:\WINDOWS\system32\TDispVol.dll
2006-01-16 14:31 - 2006-01-04 18:14 - 00049152 _____ () C:\Programme\Toshiba\Toshiba Applet\TouchPad_OnOff.dll
2006-01-16 14:31 - 2005-11-23 14:55 - 00118784 _____ () C:\WINDOWS\system32\TCtrlIO.DLL
2005-11-28 10:59 - 2005-11-28 10:59 - 00876544 _____ () C:\Programme\Intel\Wireless\bin\LIBEAY32.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00053322 _____ () C:\Programme\Intel\Wireless\bin\IntStngs.dll
2005-11-03 10:37 - 2005-11-03 10:37 - 00970862 _____ () C:\Programme\Intel\Wireless\Bin\acAuth.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00208965 _____ () C:\Programme\Intel\Wireless\Bin\iWMSProv.dll
2005-11-28 10:59 - 2005-11-28 10:59 - 00876544 _____ () C:\Programme\Intel\Wireless\Bin\Libeay32.dll
2006-09-04 13:24 - 2006-08-05 10:34 - 00126464 _____ () C:\Programme\WinRAR\rarext.dll
2014-02-10 19:47 - 2014-02-10 19:47 - 01952696 _____ () C:\Programme\Mozilla Firefox\mozjs.dll

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============

Name: Intel(R) PRO/100 VE Network Connection
Description: Intel(R) PRO/100 VE Network Connection
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Intel
Service: E100B
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/23/2014 10:09:59 PM) (Source: crypt32) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (02/23/2014 10:09:59 PM) (Source: crypt32) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.

Error: (02/22/2014 05:56:51 PM) (Source: Application Error) (User: )
Description: Fehlgeschlagene Anwendung pev.exe, Version 0.0.0.0, fehlgeschlagenes Modul pev.exe, Version 0.0.0.0, Fehleradresse 0x0008d1c0.
Das medienspezifische Ereignis für [pev.exe!ws!] wird verarbeitet.

Error: (02/22/2014 00:19:54 PM) (Source: WmiAdapter) (User: VORDEFINIERT)
Description: Dienst konnte nicht geöffnet werden.

Error: (02/21/2014 11:55:00 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/21/2014 01:51:52 AM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/21/2014 01:51:40 AM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/20/2014 01:51:07 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/20/2014 01:48:24 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.

Error: (02/20/2014 01:46:31 PM) (Source: Application Hang) (User: )
Description: Stillstehende Anwendung firefox.exe, Version 12.0.0.4493, Stillstandmodul hungapp, Version 0.0.0.0, Stillstandadresse 0x00000000.


System errors:
=============
Error: (02/25/2014 06:29:19 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira AntiVir Guard" wurde nicht ordnungsgemäß gestartet.

Error: (02/25/2014 06:28:09 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/25/2014 02:26:50 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira AntiVir Guard" wurde nicht ordnungsgemäß gestartet.

Error: (02/25/2014 02:25:37 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/25/2014 00:33:11 AM) (Source: ipnathlp) (User: )
Description: Der Übersetzer für Netzwerkadressen (NAT) konnte  keine Anfrage des Übersetzungsmoduls des Kernelmodus stellen.
Möglicherweise liegen eine falsche Konfiguration, unzureichende Ressourcen oder
ein interner Fehler vor.
Die Daten enthalten den Fehlercode.

Error: (02/24/2014 09:04:41 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira AntiVir Guard" wurde nicht ordnungsgemäß gestartet.

Error: (02/24/2014 09:03:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/24/2014 00:11:34 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Avira AntiVir Guard" wurde nicht ordnungsgemäß gestartet.

Error: (02/24/2014 00:10:22 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "BrPar" ist von der Gruppe "Parallel arbitrator" abhängig. Kein Mitglied dieser Gruppe wurde jedoch gestartet.

Error: (02/23/2014 11:46:03 PM) (Source: W32Time) (User: )
Description: Der Zeitanbieter "NtpClient" wurde für die Zeiterfassung von mehreren Zeitquellen
konfiguriert. Es ist jedoch Keine der Quellen verfügbar. Innerhalb
der nächsten 14 Minuten wird kein Versuch unternommen, eine Verbindung
mit der Quelle herzustellen.
Der NtpClient verfügt über keine Quelle mit genauer Zeit.


Microsoft Office Sessions:
=========================
Error: (02/23/2014 10:09:59 PM) (Source: crypt32)(User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDer angegebene Server kann den angeforderten Vorgang nicht ausführen.

Error: (02/23/2014 10:09:59 PM) (Source: crypt32)(User: )
Description: hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txtDieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.

Error: (02/22/2014 05:56:51 PM) (Source: Application Error)(User: )
Description: pev.exe0.0.0.0pev.exe0.0.0.00008d1c0

Error: (02/22/2014 00:19:54 PM) (Source: WmiAdapter)(User: VORDEFINIERT)
Description: 

Error: (02/21/2014 11:55:00 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/21/2014 01:51:52 AM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/21/2014 01:51:40 AM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/20/2014 01:51:07 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/20/2014 01:48:24 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000

Error: (02/20/2014 01:46:31 PM) (Source: Application Hang)(User: )
Description: firefox.exe12.0.0.4493hungapp0.0.0.000000000


==================== Memory info =========================== 

Percentage of memory in use: 53%
Total physical RAM: 1013.98 MB
Available physical RAM: 468.81 MB
Total Pagefile: 2444.51 MB
Available Pagefile: 1860.71 MB
Total Virtual: 2047.88 MB
Available Virtual: 1945.86 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:74.53 GB) (Free:11.63 GB) NTFS ==>[Drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 75 GB) (Disk ID: ACCD4F75)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
--- --- ---

Alt 26.02.2014, 01:16   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Sieht ok aus. Wir sollten fast durch sein. Mach bitte zur Kontrolle einen Quickscan mit Malwarebytes Anti-Malware (MBAM)

Hinweis: Denk bitte vorher daran, Malwarebytes Anti-Malware über den Updatebutton zu aktualisieren!

Anschließend über den OnlineScanner von ESET eine zusätzliche Meinung zu holen ist auch nicht verkehrt:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.02.2014, 20:39   #15
Raphaelis
 
Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Standard

Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall



Quickscan mit MBAM und Scan mit ESET ausgeführt. Hier die Logfiles:
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.02.27.05

Windows XP Service Pack 2 x86 NTFS
Internet Explorer 6.0.2900.2180
Raphaelis :: YOUR-C372440F79 [Administrator]

Schutz: Aktiviert

27.02.2014 16:16:49
mbam-log-2014-02-27 (16-16-49).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 225192
Laufzeit: 27 Minute(n), 33 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 1
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{7D5EBFFD-0216-4B40-AB57-16C34FBEA8EC} (PUP.Optional.LyricsAd) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=697f9c7b1c516b4e8125ad95d67de424
# engine=17253
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-02-27 07:23:06
# local_time=2014-02-27 08:23:06 (+0100, Westeuropäische Normalzeit)
# country="Germany"
# lang=1033
# osver=5.1.2600 NT Service Pack 2
# compatibility_mode=1797 16775165 100 100 1513799 168425550 1553422 0
# scanned=64449
# found=10
# cleaned=0
# scan_time=8504
sh=FA4420C1621E646CD31D2490FE3FE964026047E9 ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.Agent.PIA trojan" ac=I fn="C:\Dokumente und Einstellungen\Raphaelis\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\2\7b90c882-4489fe13"
sh=E4D4824F41B8A03C00BA5020F31CA5EDE22460ED ft=1 fh=1e80cf2159a0b6eb vn="Win32/Spy.Zbot.YW trojan" ac=I fn="C:\Qoobox\Quarantine\C\Dokumente und Einstellungen\Raphaelis\Anwendungsdaten\Uhsa\unyc.exe.vir"
sh=B571BE8F2A4B264AFD8624E6792E351C684F2AFF ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L application" ac=I fn="C:\Qoobox\Quarantine\C\Programme\FoxyLyrics\128.crx.vir"
sh=55DE4ED3E7634FB80B20FFEB4E86741456FCD09C ft=0 fh=0000000000000000 vn="Win32/Adware.AddLyrics.L application" ac=I fn="C:\Qoobox\Quarantine\C\Programme\FoxyLyrics\128.xpi.vir"
sh=46C6DBD649CA5370A928DC830AF805C6008350FE ft=1 fh=c772b03adc832a53 vn="Win32/Conedex.Y trojan" ac=I fn="C:\Qoobox\Quarantine\C\Programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\00000001.@.vir"
sh=AC597E3978C912A4BCD3D6F76AFEE4201F0A49CE ft=1 fh=02274fd32f61eab7 vn="Win32/Conedex.X trojan" ac=I fn="C:\Qoobox\Quarantine\C\Programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\00000002.@.vir"
sh=AD532A5D4A06EC7D4997A5A5A37F536D89D29BEC ft=1 fh=5fc70330a878c944 vn="probably a variant of Win32/Sirefef.FA trojan" ac=I fn="C:\Qoobox\Quarantine\C\Programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\80000000.@.vir"
sh=1FAEB10D00ADBFF104050F3AEB4D951881745E0E ft=1 fh=d1bfb7c7bec20b03 vn="Win32/Sirefef.GA trojan" ac=I fn="C:\Qoobox\Quarantine\C\Programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\80000001.@.vir"
sh=66330A7759561D0BAC78669ED2FD3F6CCB641F76 ft=1 fh=51f4474736dbf18f vn="a variant of Win32/Sirefef.FL trojan" ac=I fn="C:\Qoobox\Quarantine\C\Programme\Google\Desktop\Install\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\0103~1\0103~1\CFFE~1\{da56f6ea-2711-db97-c550-9c03c0e45ebd}\U\800000cb.@.vir"
sh=E4D4824F41B8A03C00BA5020F31CA5EDE22460ED ft=1 fh=1e80cf2159a0b6eb vn="Win32/Spy.Zbot.YW trojan" ac=I fn="C:\System Volume Information\_restore{A8D8D9A2-504F-41DC-9E3F-D1F2FD65C5E3}\RP678\A0278982.exe"
         

Antwort

Themen zu Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall
4d36e972-e325-11ce-bfc1-08002be10318, adware, antivir, antivirus, avira, bonjour, computer, computer bootet, converter, desktop, device driver, dvdvideosoft ltd., einstellungen, fehler, firefox, flash player, google, google analytics, home, homepage, koyote, langsam, logfile, mozilla, newtab, realtek, registry, safer networking, scan, security, software, windows, windows xp



Ähnliche Themen: Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall


  1. Datenträgerauslastung permanent auf 100%, PC bootet kaum und arbeitet sehr langsam
    Plagegeister aller Art und deren Bekämpfung - 07.10.2015 (11)
  2. Windows Vista sehr langsam, bootet teilweise gar nicht mehr hoch
    Log-Analyse und Auswertung - 07.08.2015 (9)
  3. Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 10.04.2015 (27)
  4. Mein Notebook arbeitet sehr sehr langsam evtl. virus?
    Plagegeister aller Art und deren Bekämpfung - 09.02.2015 (13)
  5. Windows 7: sehr langsam, C ist weg, Defrag geht nicht, DVD Laufwerk arbeitet nicht u.s.w.
    Plagegeister aller Art und deren Bekämpfung - 13.12.2014 (15)
  6. Windows 7: PC bootet seit einiger Zeit sehr langsam
    Alles rund um Windows - 29.10.2014 (21)
  7. Windows Vista bootet sehr langsam
    Log-Analyse und Auswertung - 08.04.2014 (15)
  8. Windows 7 Ultimate: Computer ist nach Systemstart sehr langsam
    Log-Analyse und Auswertung - 27.03.2014 (25)
  9. Windows 7 64bit: Computer bootet langsam trotz Neuinstallation
    Alles rund um Windows - 06.03.2014 (1)
  10. Windows 7 startet extrem langsam und arbeitet dann auch sehr ruckhaft
    Log-Analyse und Auswertung - 19.02.2014 (18)
  11. Computer ist nach Viren befall sehr langsam
    Plagegeister aller Art und deren Bekämpfung - 17.11.2013 (14)
  12. Windows 7: PC arbeitet sehr langsam und hängt sich auf
    Log-Analyse und Auswertung - 01.11.2013 (24)
  13. PS arbeitet sehr langsam, bis zu 1 Minute nach Klick bis zum nächsten Arbeitsschritt
    Log-Analyse und Auswertung - 02.08.2011 (1)
  14. Windows 7 bootet sehr langsam. HijackThis log erstellt.
    Log-Analyse und Auswertung - 30.09.2010 (9)
  15. Computer nach Befall sehr langsam (sogar Drucken langsamer geworden)
    Log-Analyse und Auswertung - 13.01.2010 (1)
  16. IE & FF sehr langsam und Windows bootet nicht alle Programme
    Plagegeister aller Art und deren Bekämpfung - 21.11.2009 (0)
  17. Nach Trojaner arbeitet mein Rechner nur noch sehr langsam
    Log-Analyse und Auswertung - 03.06.2007 (10)

Zum Thema Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall - Mein PC ist mit dem Betriebssystem Windows XP ausgestattet und bootet sehr langsam nach Viren-Befall. Auch nach Abschluß des Boot-Vorgangs arbeitet der PC relativ langsam und es treten weitere Probleme - Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall...
Archiv
Du betrachtest: Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.