Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 05.06.2014, 00:28   #1
Gelim
 
Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Hallo,
ich habe heute in einer E-Mail die vermeidlich von der Telekom kommt die PDF-Datei geöffnet. Danach hat sich keine PDF-Datei geöffnet sondern es wurde wohl eine Datei die Schadsoftware installiert aktiviert.
Der Avira Systemscan hat danach mehrere Trojanerfunde gemeldet.
Könnten sie mir bitte weiterhelfen.
Vielen Dank vorab,
Gerhard


Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-06-2014
Ran by Gerhard (administrator) on GERHARD-PC on 05-06-2014 00:33:17
Running from C:\Users\Gerhard\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Nico Mak Computing) C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Safer Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(AlcorMicro Co., Ltd.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Acer Incorporated) C:\Program Files\Acer\Optical Drive Power Management\ODDPWR.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_13_0_0_214_ActiveX.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775072 2010-04-22] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-04-22] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [320000 2009-04-09] (AlcorMicro Co., Ltd.)
HKLM\...\Run: [ODDPwr] => C:\Program Files\Acer\Optical Drive Power Management\ODDPwr.exe [223264 2010-04-22] (Acer Incorporated)
HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AppleSyncNotifier] => C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-02-12] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-06-03] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\Run: [SpybotSD TeaTimer] => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\MountPoints2: E - E:\autorun.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4820tg&r=27360211k916l0463z1k5t7701j59p
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKCU - DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE418DE419
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE418DE419
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Gerhard\AppData\Roaming\Mozilla\Firefox\Profiles\oitfxvfo.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.4.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.4.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_278.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\pdf.dll No File
CHR Plugin: (Skype Toolbars) - C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.6.0.8442_0\npSkypeChromePlugin.dll (Skype Technologies S.A.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Skype Click to Call) - C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-03-06]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-03] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1039440 2014-06-03] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [821792 2010-06-11] (Acer Incorporated)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 ODDPwrSvc; C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [171040 2010-04-22] (Acer Incorporated)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-05] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-05 00:33 - 2014-06-05 00:33 - 00020447 _____ () C:\Users\Gerhard\Downloads\FRST.txt
2014-06-05 00:33 - 2014-06-05 00:33 - 00000000 ____D () C:\FRST
2014-06-05 00:32 - 2014-06-05 00:32 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64.exe
2014-06-05 00:29 - 2014-06-05 00:30 - 00000476 _____ () C:\Users\Gerhard\Desktop\defogger_disable.log
2014-06-05 00:29 - 2014-06-05 00:29 - 00000000 _____ () C:\Users\Gerhard\defogger_reenable
2014-06-05 00:28 - 2014-06-05 00:28 - 00050477 _____ () C:\Users\Gerhard\Downloads\Defogger.exe
2014-06-05 00:24 - 2014-06-05 00:25 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{0BF8EC74-AE2A-44F1-90C7-4B3C7394F26E}
2014-06-05 00:13 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-04 23:21 - 2014-06-05 00:15 - 00000000 ____D () C:\AdwCleaner
2014-06-04 23:21 - 2014-06-04 23:21 - 01327971 _____ () C:\Users\Gerhard\Desktop\adwcleaner_3.211.exe
2014-06-04 23:09 - 2014-06-05 00:23 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-06-04 23:08 - 2014-06-04 23:08 - 00001197 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-06-04 23:08 - 2013-03-15 17:10 - 00020480 _____ () C:\Windows\system32\wsusnative64.exe
2014-06-04 16:49 - 2014-06-05 00:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-04 16:49 - 2014-06-04 16:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-04 16:49 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-04 16:49 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-04 16:16 - 2014-06-04 16:16 - 00001117 _____ () C:\Users\Public\Desktop\herdProtect.lnk
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\herdProtect
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\Program Files\Reason
2014-06-04 10:07 - 2014-06-04 10:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{5DFA02DD-9F68-4763-AEC2-19D0BEA0A073}
2014-06-02 20:38 - 2014-06-02 20:38 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{2F58A0C1-AC66-46B6-A86F-19B040123BC7}
2014-06-01 10:47 - 2014-06-01 10:47 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{E1432C43-E712-4D4A-9D2C-5BCF07714937}
2014-05-31 15:38 - 2014-05-31 15:38 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{6A45659F-83D1-41E3-A5C6-4968D8EDEA0C}
2014-05-30 09:32 - 2014-05-30 09:33 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{7610516C-1F80-4411-A9F5-862B4345EB32}
2014-05-28 15:46 - 2014-05-28 15:46 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{A2B5E731-089D-491C-90DF-E9FA2F800CC8}
2014-05-27 09:30 - 2014-05-27 09:30 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{5F898215-CFA2-4D78-A505-08DE01BCF4FA}
2014-05-27 08:41 - 2014-05-27 08:41 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{860C5835-88B2-4E16-8AE0-5794D4A71C60}
2014-05-26 20:40 - 2014-05-26 20:40 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{F88C4A2A-B3AB-4438-B79B-D470E446D4EB}
2014-05-24 16:06 - 2014-05-21 09:58 - 285476445 _____ () C:\Users\Gerhard\Desktop\Strand Mallorca.MOV
2014-05-24 16:05 - 2014-06-04 10:06 - 00000000 ____D () C:\Users\Gerhard\Desktop\Mallorca2014
2014-05-24 15:58 - 2014-05-24 15:59 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{1C02259E-22BE-462A-A04D-59BD5C1E7504}
2014-05-15 21:43 - 2014-05-15 21:43 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{53219DCC-96D8-4A28-9043-95D45C1815FB}
2014-05-15 09:11 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-15 09:11 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-15 09:11 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-15 09:11 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-15 09:11 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-15 09:11 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-15 09:09 - 2014-05-15 09:09 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{816ABCBE-6F53-4244-929B-484ED362B438}
2014-05-14 18:21 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-14 18:21 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-14 18:21 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-14 18:21 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-14 18:20 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-14 18:20 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-14 18:20 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-14 18:20 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-14 18:20 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-14 18:20 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-14 18:20 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-14 18:20 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-14 18:19 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-14 18:19 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-14 18:19 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-14 18:19 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-14 18:19 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-14 18:19 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-14 18:19 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-14 18:19 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-14 18:19 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-14 18:19 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-14 18:19 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-14 18:06 - 2014-05-14 18:06 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{E74133EA-EAF0-4DC0-AA6C-3907F4728A4C}
2014-05-13 22:23 - 2014-05-13 22:23 - 17938608 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-05-13 21:29 - 2014-05-13 21:29 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{A544402B-2BB0-4155-BDA0-99BD49E6A67B}
2014-05-12 06:05 - 2014-05-12 06:05 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{31FA4D5A-62E8-40FF-A979-07D36F1EF7FA}
2014-05-11 11:27 - 2014-05-11 11:27 - 00000000 _____ () C:\Windows\SysWOW64\sho2DA5.tmp
2014-05-11 10:38 - 2014-05-15 09:32 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-11 10:37 - 2014-05-11 10:37 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{C7AE41CD-5FDD-4736-AA4C-54EEFEBE247D}
2014-05-10 19:18 - 2014-05-10 19:18 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{95B5E159-DA68-4C84-88B1-2F23E4120B34}
2014-05-07 11:56 - 2014-05-07 11:56 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{86BBE0B9-9F10-42A4-A19E-06C902E8A731}
2014-05-06 17:21 - 2014-05-06 17:21 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{1316941B-E862-4F1F-98C2-2627E22EAC09}

==================== One Month Modified Files and Folders =======

2014-06-05 00:34 - 2011-02-09 18:59 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\Temp
2014-06-05 00:33 - 2014-06-05 00:33 - 00020447 _____ () C:\Users\Gerhard\Downloads\FRST.txt
2014-06-05 00:33 - 2014-06-05 00:33 - 00000000 ____D () C:\FRST
2014-06-05 00:32 - 2014-06-05 00:32 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64.exe
2014-06-05 00:30 - 2014-06-05 00:29 - 00000476 _____ () C:\Users\Gerhard\Desktop\defogger_disable.log
2014-06-05 00:29 - 2014-06-05 00:29 - 00000000 _____ () C:\Users\Gerhard\defogger_reenable
2014-06-05 00:29 - 2011-02-09 19:13 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-05 00:29 - 2011-02-09 18:59 - 00000000 ____D () C:\Users\Gerhard
2014-06-05 00:28 - 2014-06-05 00:28 - 00050477 _____ () C:\Users\Gerhard\Downloads\Defogger.exe
2014-06-05 00:27 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-05 00:27 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-05 00:25 - 2014-06-05 00:24 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{0BF8EC74-AE2A-44F1-90C7-4B3C7394F26E}
2014-06-05 00:23 - 2014-06-04 23:09 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-06-05 00:23 - 2012-04-04 22:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-05 00:23 - 2010-09-18 07:25 - 01941100 _____ () C:\Windows\WindowsUpdate.log
2014-06-05 00:20 - 2014-06-04 16:49 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-05 00:17 - 2013-12-18 00:41 - 00008737 _____ () C:\Windows\setupact.log
2014-06-05 00:17 - 2011-02-09 19:13 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-05 00:17 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-05 00:16 - 2013-12-18 00:40 - 00121802 _____ () C:\Windows\PFRO.log
2014-06-05 00:16 - 2010-07-02 13:53 - 00000000 ____D () C:\Program Files\Google
2014-06-05 00:16 - 2010-07-02 13:53 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-05 00:15 - 2014-06-04 23:21 - 00000000 ____D () C:\AdwCleaner
2014-06-04 23:26 - 2011-02-09 19:06 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\Google
2014-06-04 23:26 - 2010-07-02 13:53 - 00000000 ____D () C:\ProgramData\Google
2014-06-04 23:21 - 2014-06-04 23:21 - 01327971 _____ () C:\Users\Gerhard\Desktop\adwcleaner_3.211.exe
2014-06-04 23:08 - 2014-06-04 23:08 - 00001197 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-06-04 16:49 - 2014-06-04 16:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 16:16 - 2014-06-04 16:16 - 00001117 _____ () C:\Users\Public\Desktop\herdProtect.lnk
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\herdProtect
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\Program Files\Reason
2014-06-04 15:34 - 2011-08-29 19:05 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-06-04 10:08 - 2014-06-04 10:07 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{5DFA02DD-9F68-4763-AEC2-19D0BEA0A073}
2014-06-04 10:06 - 2014-05-24 16:05 - 00000000 ____D () C:\Users\Gerhard\Desktop\Mallorca2014
2014-06-03 19:22 - 2013-08-08 14:23 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-03 19:22 - 2013-08-08 14:23 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-02 20:38 - 2014-06-02 20:38 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{2F58A0C1-AC66-46B6-A86F-19B040123BC7}
2014-06-01 10:47 - 2014-06-01 10:47 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{E1432C43-E712-4D4A-9D2C-5BCF07714937}
2014-06-01 10:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-31 15:38 - 2014-05-31 15:38 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{6A45659F-83D1-41E3-A5C6-4968D8EDEA0C}
2014-05-30 09:33 - 2014-05-30 09:32 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{7610516C-1F80-4411-A9F5-862B4345EB32}
2014-05-28 15:46 - 2014-05-28 15:46 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{A2B5E731-089D-491C-90DF-E9FA2F800CC8}
2014-05-27 09:30 - 2014-05-27 09:30 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{5F898215-CFA2-4D78-A505-08DE01BCF4FA}
2014-05-27 08:41 - 2014-05-27 08:41 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{860C5835-88B2-4E16-8AE0-5794D4A71C60}
2014-05-26 22:46 - 2011-05-15 12:38 - 00009753 _____ () C:\Users\Gerhard\Desktop\Gerhard ToDos.mmp
2014-05-26 20:43 - 2012-11-30 16:07 - 00000000 ____D () C:\Users\Gerhard\Desktop\IPhone Bildersyncordner
2014-05-26 20:40 - 2014-05-26 20:40 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{F88C4A2A-B3AB-4438-B79B-D470E446D4EB}
2014-05-24 16:34 - 2014-04-20 09:32 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-05-24 15:59 - 2014-05-24 15:58 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{1C02259E-22BE-462A-A04D-59BD5C1E7504}
2014-05-21 09:58 - 2014-05-24 16:06 - 285476445 _____ () C:\Users\Gerhard\Desktop\Strand Mallorca.MOV
2014-05-15 21:43 - 2014-05-15 21:43 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{53219DCC-96D8-4A28-9043-95D45C1815FB}
2014-05-15 09:36 - 2011-02-09 19:01 - 00000000 ___RD () C:\Users\Gerhard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-15 09:36 - 2011-02-09 19:01 - 00000000 ___RD () C:\Users\Gerhard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-15 09:32 - 2014-05-11 10:38 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-15 09:14 - 2011-04-01 21:30 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-15 09:09 - 2014-05-15 09:09 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{816ABCBE-6F53-4244-929B-484ED362B438}
2014-05-15 09:08 - 2013-08-14 11:02 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-15 09:05 - 2011-02-10 00:47 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 18:06 - 2014-05-14 18:06 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{E74133EA-EAF0-4DC0-AA6C-3907F4728A4C}
2014-05-13 22:23 - 2014-05-13 22:23 - 17938608 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-05-13 22:23 - 2012-04-04 22:37 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-13 22:23 - 2012-04-04 22:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-13 22:23 - 2011-06-07 21:37 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-13 21:29 - 2014-05-13 21:29 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{A544402B-2BB0-4155-BDA0-99BD49E6A67B}
2014-05-13 21:04 - 2010-09-18 17:17 - 00710602 _____ () C:\Windows\system32\perfh007.dat
2014-05-13 21:04 - 2010-09-18 17:17 - 00154748 _____ () C:\Windows\system32\perfc007.dat
2014-05-13 21:04 - 2009-07-14 07:13 - 01651044 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-12 07:26 - 2014-06-04 16:49 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-06-04 16:49 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-06-04 16:49 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-12 06:05 - 2014-05-12 06:05 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{31FA4D5A-62E8-40FF-A979-07D36F1EF7FA}
2014-05-11 11:27 - 2014-05-11 11:27 - 00000000 _____ () C:\Windows\SysWOW64\sho2DA5.tmp
2014-05-11 10:37 - 2014-05-11 10:37 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{C7AE41CD-5FDD-4736-AA4C-54EEFEBE247D}
2014-05-10 19:24 - 2011-02-09 19:13 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-10 19:24 - 2011-02-09 19:13 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-10 19:18 - 2014-05-10 19:18 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{95B5E159-DA68-4C84-88B1-2F23E4120B34}
2014-05-09 08:14 - 2014-05-14 18:21 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-14 18:21 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-07 11:56 - 2014-05-07 11:56 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{86BBE0B9-9F10-42A4-A19E-06C902E8A731}
2014-05-06 17:21 - 2014-05-06 17:21 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\{1316941B-E862-4F1F-98C2-2627E22EAC09}
2014-05-06 06:40 - 2014-05-15 09:11 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-06 06:17 - 2014-05-15 09:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-06 05:25 - 2014-05-15 09:11 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-06 05:07 - 2014-05-15 09:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-06 05:00 - 2014-05-15 09:11 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-06 04:10 - 2014-05-15 09:11 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll

Some content of TEMP:
====================
C:\Users\Gerhard\AppData\Local\Temp\avgnt.exe
C:\Users\Gerhard\AppData\Local\Temp\tbDVDV.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-06-01 10:28

==================== End Of Log ============================
         

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-06-2014
Ran by Gerhard at 2014-06-05 00:34:25
Running from C:\Users\Gerhard\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Acer Arcade Deluxe (HKLM-x32\...\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version: 4.0.7615 - CyberLink Corp.)
Acer Arcade Deluxe (x32 Version: 4.0.7615 - CyberLink Corp.) Hidden
Acer Arcade Movie (x32 Version: 9.0.6423 - CyberLink Corp.) Hidden
Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.63 - NewTech Infosystems)
Acer Crystal Eye webcam (HKLM-x32\...\{51F026FA-5146-4232-A8BA-1364740BD053}) (Version: 1.0.3.5 - Liteon)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{58F4D244-314F-4D26-B5EF-C28AB32E22CB}_is1) (Version: 6.1.0.9 - Oberon Media, Inc.)
Acer PowerSmart Manager (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.02.3004 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3003 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0222.2010 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3001 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3002 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.0.0.4080 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.0.0.4080 - Adobe Systems Incorporated) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.2.1.650 - Adobe Systems Incorporated)
Adobe Community Help (x32 Version: 3.2.1 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 10 ActiveX 64-bit (HKLM\...\Adobe Flash Player ActiveX 64) (Version: 10.3.162.28 - Adobe Systems Incorporated)
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Photoshop Elements 9 (HKLM-x32\...\Adobe Photoshop Elements 9) (Version: 9.0.3.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 9 (x32 Version: 9.0.3.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 9 (HKLM-x32\...\PremElem90) (Version: 9.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 9 (x32 Version: 9.0.1 - Adobe Systems Incorporated) Hidden
Adobe Reader 9.5.5 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
Airport Mania First Flight (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11505173}) (Version:  - Oberon Media)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{5A22D889-FBDD-4AE8-86EC-089D45FC133E}) (Version: 1.2.17.05001 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.2.17.05001 - Alcor Micro Corp.) Hidden
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version:  - Oberon Media)
Apple Application Support (HKLM-x32\...\{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}) (Version: 3.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.23 - Atheros Communications Inc.)
ATI Catalyst Install Manager (HKLM\...\{F5816A09-786E-C91D-3D99-8A8C92648750}) (Version: 3.0.765.0 - ATI Technologies, Inc.)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.642 - Avira)
Backup Manager Basic (x32 Version: 2.0.0.63 - NewTech Infosystems) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Cake Mania (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111199750}) (Version:  - Oberon Media)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (x32 Version: 2010.0421.657.10561 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0421.657.10561 - ATI) Hidden
Catalyst Control Center Graphics Full New (x32 Version: 2010.0421.657.10561 - ATI) Hidden
Catalyst Control Center Graphics Light (x32 Version: 2010.0421.657.10561 - ATI) Hidden
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0421.657.10561 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0421.657.10561 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2010.0421.657.10561 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Czech (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Danish (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Dutch (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help English (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Finnish (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help French (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help German (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Greek (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Italian (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Japanese (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Korean (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Polish (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Russian (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Spanish (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Swedish (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Thai (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
CCC Help Turkish (x32 Version: 2010.0421.0656.10561 - ATI) Hidden
ccc-core-static (x32 Version: 2010.0421.657.10561 - Ihr Firmenname) Hidden
ccc-utility64 (Version: 2010.0421.657.10561 - ATI) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{349F73CA-653A-43A6-AE77-970B07D6EDA0}) (Version:  - Microsoft)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
Elements 9 Organizer (x32 Version: 9.0 - Ihr Firmenname) Hidden
Elements STI Installer (x32 Version: 1.0 - Adobe Systems Incorporated) Hidden
ElsterFormular für Privatanwender (HKLM-x32\...\ElsterFormular für Privatanwender 12.3.2.6814p) (Version: 13.2.0.8623p - Landesfinanzdirektion Thüringen)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version:  - Oberon Media)
Free Audio CD Burner version 1.4.7 (HKLM-x32\...\Free Audio CD Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free YouTube to MP3 Converter version 3.11.34.1015 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.34.1015 - DVDVideoSoft Ltd.)
FUSSBALL MANAGER 08 (HKLM-x32\...\FUSSBALL MANAGER 08) (Version:  - Electronic Arts)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version:  - Oberon Media)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
herdProtect Anti-Malware Scanner (HKLM-x32\...\herdProtectScan) (Version: 1.0 - Reason Company Software Inc.)
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version:  - Oberon Media)
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.00.01.1002 - Intel Corporation)
iTunes (HKLM\...\{B8BA155B-1E75-405F-9CB4-8A99615D09DC}) (Version: 11.1.5.5 - Apple Inc.)
Java(TM) 7 Update 4 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417004FF}) (Version: 7.0.40 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
kleiner-brauhelfer version 1.1.4.0 (HKLM-x32\...\kleiner-brauhelfer_is1) (Version:  - )
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.7 - Acer Inc.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.)
MediaShow Espresso (x32 Version: 5.5.1403_23691 - CyberLink Corp.) Hidden
Mediencenter 3.8.9799.6 (HKCU\...\Mediencenter) (Version: 3.8.9799.6 - Deutsche Telekom AG)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft IntelliPoint 8.0 (HKLM\...\{563F041C-DFDB-437B-A1E8-E141E0906076}) (Version: 8.0.225.0 - Microsoft)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
MindMan®  3.0 (HKLM-x32\...\MindMan®  3.0) (Version:  - )
MobileMe Control Panel (HKLM\...\{41BC9E31-0D39-462E-8E4C-767B21A3B1C3}) (Version: 3.1.8.0 - Apple Inc.)
Mozilla Firefox 6.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 6.0.2 (x86 de)) (Version: 6.0.2 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyWinLocker (x32 Version: 3.1.212.0 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}) (Version: 3.1.212.0 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 3.1.212.0 - Egis Technology Inc.) Hidden
Nero BurnLite 10 (HKLM-x32\...\{842BEE12-CCCB-43F4-ABAF-CBA6DFE2583D}) (Version: 10.0.10600 - Nero AG)
Nero BurnLite 10 (HKLM-x32\...\{AB627AF2-9C7E-4DBD-816B-3B2646B81E89}) (Version: 10.0.10500.5.100 - Nero AG)
Nero Control Center 10 (x32 Version: 10.0.13100.3.1 - Nero AG) Hidden
Nero ControlCenter 10 Help (CHM) (x32 Version: 1.0.10700 - Nero AG) Hidden
Nero Core Components 10 (x32 Version: 2.0.15100.0.1 - Nero AG) Hidden
Nero Update (x32 Version: 11.0.11500.28.0 - Nero AG) Hidden
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.630 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.630 - NewTech Infosystems) Hidden
NTI Media Maker 8 (HKLM-x32\...\InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}) (Version: 8.0.12.6636 - NewTech Infosystems)
NTI Media Maker 8 (x32 Version: 8.0.12.6636 - NewTech Infosystems) Hidden
Nur Entfernen der CopyTrans Suite möglich (HKCU\...\CopyTrans Suite) (Version: 2.36 - WindSolutions)
Optical Drive Power Management (HKLM-x32\...\{AE09C972-EEB2-4DA5-8090-0FCF54576854}) (Version: 1.01.3007 - Acer Incorporated)
Pacemaker Editor (HKLM-x32\...\{89F1F5CF-144F-466B-A939-1675B0022ADE}) (Version: 2.0.2.14170 - Tonium)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.2.3 - Frank Heindörfer, Philip Chinery)
Poker Pop (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111355427}) (Version:  - Oberon Media)
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6096 - Realtek Semiconductor Corp.)
Safari (HKLM-x32\...\{FA4C2D53-205F-4245-9717-F3761154824D}) (Version: 5.34.57.2 - Apple Inc.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Shredder (Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Shredder 10 SE (HKLM-x32\...\{CCA1E24C-7D47-4977-ABE3-6E870333BA37}) (Version: 9.17 - ChessBase)
Sid Meier's Civilization 4 Complete (HKLM-x32\...\{30D1F3D2-54CF-481D-A005-F94B0E98FEEC}) (Version: 1.74 - Firaxis Games)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements 9.0 (HKLM-x32\...\InstallShield_{6748E773-5DA0-4D19-8AA5-273B4133A09B}) (Version: 3.12.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 9.0 (x32 Version: 3.12.3090 - SmartSound Software Inc) Hidden
Spin & Win (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110300453}) (Version:  - Oberon Media)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.6.0 - Synaptics Incorporated)
Uninstall 1.0.0.1 (HKLM-x32\...\Uninstall_is1) (Version:  - )
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{3FCFD88F-4D13-4F38-8625-ABABEA7F61EA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
VLC media player 1.1.11 (HKLM-x32\...\VLC media player) (Version: 1.1.11 - VideoLAN)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3002 - Acer Incorporated)
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.4300 - Broadcom Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinZip Malware Protector (HKLM-x32\...\WinZip Malware Protector_is1) (Version: 2.1.1000.10798 - WinZip International LLC)
WISO Sparbuch 2010 (HKLM-x32\...\{46B70DEB-97B3-4E38-B746-EC16905E6A8F}) (Version: 17.00.6531 - Buhl Data Service GmbH)

==================== Restore Points  =========================

03-06-2014 17:31:20 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {050DD0C7-66D4-4ACD-8CEC-D39C3CCB8B61} - System32\Tasks\{C7DA8FD8-4953-4F48-8B1A-78766946C0C6} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-11-14] (Skype Technologies S.A.)
Task: {1066A732-B593-4A47-BBB5-33470E288CEB} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {59B2AE53-058E-4210-872D-EF66623AD9D3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-09] (Google Inc.)
Task: {5E3EF9CB-2DFC-4060-A3E3-7887F72A412E} - System32\Tasks\AdobeAAMUpdater-1.0-Gerhard-PC-Gerhard => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-07-29] (Adobe Systems Incorporated)
Task: {5E928C2D-9B94-41AD-9DEE-4BB91000DD7E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-09] (Google Inc.)
Task: {81D88090-FEBA-4C22-BDA8-62406A1F3FF2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-13] (Adobe Systems Incorporated)
Task: {B0F465DB-D9FD-47CA-B910-4770C059AE7F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {C5B1674C-0CD8-4774-9119-BA4DE4AF042C} - System32\Tasks\WinZip Malware Protector_startup => C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe [2013-07-15] (Nico Mak Computing)
Task: {DA69089E-E60A-4A2F-BFBC-8024476451D7} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe [2010-07-21] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2011-09-11 12:43 - 2005-03-12 01:07 - 00087040 _____ () C:\Windows\System32\pdfcmnnt.dll
2010-09-18 07:50 - 2010-02-03 10:37 - 00244904 ____N () C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
2014-06-04 23:08 - 2013-02-28 16:53 - 00886272 _____ () C:\Program Files (x86)\WinZip Malware Protector\System.Data.SQLite.dll
2014-06-04 23:08 - 2013-07-15 16:53 - 01717936 _____ () C:\Program Files (x86)\WinZip Malware Protector\aspsys.dll
2014-01-20 14:17 - 2014-01-20 14:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-01-20 14:16 - 2014-01-20 14:16 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-05-25 02:16 - 2010-05-25 02:16 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-05-25 02:09 - 2010-05-25 02:09 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2013-09-14 01:51 - 2013-09-14 01:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\zlib1.dll
2013-09-14 01:50 - 2013-09-14 01:50 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\libxml2.dll
2014-02-22 19:03 - 2014-02-22 19:03 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\bfd5296be62268bc7a31a424f0d1ad5f\IsdiInterop.ni.dll
2010-07-02 13:24 - 2010-03-04 05:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Acer VCM.lnk => C:\Windows\pss\Acer VCM.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth.lnk => C:\Windows\pss\Bluetooth.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Sparbuch heute.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Gerhard^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Gerhard^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Mediencenter.lnk => C:\Windows\pss\Mediencenter.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Gerhard^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk => C:\Windows\pss\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk.Startup
MSCONFIG\startupreg: ArcadeMovieService => "C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
MSCONFIG\startupreg: EgisTecPMMUpdate => "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe"
MSCONFIG\startupreg: EgisUpdate => "C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe" -d
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: MDS_Menu => "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso" UpdateWithCreateOnce "Software\CyberLink\MediaShow Espresso\5.6"
MSCONFIG\startupreg: SpybotDeletingB7530 => command.com /c del "C:\Program Files (x86)\Conduit\Community Alerts\Alert.dll"
MSCONFIG\startupreg: SpybotDeletingD7125 => cmd.exe /c del "C:\Program Files (x86)\Conduit\Community Alerts\Alert.dll"
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SuiteTray => "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe"
MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"

==================== Faulty Device Manager Devices =============

Name: High Definition Audio-Controller
Description: High Definition Audio-Controller
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: HDAudBus
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/01/2014 07:00:03 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (05/26/2014 08:46:48 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (05/24/2014 04:37:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm avscan.exe, Version 14.0.3.332 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: cd8

Startzeit: 01cf7758a2ee0c6c

Endzeit: 60000

Anwendungspfad: C:\Program Files (x86)\Avira\AntiVir Desktop\avscan.exe

Berichts-ID: c7c30aaa-e350-11e3-beca-60eb69562b72

Error: (05/24/2014 04:08:07 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (05/12/2014 06:04:15 AM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (05/06/2014 05:22:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wlmail.exe, Version: 15.4.3555.308, Zeitstempel: 0x4f59707e
Name des fehlerhaften Moduls: MSMAIL.DLL, Version: 15.4.3555.308, Zeitstempel: 0x4f59709e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0001d890
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xwlmail.exe0
Pfad der fehlerhaften Anwendung: wlmail.exe1
Pfad des fehlerhaften Moduls: wlmail.exe2
Berichtskennung: wlmail.exe3

Error: (05/05/2014 08:32:04 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "D:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (05/03/2014 08:18:54 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (05/03/2014 07:42:48 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (05/02/2014 09:18:13 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15413


System errors:
=============
Error: (06/05/2014 00:19:13 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Avira Echtzeit-Scanner" wurde nicht richtig gestartet.

Error: (06/05/2014 00:18:56 AM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (06/04/2014 03:37:02 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/04/2014 03:37:02 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/03/2014 07:24:49 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Gruppenrichtlinienclient konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (06/01/2014 06:28:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/01/2014 06:28:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/01/2014 06:27:50 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/01/2014 06:27:50 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (06/01/2014 06:25:03 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


Microsoft Office Sessions:
=========================
Error: (06/01/2014 07:00:03 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: D:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (05/26/2014 08:46:48 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: D:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (05/24/2014 04:37:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: avscan.exe14.0.3.332cd801cf7758a2ee0c6c60000C:\Program Files (x86)\Avira\AntiVir Desktop\avscan.exec7c30aaa-e350-11e3-beca-60eb69562b72

Error: (05/24/2014 04:08:07 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: D:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (05/12/2014 06:04:15 AM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: D:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (05/06/2014 05:22:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wlmail.exe15.4.3555.3084f59707eMSMAIL.DLL15.4.3555.3084f59709ec00000050001d890

Error: (05/05/2014 08:32:04 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: D:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (05/03/2014 08:18:54 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (05/03/2014 07:42:48 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (05/02/2014 09:18:13 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15413


CodeIntegrity Errors:
===================================
  Date: 2014-02-22 17:38:30.476
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-02-22 17:38:30.253
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-02-22 17:38:30.043
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-02-22 17:36:32.605
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-21 17:47:11.535
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-09-04 06:56:44.131
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-13 01:01:57.234
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-04-13 00:47:44.813
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-23 22:48:07.769
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-12 18:39:43.842
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 46%
Total physical RAM: 3766.69 MB
Available physical RAM: 2011.69 MB
Total Pagefile: 7531.55 MB
Available Pagefile: 5319.52 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:685.54 GB) (Free:257.22 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: 2366994D)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=686 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
MER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-06-05 01:15:54
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD75 rev.01.0 698,64GB
Running: Gmer-19357.exe; Driver: C:\Users\Gerhard\AppData\Local\Temp\kxlirfow.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                           fffff800033a3000 45 bytes [01, 00, 00, 00, 00, 00, 00, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 575                                                                                                                                                                           fffff800033a302f 16 bytes [00, 01, E0, DD, 15, A0, F8, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe[2548] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                               0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe[2548] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                              00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2
.text     C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                               00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2672] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                      0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2672] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                     00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2
.text     C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe[2760] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                   0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe[2760] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                  00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2
.text     C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe[3988] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                                  0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe[3988] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                                 00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2
.text     C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe[4292] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                                  0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe[4292] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                                 00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5148] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                 0000000075971465 2 bytes [97, 75]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5148] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                00000000759714bb 2 bytes [97, 75]
.text     ...                                                                                                                                                                                                                                          * 2

---- Threads - GMER 2.1 ----

Thread    C:\Windows\System32\svchost.exe [5696:256]                                                                                                                                                                                                   000007fef29b9688
---- Processes - GMER 2.1 ----

Library   C:\Users\Gerhard\AppData\Roaming\Telekom\MediencenterSync\DTAG.Mediencenter.IconOverlayHandler.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [1764] (Mediencenter Shell Icon Overlay Handler/Deutsche Telekom AG)(2013-04-18 16:06:10)  000007fef88f0000
Library   C:\Users\Gerhard\AppData\Roaming\Telekom\MediencenterSync\DTAG.Mediencenter.ContextMenuHandler.dll (*** suspicious ***) @ C:\Windows\Explorer.EXE [1764] (Mediencenter Shell Context Menu Handler/Deutsche Telekom AG)(2013-04-18 16:06:08)  000007fef6480000

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\c44619ccd063                                                                                                                                                                  
Reg       HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\c44619ccd063 (not active ControlSet)                                                                                                                                              

---- EOF - GMER 2.1 ----
         


Hier noch der Avira-Bericht
Code:
ATTFilter
Avira Free Antivirus
Erstellungsdatum der Reportdatei: Mittwoch, 4. Juni 2014  15:49


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Avira Antivirus Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : SYSTEM
Computername   : GERHARD-PC

Versionsinformationen:
BUILD.DAT      : 14.0.4.642     57086 Bytes  09.05.2014 11:16:00
AVSCAN.EXE     : 14.0.4.632   1030736 Bytes  03.06.2014 17:22:13
AVSCANRC.DLL   : 14.0.4.620     62032 Bytes  03.06.2014 17:22:13
LUKE.DLL       : 14.0.4.620     57936 Bytes  03.06.2014 17:22:43
AVSCPLR.DLL    : 14.0.4.620     89680 Bytes  03.06.2014 17:22:14
AVREG.DLL      : 14.0.4.632    261200 Bytes  03.06.2014 17:22:10
avlode.dll     : 14.0.4.638    583760 Bytes  03.06.2014 17:22:09
avlode.rdf     : 14.0.4.22      64276 Bytes  15.05.2014 19:44:53
VBASE000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 03:11:34
VBASE001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 03:11:41
VBASE002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 03:11:48
VBASE003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 03:11:54
VBASE004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 03:12:05
VBASE005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 18:33:42
VBASE006.VDF   : 7.11.139.38 15708672 Bytes  27.03.2014 09:09:56
VBASE007.VDF   : 7.11.152.100  4193792 Bytes  02.06.2014 18:38:22
VBASE008.VDF   : 7.11.152.101     2048 Bytes  02.06.2014 18:38:22
VBASE009.VDF   : 7.11.152.102     2048 Bytes  02.06.2014 18:38:22
VBASE010.VDF   : 7.11.152.103     2048 Bytes  02.06.2014 18:38:22
VBASE011.VDF   : 7.11.152.104     2048 Bytes  02.06.2014 18:38:23
VBASE012.VDF   : 7.11.152.105     2048 Bytes  02.06.2014 18:38:23
VBASE013.VDF   : 7.11.152.106     2048 Bytes  02.06.2014 18:38:23
VBASE014.VDF   : 7.11.152.107     2048 Bytes  02.06.2014 18:38:23
VBASE015.VDF   : 7.11.152.108     2048 Bytes  02.06.2014 18:38:23
VBASE016.VDF   : 7.11.152.109     2048 Bytes  02.06.2014 18:38:23
VBASE017.VDF   : 7.11.152.110     2048 Bytes  02.06.2014 18:38:23
VBASE018.VDF   : 7.11.152.111     2048 Bytes  02.06.2014 18:38:23
VBASE019.VDF   : 7.11.152.112     2048 Bytes  02.06.2014 18:38:23
VBASE020.VDF   : 7.11.152.113     2048 Bytes  02.06.2014 18:38:23
VBASE021.VDF   : 7.11.152.114     2048 Bytes  02.06.2014 18:38:23
VBASE022.VDF   : 7.11.152.115     2048 Bytes  02.06.2014 18:38:23
VBASE023.VDF   : 7.11.152.116     2048 Bytes  02.06.2014 18:38:23
VBASE024.VDF   : 7.11.152.117     2048 Bytes  02.06.2014 18:38:24
VBASE025.VDF   : 7.11.152.118     2048 Bytes  02.06.2014 18:38:24
VBASE026.VDF   : 7.11.152.119     2048 Bytes  02.06.2014 18:38:24
VBASE027.VDF   : 7.11.152.120     2048 Bytes  02.06.2014 18:38:24
VBASE028.VDF   : 7.11.152.121     2048 Bytes  02.06.2014 18:38:24
VBASE029.VDF   : 7.11.152.122     2048 Bytes  02.06.2014 18:38:24
VBASE030.VDF   : 7.11.152.123     2048 Bytes  02.06.2014 18:38:24
VBASE031.VDF   : 7.11.152.224   439808 Bytes  04.06.2014 08:03:50
Engineversion  : 8.3.18.36 
AEVDF.DLL      : 8.3.0.4       118976 Bytes  22.03.2014 10:07:13
AESCRIPT.DLL   : 8.1.4.206     528584 Bytes  28.05.2014 20:34:42
AESCN.DLL      : 8.3.1.2       135360 Bytes  28.05.2014 20:34:42
AESBX.DLL      : 8.2.20.24    1409224 Bytes  10.05.2014 17:17:24
AERDL.DLL      : 8.2.0.138     704888 Bytes  05.12.2013 08:25:14
AEPACK.DLL     : 8.4.0.24      778440 Bytes  13.05.2014 19:03:30
AEOFFICE.DLL   : 8.3.0.4       205000 Bytes  20.04.2014 07:28:33
AEHEUR.DLL     : 8.1.4.1092   6762696 Bytes  28.05.2014 20:34:41
AEHELP.DLL     : 8.3.1.0       278728 Bytes  28.05.2014 20:34:32
AEGEN.DLL      : 8.1.7.26      450752 Bytes  20.04.2014 07:28:33
AEEXP.DLL      : 8.4.1.342     594120 Bytes  24.05.2014 14:01:38
AEEMU.DLL      : 8.1.3.2       393587 Bytes  10.07.2012 20:51:34
AECORE.DLL     : 8.3.1.0       241864 Bytes  28.05.2014 20:34:32
AEBB.DLL       : 8.1.1.4        53619 Bytes  07.11.2012 16:32:24
AVWINLL.DLL    : 14.0.4.620     24144 Bytes  03.06.2014 17:22:01
AVPREF.DLL     : 14.0.4.632     50256 Bytes  03.06.2014 17:22:10
AVREP.DLL      : 14.0.4.620    219216 Bytes  03.06.2014 17:22:10
AVARKT.DLL     : 14.0.4.632    225872 Bytes  03.06.2014 17:22:03
AVEVTLOG.DLL   : 14.0.4.620    182352 Bytes  03.06.2014 17:22:06
SQLITE3.DLL    : 14.0.4.620    452176 Bytes  03.06.2014 17:22:51
AVSMTP.DLL     : 14.0.4.620     76368 Bytes  03.06.2014 17:22:15
NETNT.DLL      : 14.0.4.620     13392 Bytes  03.06.2014 17:22:43
RCIMAGE.DLL    : 14.0.4.620   4979280 Bytes  03.06.2014 17:22:01
RCTEXT.DLL     : 14.0.4.620     73808 Bytes  03.06.2014 17:22:01

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: C:\program files (x86)\avira\antivir desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, Q:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert

Beginn des Suchlaufs: Mittwoch, 4. Juni 2014  15:49

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'HDD0(C:, Q:)'
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'atiesrxx.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '101' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '119' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '84' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '169' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLANExt.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'conhost.exe' - '14' Modul(e) wurden durchsucht
Durchsuche Prozess 'atieclxx.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '87' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'PhotoshopElementsFileAgent.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '194' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '108' Modul(e) wurden durchsucht
Durchsuche Prozess 'AppleMobileDeviceService.exe' - '70' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVBg64.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'AmIcoSinglun64.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'ODDPWR.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'mwlDaemon.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'igfxpers.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPEnh.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'mDNSResponder.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'btwdins.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'SkypeC2CAutoUpdateSvc.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'ipoint.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'TeaTimer.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'iCloudServices.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'GoogleToolbarNotifier.exe' - '63' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '98' Modul(e) wurden durchsucht
Durchsuche Prozess 'iTunesHelper.exe' - '78' Modul(e) wurden durchsucht
Durchsuche Prozess 'SSScheduler.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'SkypeC2CPNRSvc.exe' - '25' Modul(e) wurden durchsucht
Durchsuche Prozess 'dsiwmis.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'ePowerSvc.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'GREGsvc.exe' - '15' Modul(e) wurden durchsucht
Durchsuche Prozess 'LMS.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'IScheduleSvc.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'SchedulerSvc.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'ODDPWRSvc.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'RichVideo.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'RS_Service.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'sftvsa.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'UpdaterService.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSVC.EXE' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'sftlist.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSvcM.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'unsecapp.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'SDWinSec.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmiprvse.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'CVHSVC.EXE' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '58' Modul(e) wurden durchsucht
Durchsuche Prozess 'iPodService.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '128' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPHelper.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'ePowerTray.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'ePowerEvent.exe' - '21' Modul(e) wurden durchsucht
Durchsuche Prozess 'DllHost.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'IAStorDataMgrSvc.exe' - '51' Modul(e) wurden durchsucht
Durchsuche Prozess 'NASvc.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'UNS.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '70' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '136' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '128' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'iexplore.exe' - '129' Modul(e) wurden durchsucht
Durchsuche Prozess 'IEXPLORE.EXE' - '111' Modul(e) wurden durchsucht
Durchsuche Prozess 'FlashUtil64_13_0_0_214_ActiveX.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'msert.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'msert.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '56' Modul(e) wurden durchsucht
Durchsuche Prozess 'IEXPLORE.EXE' - '120' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchProtocolHost.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchFilterHost.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '3662' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\' <Acer>
    [0] Archivtyp: RSRC
    --> C:\Program Files (x86)\Acer GameZone\Merriam Websters Spell Jam\SPELL-JAM.exe
        [1] Archivtyp: RSRC
      --> C:\Program Files (x86)\Common Files\DVDVideoSoft\TB\CondPlug.exe
          [2] Archivtyp: RSRC
        --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Dansk\Acrobat\DANSK.exe
            [3] Archivtyp: OVL
          --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Deutsch\Acrobat\DEUTSCH.exe
              [4] Archivtyp: OVL
            --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\English\Acrobat\English.exe
                [5] Archivtyp: OVL
              --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Espa_ol\Acrobat\ESPANOL.exe
                  [6] Archivtyp: OVL
                --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Fran_ais\Acrobat\FRANCAIS.exe
                    [7] Archivtyp: OVL
                  --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Italiano\Acrobat\ITALIANO.exe
                      [8] Archivtyp: OVL
                    --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Nederlands\Acrobat\NEDERLANDS.exe
                        [9] Archivtyp: OVL
                      --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Norsk\Acrobat\NORSK.exe
                          [10] Archivtyp: OVL
                        --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Portugues\Acrobat\PORTUGUES.exe
                            [11] Archivtyp: OVL
                          --> C:\Program Files (x86)\EA SPORTS\FUSSBALL MANAGER 08\Eurodocs\Svenska\Acrobat\SVENSKA.exe
                              [12] Archivtyp: OVL
                            --> C:\Program Files (x86)\EgisTec MyWinLocker\HTCA_SelfExtract.bin
                                [13] Archivtyp: OVL
                              --> C:\Users\Gerhard\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\55519758-33363e2a
                                  [14] Archivtyp: ZIP
                                --> XbJRsF/hUvHkUB.class
                                    [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.22
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
                                --> XbJRsF/NKwdkvdV.class
                                    [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.26
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
                                --> XbJRsF/OSqAumfHq.class
                                    [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.14
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
                                --> XbJRsF/sUHaPyD.class
                                    [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.29
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
                                --> XbJRsF/wdQMC.class
                                    [FUND]      Enthält Erkennungsmuster des Exploits EXP/CVE-2012-1723.SA
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
                                --> XbJRsF/WMpSEx.class
                                    [FUND]      Enthält Erkennungsmuster des Exploits EXP/CVE-2012-1723.RY
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
                                --> XbJRsF/zcZNXTDY.class
                                    [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.21
                                    [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
C:\Users\Gerhard\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\55519758-33363e2a
  [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.21
C:\Users\Gerhard\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\68aec89d-73a4189f
  [FUND]      Ist das Trojanische Pferd TR/Ransom.SR
Beginne mit der Suche in 'Q:\'
Der zu durchsuchende Pfad Q:\ konnte nicht geöffnet werden!
Systemfehler [5]: Zugriff verweigert

Beginne mit der Desinfektion:
[ERROR] RepairMalware: Not able to Repair Malware TR/Ransom.SR
C:\Users\Gerhard\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\68aec89d-73a4189f
  [FUND]      Ist das Trojanische Pferd TR/Ransom.SR
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '54092a8a.qua' verschoben!
C:\Users\Gerhard\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\55519758-33363e2a
  [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Lamar.rre.21
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4caa052a.qua' verschoben!


Ende des Suchlaufs: Mittwoch, 4. Juni 2014  22:56
Benötigte Zeit:  4:28:34 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  51319 Verzeichnisse wurden überprüft
 1325459 Dateien wurden geprüft
      9 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      2 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 1325450 Dateien ohne Befall
  23048 Archive wurden durchsucht
      7 Warnungen
      2 Hinweise
 1128212 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         

Alt 05.06.2014, 06:48   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 05.06.2014, 16:48   #3
Gelim
 
Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Hallo,
vielen Dank für die schnelle Hilfe und hier der Logtext:
Code:
ATTFilter
ComboFix 14-06-04.01 - Gerhard 05.06.2014  17:14:12.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3767.2236 [GMT 2:00]
ausgeführt von:: c:\users\Gerhard\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-05-05 bis 2014-06-05  ))))))))))))))))))))))))))))))
.
.
2014-06-05 15:31 . 2014-06-05 15:31	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-06-04 22:33 . 2014-06-04 22:35	--------	d-----w-	C:\FRST
2014-06-04 22:13 . 2010-08-30 06:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2014-06-04 21:21 . 2014-06-04 22:15	--------	d-----w-	C:\AdwCleaner
2014-06-04 21:08 . 2014-06-04 21:08	--------	d-----w-	c:\users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 21:08 . 2014-06-04 21:08	--------	d-----w-	c:\programdata\Nico Mak Computing
2014-06-04 21:08 . 2014-06-04 21:08	--------	d-----w-	c:\program files (x86)\WinZip Malware Protector
2014-06-04 21:08 . 2013-03-15 15:10	20480	----a-w-	c:\windows\system32\wsusnative64.exe
2014-06-04 14:49 . 2014-06-05 14:57	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-06-04 14:49 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-06-04 14:49 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-06-04 14:49 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-06-04 14:49 . 2014-06-04 14:49	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 14:49 . 2014-06-04 14:49	--------	d-----w-	c:\programdata\Malwarebytes
2014-06-04 14:49 . 2014-06-04 14:49	--------	d-----w-	c:\users\Gerhard\AppData\Local\Programs
2014-06-04 14:16 . 2014-06-04 14:16	--------	d-----w-	c:\program files\Reason
2014-06-04 13:48 . 2014-06-05 15:18	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{1AAFF037-4691-4A9A-9960-484A1E9C0F8C}\offreg.dll
2014-06-03 17:32 . 2014-04-30 23:20	10702536	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{1AAFF037-4691-4A9A-9960-484A1E9C0F8C}\mpengine.dll
2014-05-31 15:27 . 2014-06-04 08:25	163504	----a-w-	c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10145.bin
2014-05-15 07:11 . 2014-05-06 04:40	23544320	----a-w-	c:\windows\system32\mshtml.dll
2014-05-15 07:11 . 2014-05-06 03:00	84992	----a-w-	c:\windows\system32\mshtmled.dll
2014-05-15 07:11 . 2014-05-06 04:17	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-05-15 07:11 . 2014-05-06 03:07	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-05-14 16:21 . 2014-03-25 02:43	14175744	----a-w-	c:\windows\system32\shell32.dll
2014-05-14 16:21 . 2014-05-09 06:14	477184	----a-w-	c:\windows\system32\aepdu.dll
2014-05-14 16:21 . 2014-05-09 06:11	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-05-14 16:20 . 2014-04-12 02:19	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-05-14 16:20 . 2014-03-04 09:44	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-05-14 16:20 . 2014-03-04 09:20	3969984	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2014-05-14 16:20 . 2014-03-04 09:44	314880	----a-w-	c:\windows\system32\msv1_0.dll
2014-05-14 16:20 . 2014-03-04 09:43	455168	----a-w-	c:\windows\system32\winlogon.exe
2014-05-14 16:20 . 2014-03-04 09:20	3914176	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2014-05-14 16:20 . 2014-03-04 09:17	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2014-05-14 16:20 . 2014-03-04 09:17	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-05-13 20:23 . 2014-05-13 20:23	17938608	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2014-05-11 09:27 . 2014-05-11 09:27	0	----a-w-	c:\windows\SysWow64\sho2DA5.tmp
2014-05-11 08:38 . 2014-05-15 07:32	--------	d-s---w-	c:\windows\system32\CompatTel
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-06-03 17:22 . 2013-08-08 12:23	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-06-03 17:22 . 2013-08-08 12:23	112080	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-05-15 07:05 . 2011-02-09 22:47	93223848	----a-w-	c:\windows\system32\MRT.exe
2014-05-13 20:23 . 2012-04-04 20:37	692400	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-05-13 20:23 . 2011-06-07 19:37	70832	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-04-15 00:34 . 2014-04-15 00:34	1070232	----a-w-	c:\windows\SysWow64\MSCOMCTL.OCX
2014-03-31 07:35 . 2011-04-25 19:52	270496	------w-	c:\windows\system32\MpSigStub.exe
2013-10-13 20:13 . 2013-10-13 20:13	50053120	----a-w-	c:\program files (x86)\GUT7663.tmp
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40	120176	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files (x86)\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2013-11-20 59720]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2013-05-08 41056]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-02-12 43848]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-06-03 737872]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2014-01-17 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-02-21 152392]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.141\SSScheduler.exe [2014-1-16 329944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 btwampfl;Bluetooth AMP USB Filter;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.141\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.141\McCHSvc.exe [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R4 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AdobeActiveFileMonitor9.0;Adobe Active File Monitor V9;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 ODDPwrSvc;Acer ODD Power Service;c:\program files\Acer\Optical Drive Power Management\ODDPWRSvc.exe;c:\program files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S3 dc3d;Microsoft-Hardware – Geräteerkennungstreiber;c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-05-24 14:33	1091912	----a-w-	c:\program files (x86)\Google\Chrome\Application\35.0.1916.114\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-06-05 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-04 20:23]
.
2014-06-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-09 17:13]
.
2014-06-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-09 17:13]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\01Mediencenter_InSync]
@="{77BC4082-DB5F-439A-8DC8-F9E24A63B0DE}"
"ReferenceCount"=dword:00000001
[HKEY_CLASSES_ROOT\CLSID\{77BC4082-DB5F-439A-8DC8-F9E24A63B0DE}]
2013-04-18 16:06	558592	----a-w-	c:\users\Gerhard\AppData\Roaming\Telekom\MediencenterSync\DTAG.Mediencenter.IconOverlayHandler.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\02Mediencenter_ToSync]
@="{528EE335-5034-4EFC-834E-63E5F02D2BC2}"
"ReferenceCount"=dword:00000001
[HKEY_CLASSES_ROOT\CLSID\{528EE335-5034-4EFC-834E-63E5F02D2BC2}]
2013-04-18 16:06	558592	----a-w-	c:\users\Gerhard\AppData\Roaming\Telekom\MediencenterSync\DTAG.Mediencenter.IconOverlayHandler.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\03Mediencenter_Failed]
@="{6066ADF0-9EB0-43E5-ADB6-990F5A3B979C}"
"ReferenceCount"=dword:00000001
[HKEY_CLASSES_ROOT\CLSID\{6066ADF0-9EB0-43E5-ADB6-990F5A3B979C}]
2013-04-18 16:06	558592	----a-w-	c:\users\Gerhard\AppData\Roaming\Telekom\MediencenterSync\DTAG.Mediencenter.IconOverlayHandler.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Gerhard\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42	137584	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-04-22 10775072]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-04-22 2040352]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2009-04-09 320000]
"ODDPwr"="c:\program files\Acer\Optical Drive Power Management\ODDPwr.exe" [2010-04-22 223264]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-05-27 349552]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-04-20 166424]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-04-20 391192]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-04-20 413720]
"Acer ePower Management"="c:\program files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe" [2010-06-11 496160]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2010-07-21 2327952]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-07-28 497648]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Free YouTube to MP3 Converter - c:\users\Gerhard\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Gerhard\AppData\Roaming\Mozilla\Firefox\Profiles\oitfxvfo.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-AppleSyncNotifier - c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-{43B74FAB-FB58-447D-8D3A-5F638AF36FD1} - c:\programdata\{D8116CA6-DBDF-4415-AB4A-BE0CEFB71935}\Netzmanager1.050.1606_101110a.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2867910692-1360262925-4016721590-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2867910692-1360262925-4016721590-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-06-05  17:43:33
ComboFix-quarantined-files.txt  2014-06-05 15:43
.
Vor Suchlauf: 14 Verzeichnis(se), 286.061.117.440 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 286.082.547.712 Bytes frei
.
- - End Of File - - A3F7A8345BCC477951AE9419AB440716
         
__________________

Alt 06.06.2014, 11:48   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.06.2014, 13:07   #5
Gelim
 
Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Hallo,
hier wie gewünscht die Log-Files:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 06.06.2014
Suchlauf-Zeit: 12:56:13
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.06.06.03
Rootkit Datenbank: v2014.06.02.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Gerhard

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 307127
Verstrichene Zeit: 13 Min, 30 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
# AdwCleaner v3.212 - Bericht erstellt am 06/06/2014 um 13:20:33
# Aktualisiert 05/06/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Gerhard - GERHARD-PC
# Gestartet von : C:\Users\Gerhard\Desktop\adwcleaner_3.212.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v6.0.2 (de)

[ Datei : C:\Users\Gerhard\AppData\Roaming\Mozilla\Firefox\Profiles\oitfxvfo.default\prefs.js ]


-\\ Google Chrome v35.0.1916.114

[ Datei : C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [4052 octets] - [05/06/2014 00:12:31]
AdwCleaner[R1].txt - [1066 octets] - [06/06/2014 13:17:50]
AdwCleaner[S0].txt - [4049 octets] - [05/06/2014 00:15:31]
AdwCleaner[S1].txt - [989 octets] - [06/06/2014 13:20:33]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1048 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Gerhard on 06.06.2014 at 13:35:30,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho2DA5.tmp



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{01E2F476-576E-433F-B3D8-31BD9E5E2FE7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{02290DEA-3255-4B64-BC72-603E1F999955}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{033AAC08-0401-4550-AEC0-72B2AD048B2A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{03F8CFD9-CFFC-4F6A-AE78-2319D012B747}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{046762E9-D7C8-475B-9C7B-2A50F09A1185}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0479B079-5DBE-4172-B2A5-1374DA7F4A57}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{062B5BC6-F329-498B-8A84-8A503517FA32}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0664B941-D0C7-459B-8804-9244FBC3B685}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{06C66DF0-0947-405F-A033-4B0956A6BE9B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{07DB38A1-2ED3-4391-930E-9DAFD2B90281}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0856A3F6-BA56-4BC5-9C6A-A21244707F5D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{08B7A31A-8D99-43A5-9D32-16EFD79A53C7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{09AB71F1-9089-4B5A-9EE8-797CA93DB1EF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0A3A081A-882C-44C5-A515-CC461AB3521B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0AC7000C-3BF4-47C5-93F4-146B81E83E11}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0B5C3B84-B647-48A1-AD00-FF960C7560DF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0BBF1038-23CE-41BC-9CF4-76B7C0376E93}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0BF4C9A9-B86C-488B-8E15-BB1DCB126BB9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0BF8EC74-AE2A-44F1-90C7-4B3C7394F26E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0C32AB7E-3E95-4CD8-9787-0E3E52727A48}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0CFB25AE-3CB6-4FFA-A31F-26D47867DC68}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0D065A77-8D28-4676-BF86-5EDE59660BB5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0D1A86F1-A309-4292-8E4A-F53AAFEBAC17}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0D465968-AF47-4BCD-9B57-5C372224177E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0DD97A0F-CCE3-4CD0-B6B2-796AC6768630}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0DDACDDE-4FFF-4A6D-9B33-9E92310253A5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0DF3E622-F323-4B67-A508-196333715475}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0E7D48D4-F970-4D12-A8B3-05AE6888BF45}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0F492968-7430-4B72-A224-E984FB265DD2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0F9247FB-61C5-4CB5-ADAC-C70B50434E19}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{0FE0AE5A-059D-457E-8400-E2F9A29B954E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{10148316-E5FB-499B-8BFD-062C10A59119}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{10783B5A-0629-4977-BD5F-6FA6374E9758}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{10978E3C-D828-488B-971A-35883DBAB9EF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1099AE3A-5A85-4090-95E4-820232733D9A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{10EA7170-ABD4-4EE0-A68B-31C1BBB4EB1E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{11339F91-F0D4-40E5-925E-065CC72874F1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{11B36273-AD91-4D56-8ADB-ED7F71FB535D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{11D6CDC7-F324-4F5E-9A17-BA2C95445381}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{12318596-C4E8-49E1-A9DF-B2C333118077}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{123CF9C4-37C6-4F12-A445-52783CFFE413}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{12A11D58-D130-4BD3-A7A6-1FFE14D9A68A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1316941B-E862-4F1F-98C2-2627E22EAC09}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{134CA8E9-831B-4FF6-9D7A-63E17549AEF8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{13A93AD4-8B6C-472F-9081-F095F4CDC972}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{13EEC7F6-5396-4CBF-B575-9FFCDF210B84}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{13F56039-093D-4A0F-A94B-565CBB639F9A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{14031AAC-AFC0-4204-A02D-097C26DAE939}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{14323314-8032-4312-B480-D45AAECC9A05}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{14B495B2-C828-49CE-A299-00DA7B09B76B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{14E54806-01E8-4C92-9F52-7BB67DCCFDA0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{15023F78-81F4-44EA-8823-4993CE8D03BC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{15193410-F6EE-4A7D-B86C-D5A151795FE7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{15248E1B-073A-4120-A8A0-8DB943BF809B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{157AE554-E880-4F02-84D2-936E93D14B20}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{16215E55-0131-4880-BDA2-8DF3A0D55963}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{16680F19-8A8C-4BBA-A078-3F94572ED73B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{171FD976-FBAE-4D9B-BCE6-57FA8F8A2BC4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{17FA12C9-5611-46EC-B3BC-D0D6F77A5B30}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{18AE6E8E-2E44-4848-8C44-E234012A0B3B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{18B283C5-0F56-4394-A45C-B6FFF7E54931}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1934CAAC-A50D-4947-9FCE-5D7C2C95C16C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{19577383-7689-4DA2-A5D3-BD375C6E1107}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1A078935-BFE7-48B5-9B3B-8432048F6D36}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1B2A0B2E-DB82-4CD5-8D28-4E208B585376}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1B334CDB-38F1-453F-955E-314487A9253C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1C0035CC-BF3D-47EA-83A9-AAA439ACBFC7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1C02259E-22BE-462A-A04D-59BD5C1E7504}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1C266AEF-3EA1-4DEA-A1A1-AB4428E7082B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1C7C2353-9E7F-4753-B290-EA7ECDE305B1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1C8616D5-623D-4189-958D-A6A580A228D7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1D75A4F3-8704-4741-B284-75E7CD1C49B8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1E11BCCE-F754-47A5-8724-07A07958BE23}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1E216600-87E7-4526-A25D-E5E7D9D07707}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1F44CC99-7AE5-47C1-AF2D-28E02C7F2243}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1F464723-F084-4784-A460-A904BFCD1CF0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1FB6D4EF-7190-44B4-9C56-6CDF1555228A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1FC056C8-4759-4704-9476-3C0D2FFD3448}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{1FF7C3B8-F66A-42D9-8ED5-6755C6E5DD5E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{204EED0D-729F-4D32-BEC7-07A01EE6233E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{205AA885-152C-43A9-8438-052DB2B77F59}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{21296314-58E0-4587-AC5B-8FFB6DB4DA90}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{21A56ACE-E1B4-44CA-9138-52A7BE732E9A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{21F9AD51-1CFB-4967-A8A2-45D019AF6895}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{22AA3801-735C-432C-9204-1C13FBEE7908}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{23923A0D-0DDD-4412-9CE0-07AD34651853}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{245FC694-B53B-452E-85E3-D8F72B13EE23}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{25FE32F1-83E6-48E4-8B6A-BD976C3D3B9F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{262CC81B-BA6D-478F-96B2-7E5078262F59}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2693B9B1-8378-4C6A-9027-07A2EF52E734}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{26DA66F1-2996-4347-A0A6-18C7B0CED054}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{26E6CD26-D764-4E9C-9620-A61B0A4B6AEF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{274DDAEB-DCD4-49FA-A30E-33824A3A75AD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{27E0DC64-FBE2-41F1-B0C3-9C0606D87C96}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{285C5090-E3F0-4E65-8C35-6FB4F13ACEF3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{28CD48A8-11F2-4CCA-975E-B2BC3C01C1F1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{290346F7-8F1C-4CFC-83C1-1915DBAA6601}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2939EC2C-00C3-4697-A1D8-4D07BA2F2425}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2994D3EE-0AF0-4A19-AEBB-D02BFADF5A18}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2A1951EA-5426-406E-BE77-08AF1B882CEE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2A585F57-F59E-4357-BE54-E6C85302C7AA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2ACC9EF9-3B42-460F-A2D0-940C2D86ACD9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2B0C1DC9-25E5-420C-A2BD-7B8A73F4491B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2B9A6ABA-F52C-4958-AC41-B19463644039}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2C53CDE4-19F7-4F3E-9A55-956BF548B55A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2C6E072F-3BFB-406E-9279-D93546B38794}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2CBCC74E-E2BF-43D1-9946-D8600CABABC7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2D55D590-04FA-41F3-B785-0900B68BB6F0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2D9C1115-57FB-4275-BB49-F512F665F39C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2DD59DFA-DC24-481F-99F0-6E9A0DB948D3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2E719C39-FA2E-4E73-A582-28DFA5266B01}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2EF3C4FD-3607-48A3-9A7D-4361FAF53AC8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2F4835EE-B679-41D1-A29B-B5A9102E6A76}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2F58A0C1-AC66-46B6-A86F-19B040123BC7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2F8FB934-4358-46A8-80CC-C2232CE0E9A2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{2FF90E3E-0781-4A23-A587-8D82F43D0FC0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{302AC783-FB3D-4C03-B0E3-C9985CE6192A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{305B6B42-9BA0-44E5-BEA2-53221B4F99F5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{306F6CF9-AD03-4A6D-BCD3-87037A7E0015}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{30A7A99A-63DA-41E5-A5E3-044486EE02F2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{30B0C5A4-BA86-402F-987D-91CC1525E8E3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3165F9F8-4367-4094-A526-1BEA671F1841}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{31727646-201D-4289-B03F-D1E2C3CE2303}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{317C6BB6-88B2-4869-BF94-5BA5D288B5D9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{31CD3D94-F415-4614-B6AC-215D0FF95035}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{31FA4D5A-62E8-40FF-A979-07D36F1EF7FA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{32013BCF-6B28-4849-BD50-AEF195614B4E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3252463D-4715-4512-B343-2B629139B493}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{32B4140F-6E39-42EA-99D2-B009CB0191EE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{32DC45BB-11E5-4BED-A851-BC0820F9F2B2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3438F414-C451-4620-8974-A226D1114AF8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3444B6FA-0A75-4018-8A5F-9502FC81D026}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{34AD572E-76F5-4744-BB8F-BF7A2BB01A6B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{352351F9-5601-47D2-A3AE-BCBE0BF99228}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{357FC983-62FD-4063-ABFF-E11F2D44D2AA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{35A999BC-AB6A-4D01-9208-9A55D1AC36F7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{35F5ABD8-6953-4850-8609-11C62A45C72A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{37798FEE-EF5E-4E54-9010-B6B76F082154}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{377B9C56-A4EC-466B-9863-4B2D7D9213CA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3802BC32-712D-4F99-8EAA-8D7FB2805381}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3832B759-9BCB-4D8F-8379-A4208C540576}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{384DAFD6-B8DD-47BE-A84C-1E8D986200EC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{386E0015-515F-4C65-BA39-E4854661D303}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{393FCC7A-9FFC-4C10-80C4-8914F43A58DE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3990B37C-99EC-46C0-A9D4-95178CBAC634}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{39B0A262-3354-43D3-8FBA-5C11178FFF84}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3A03AA72-5FB3-4697-8044-1E32CFBD7D64}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3A2D9850-D18D-4A15-910B-2D94457C025D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3A4DB212-41C6-4DC1-A917-DA3416F5AF18}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3A9419B1-B169-43F6-AAF4-1769DCE92DF5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3AA4282C-6377-43FC-8FF5-6271BD3F5F7E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3AA7753C-9EA0-4054-93C9-21F2D658AFE7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3AE9FCC8-2AA4-4AA5-AF92-C8726E231A48}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3B02988D-013D-42B3-AD5B-80D1B4674BBA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3BBD2A4B-3237-4DFF-9717-776A05658C2E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3BE13ACA-F978-4552-AA8B-5ADBD5AC5053}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3BFB2365-E39A-40D0-A007-85A6AA7AC591}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3C25560B-83EA-43AB-8118-BAA5D9D44EF8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3CB20744-A295-489D-A8EA-FC0D245C8671}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3CF041E4-66A0-4BF2-8431-0F438DC90AAD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3D0DC0DD-5D5E-4597-8715-C3F0B44C3203}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3D27F0A6-160E-407D-A400-F8733F64783A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3E26F5B8-95A4-4A18-B46F-33C61A49645E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3E3C8F68-BEF1-4BE7-A848-69AAE7A14426}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3F29C7FB-7117-4A16-9C53-57D82473AED1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3F4114C5-A18B-4B67-B014-EA9CF5BD5C8D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{3FABE281-41B0-454B-9448-30A3566F517E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{405B21E0-D603-4208-ADE8-FCC952FC5567}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{42504F81-A9B9-4BC6-A973-7D57F2D3F6BF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{42C8BBA0-BA53-4076-8675-9883974D35E2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{43097BD7-5FBA-4383-A08E-955209A62CB7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{43936990-6C04-4984-A346-37E559B13044}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{43D7316F-E297-4FED-964B-8A62B487EBA8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{43F84C88-FA04-448E-90E9-FD2A3FDA43E2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{43FB75B6-3118-4FA0-BF13-FD5618BCDE29}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{442BBCB4-DFF8-4BBD-B0F8-C50897F7D8E3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{443B1667-DAC6-49F0-B941-B81CA4BD3840}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{446C5939-35E6-4360-A885-C7F549925558}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{451C9669-471B-4747-ACD5-5444F1828BE4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{455D0580-AF53-4502-B696-CEDE4BD3A02A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{458F2B90-CFB4-4B36-92EA-9756EFA35191}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{45A1E855-ECCE-4702-B110-9FD485722E10}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{45BB4E30-3175-44F1-82F5-385A29F53C8C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{461E178B-48E0-4ADA-A24E-153ACBA2058C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{468BA120-3834-4A1E-8E38-65CC52ABA2FD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{473C5069-8259-4597-85FF-6AE26F7B5092}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{47453AB7-28AC-4542-BBA3-37D822BCFC85}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{47756727-E854-47CE-8BB3-7B4A4F03429A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{47AC7B92-36C4-4B86-9C11-358F12B77EFF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{47AE4B9F-2582-4C9C-89BB-6EEBF76D3F96}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4800DBFC-F69C-4B94-AD94-809E5DA366C5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4872426A-7953-42B9-A7C5-763629DABF54}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{48FAB691-863E-41F5-9310-A0E1BD9A5870}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{49502C5C-8E39-4C41-81E7-8159419245CE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4977BC50-4A95-4DB2-8835-85C9E867980F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{49BC4548-DE7F-49FD-A66D-53B19C711EB1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4A172D1C-D033-4BAC-91AE-A3C3B8052A9E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4A6DAAC9-49A3-4BFE-90AC-D797BD1563F6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4A87C219-A658-459D-940A-60374B44E65B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4AAF4545-5319-4082-837F-22CCF62C8803}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4ADC7DC9-79AC-4B56-B17B-F88C7F6928A2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4AFC1604-D00C-4ED4-9E18-9D74DB193859}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4B359232-4A10-498C-9FDD-D76FB916CC28}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4B402187-3DB5-4900-8F78-A55FFA6F4194}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4B7EA68F-209C-4E56-B951-899DC2C528B7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4B7FCD25-DD0B-4E91-B156-AC4427D4A33B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4C12F409-7DF2-4661-BE4C-B49A963A7662}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4C84C62E-2E37-4B71-96EF-C3EBDCAA0E41}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{4EA79647-8E9E-40BC-855C-634443AEE1B4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{507CA1D8-1AFB-4B52-80CD-7A0350D77894}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{50BB81CE-AEA0-4DF5-96A7-4681975B7671}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{512F6FD4-6935-466B-B6E6-FABD051575F6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{51B559F6-6D7E-4169-9437-57705796FEA1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{51F3073A-BAA2-4C1F-B32F-AEA757D6F5F1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{53219DCC-96D8-4A28-9043-95D45C1815FB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{533C47D5-DA9B-4A8E-9567-5743D56127EB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{533FB049-1DFA-46C5-99E3-D48E08C63ED9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{534F4609-AFBE-4FB0-9EBD-2044CCA72AA1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{53AC28E5-35E6-4EA9-90FC-97F8D078B3EE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{53D265B6-7A01-41A5-B06C-D4EC275D1221}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{53FF7E6E-E2D0-4946-BB76-83C5CBA6186C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{54702314-2B1E-411A-8EFF-C69D979659B9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5474DD8A-222D-4663-A703-A457F0E4FE6E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{552E40DF-B514-43EC-A627-D675A2BDC665}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{55352B10-48C5-4FC0-BA69-4843FAC53C49}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{55483D4F-47F0-4158-BB87-961F0689C8C9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{554C7A65-6627-4B6D-88CF-AB912AFBE254}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{55525F84-ABF7-4E95-A348-0BF959085217}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{56219DCB-7060-4F58-ACA5-309C24062A8F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{571C6007-312E-44B1-8DFC-FD7029DA5E1E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5827C368-E4DA-4A92-87C5-DCDF1A17C5D7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{58507591-D0C4-4A2C-8DC3-5D82B25E6BA7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{595D9971-F26A-4D5E-8122-C2DCBC71F100}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5A96B125-863B-41F7-A3C4-2DD4B9A8F236}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5B3A00EB-AD01-4FBB-9315-19F9DFBC761D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5D02C84A-624F-468B-AB95-027F76CAA93C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5D556B17-6B24-4217-B9B1-F05F55DF6132}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5D6F02E5-C31D-4187-AE93-51F099750CCF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5DFA02DD-9F68-4763-AEC2-19D0BEA0A073}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5EA31DD1-C11C-4416-AE44-1B5E47DE3862}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5EC91F19-ECDA-46C1-B5E0-563E1C02D8C1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5EC9B6A7-3347-4523-8516-71BC89AE0840}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5F5C2618-E250-4E76-9530-D2D0AEBB88F8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5F898215-CFA2-4D78-A505-08DE01BCF4FA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5F96379E-AE17-4F38-A9E4-DC0CCA47E199}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5F96A50A-CC61-45D0-9742-51DFB61B0C2A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5F96BC09-42B2-41E5-A116-F173C8309F0C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5FD177A9-E74C-4F01-B709-CF201E9DA4F5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{5FD9CEB0-C36B-43B0-8B31-AEEE0203C67E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6001039C-F1E5-4F99-B283-34251B667F7E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{60081459-2BBF-41A1-8EC8-570D0EF06158}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{601A49E1-F82B-4BE5-9ED6-B8525F8F047E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{601F1BE9-07B5-437D-8DBF-97502B541B60}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{60675E81-3A0E-439A-B30E-7912BEC07530}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{60A6B2B2-D553-475A-B455-E47C25F52D9A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{60F082E3-C647-462D-AA01-5BAAD5584935}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6125895A-CE72-4164-8FBF-C990107E9AFB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{61EFD14E-3518-45C8-8F25-A81FD0B73863}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6312F0AC-9392-475E-B4F5-D2FC21C5455E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6389F823-BE69-42E2-BC15-8D8CF5D85683}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{63A663EF-E51F-4864-B871-61B2C07C7709}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{63E100BE-5D2F-4517-9C66-C06407956D86}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{63EADA6F-A792-48FD-A2CE-CA8E74776289}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{64735402-B52E-4C74-A5E7-97741ADD8532}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{64A11F53-9CC1-47B7-B698-AADB26EB804A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{64BA9ABC-7709-4984-93E7-B903414B880C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{64C9C773-BF52-4FDE-BEE9-4016FB7C52F7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{65377BB8-6950-411E-94C5-78F3A9C55FC4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{65B95AA5-E357-4B7F-AD37-6521F5F8DFAC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{65CDAA99-03B5-496E-A214-8DEEF3D6D161}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{65D65964-6EC5-4DA6-8B95-E63FE3EFD8D9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6609D486-73F4-4CE6-9ADA-E4C237181BCB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{66FF90FD-8933-40FA-8860-3D93CBD19AFF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{672D0A5F-9A80-44E8-8B7A-B2AC2DFED29A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{67CD281A-30F5-4674-830A-665ECD39EC48}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{67D4E0DF-7018-4BCF-A298-54644AB0B89D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{681F27CD-AE4F-4F69-8015-067A398C753A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{68A0A889-813D-49DA-9526-1159ACF0D9D2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6961928D-CF2E-4C0A-8B72-4C90D77FE224}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{698EEC69-197E-4A21-9803-F0046FFA7396}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{69906EB4-9424-40F4-8899-5277426212D9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{69A025C8-DF1E-4E04-B43E-1C6475F92D0E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{69B438CF-B284-4941-881A-37AF2877E5BC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{69C935B7-DFA4-4E16-AB1B-3D8D76377906}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6A45659F-83D1-41E3-A5C6-4968D8EDEA0C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6B35A202-B610-46F5-83E1-06ACAFA4F767}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6B47E93E-31C4-45A9-8A2B-FBC48231BB84}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6B53D9FC-8FF6-4A53-A504-41C305C365B7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6C0A6182-AF89-4E98-8F73-4F53791B4CA9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6C573BB1-C009-4ED3-B8BF-EA5EF8DC8D18}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6CCBF7AA-3E9F-442B-9B0F-DF1A0E131579}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6CF87CAE-2EAB-4585-A7A0-618E51828FF2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6D9C6039-9DC8-4013-8700-5CB6DF610CEF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6DE13005-8A5C-4F62-B491-3F9991C04D74}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6E0806AF-E8A5-47EA-BEF8-BF0F8D9FF405}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6ED2D40B-197F-4996-914A-CCF77B4FB987}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{6F3E92F3-FFC5-413F-8BAF-99AC226CADBA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{70AA4AD3-E504-4FCC-99A9-16D85C1DC7BB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{721530F4-5A10-42F8-81D3-7FE5A74884F5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{73839CEA-3E1B-4D25-979C-85CE91E59C54}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{745E49B5-BCD8-4019-B747-5135D1C7A333}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7466B14E-2A9E-4BE9-A422-F3AF2657A0A7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{757BDBAE-78E3-4D46-8304-0A50B440B6A0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{75E79451-D2DB-41FC-A10C-4B1405BBBE46}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{75FFDE7A-CC23-46A7-A1CE-11210BBB26C8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7610516C-1F80-4411-A9F5-862B4345EB32}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{76BF0E8D-FB20-4BC5-80F6-C396898FD744}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7712D29F-EC71-4862-A9E1-74FBECDFBC16}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{775C2814-4CF9-4850-BFE5-DD7F4137563B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{779627B3-23A2-43AE-89EA-FCB98D3E1580}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{77C8CC24-1754-4C35-9A77-368825079607}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{780173A1-F8B4-44BA-9FA8-FE2F5855983D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{791B4CBF-F7BA-4B55-B9F6-3C73DE12B003}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7A36E77A-604A-45EC-BE08-31991ABFD551}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7A62645C-013F-4A97-BE3D-4B2A5778B7DC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7A68BA58-4844-4FAD-A045-C7F5394FC3AB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7AB5A5AA-3A32-4713-A096-5B88DE506798}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7B20FBAC-E526-49A6-8A93-7432013D7622}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7BB6B2B8-FE14-462E-A5C2-FD9F05E3975A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7C7E2499-7C97-4421-A901-7AB2DD6B50FE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7D05EC51-3EB5-44C5-9213-C897826F7253}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7D8056C0-D9BC-414D-94B9-B590DEFC7869}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7D96FE26-782D-45E7-BE5A-30CFEE692AB9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7DABB876-9E77-4F46-9ED6-3A29E249782D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7DC73B71-ADE7-43FE-BC0A-DD2937622C95}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7E224D67-ACB9-4A44-B452-318B32F41F42}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7E2E6B7C-5406-4398-BE99-C555621B4112}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7E2F9316-D6DE-4E43-8C53-DDAB7581F70F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7E68A2F5-1757-4616-9407-C48168868874}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7EDB9A48-4498-4E8A-81E2-7D9E9C0CB9FD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7EE7A0AB-2603-41A6-A1A0-B497B5748D2C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7F039C23-D33E-42CC-84FF-5528293EB3A1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7F5E4E22-32D0-400E-B66B-F41230CCB324}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7FA438E3-9410-4693-96B6-842128799723}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{7FEC8FF7-C603-4853-A8E3-55E5AB209EB9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{80D6E067-CE79-4726-B4F6-5F34FF582612}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{80F5B389-E29E-444B-BC36-4447245ACF5B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{81619432-DB53-40BE-B6F9-C436B654724C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{816ABCBE-6F53-4244-929B-484ED362B438}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{81914483-08A0-404D-8BC9-75BC120AA56A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{81936EBB-8959-4E7D-9B8B-DABF9288F255}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{81D21FE1-6FE7-4A43-8C7B-B59CB158B9B1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{82032ADC-1978-4927-9AC4-A24FBCB82CF9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{824D76DD-B6E5-40E2-A972-93F5A559275D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{83608141-A2C6-420D-BBCB-B4456DD9CFAD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{83A871BE-A5E4-425E-A26E-D351509396E8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{840A7C8D-C5C7-4F57-ABAB-02B3CD202C99}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{84A40828-9F88-445E-AF0F-18B68E498F45}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{84D67C2E-8E91-48F4-AF24-2C69B9D1B41A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{84DB6F89-896C-4EC6-A35A-D8D3264E26B8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{85175B11-BA0A-4E40-9FA9-D9CFF77D8AA3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{85A71AB0-F8EF-40EE-90EB-60CB310B5AC3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{85DCCB0C-1666-4FED-B567-77B6B391FF88}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{85FFB930-63C9-480C-839B-C8D86EC4C429}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8605BEEF-9B95-4578-BB8A-6A4CA3C41172}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{860C5835-88B2-4E16-8AE0-5794D4A71C60}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{86650A47-2308-4BCF-82E2-4B6A24191052}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{866B3B91-BCCD-48B1-AE60-91A2C8E9454D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{868088D0-0F63-443A-AE3C-30D4784D4DCC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{86BBE0B9-9F10-42A4-A19E-06C902E8A731}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{86DC2DB7-FAD9-429E-B320-F0BAEEF315C8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{86F238BD-D1AE-40F4-8209-D8CA2BC90E87}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8840CDAC-0D2C-41A9-A3F5-A4128A307B9F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8872E93D-3BDE-42F0-A74A-AB0A548BFD9D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{89742662-4B62-4840-BABA-F71D1B773AE3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{89A3C489-81D9-4E8A-B011-DFF4B0089DC2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8A4AB0A3-6781-4CAE-99C7-6A0AA475C5BF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8B04A565-2849-4CD5-8B07-2BD46EFEA996}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8B71AA12-8AFB-4100-B111-259C52D8C07F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8B95F173-DFBE-43E4-9007-255ED37EB1CF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8C447D25-545F-42C2-9FE2-A88F683BAE3D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8C48397E-D620-499D-A372-6A5359C95D03}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8CC51E33-EC48-49F1-AE8F-4232D24CCEE7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8CEC2DA7-C1AD-462D-9318-FF150148EE98}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8D09C898-E9EF-4A0C-8EDD-82245A68969E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8D27CDC5-3EA9-4154-BF58-8131A0E1C817}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8DDF95EB-080C-45E2-A7B9-0B745EB9D84C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8E78BD81-B427-422A-B2E2-FCB1276BF625}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8EB6FD2D-863C-4AE0-9B13-1907383BF2E5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8EC596FF-7EE1-4D15-9C79-5C50F9A8E014}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8ED6DAFB-B869-4F99-8CD6-9BC614D2FFCB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8F6CB29C-4CEE-41B6-861A-4B8EA9014129}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{8FA7E67E-CD21-446F-AB02-D630D95EC5B7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{904F7A90-F2C8-44EE-9BE9-28A623E99C2F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9126A57F-B93B-4BE1-B9FB-5D69CDDD9CB1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{91271B49-A6CD-4A79-9AD4-61E1311AA98A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9151CF54-ED51-4BAE-B83D-7E6F868446AE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{91C469C4-6D75-4054-91D4-CE99F1B60F2F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{92384D31-B3E9-4B99-BF25-484D847362EB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{924A29F3-3229-40AC-8771-C0F2BC2400D9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9250A664-6267-49A6-93F7-43CD3E8D84C4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{925E9CA4-B961-4ECF-A732-F9D2140CEB6E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{92D06806-DD2B-4B8B-8A67-EE35C0CCC0FB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{92E58791-7F8F-4576-9A76-850BB2ED51DA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{932C18EA-D62A-4BB5-A1C9-9FB3A3D96B9E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{934A97B8-0E26-47B0-A4AE-5CB684CEC8CF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{93E963D9-4A51-4E09-BAF2-4D531DBF757B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{94352B58-E60F-4E3B-9A6C-7EF6043E25E0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{94C7EB82-A8AF-45D1-8533-6646D0E260AD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{954A6EA0-9C2A-4496-B479-16C1BA69741A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{959A4559-DC8F-47EB-A065-D856E9AF10BE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{95B5E159-DA68-4C84-88B1-2F23E4120B34}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{965B8820-C334-4CA1-8FD0-D5696FCF43E4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{97E13806-7E80-4415-946F-F20C94DC7EDF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{986A606C-3DF1-4C50-8B2B-CEFE57699B78}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{98922FD1-9866-489F-BF45-42ACD5FD56D1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{992B123A-BC62-4B13-949C-BBB6F7E04D2D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{99354E4A-C09E-4449-B7DA-77DDC54FA0B6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{99365100-D7C6-4B5E-ACD1-81D0C4F754FA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{99D65117-D45B-49E7-8421-9A40948639E5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9A3F6DF9-6186-41B3-91BC-1EFE34C7D7F3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9A53975F-6936-4104-9509-76FA7DFF9070}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9ACA6A0C-2AFE-42BE-91A1-FA42D18680BC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9B319585-052A-4B9B-8D81-137A19B28CF2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9B4F0807-427C-40CA-9DC0-B063D4B5E119}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9B8F5BA5-60A4-4833-92A0-62C4CB868631}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9BE1B712-21FF-451F-BC7F-16CCB138BDAB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9D225E1D-A8C1-4C27-8F7F-FED8297C2652}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9D77C5D6-7F02-48F4-B59C-C52A96869780}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9D963591-6B5E-4BC9-90C9-535115D95803}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9D9D709F-033D-4A9E-ACF1-3901A9874A2A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9DA3F648-AA9E-4D53-858D-4788451C212D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9E06F5D0-045D-4E0B-B89B-CAA780D23180}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9F62114C-BB82-4182-894F-76936BDE446B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{9F9FF96A-AF1C-4617-B7BE-EAF26496ABD5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A0D450D5-83F8-450C-BDD5-2A1AD7C26254}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A1754266-BE17-4BA6-AE62-1CE7A1181DFB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A195525A-26CE-461C-B858-7CEC07B965C4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A253C891-5266-4867-98B8-ED91F9324748}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A2B5E731-089D-491C-90DF-E9FA2F800CC8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A2E1E7D4-080F-4C96-9639-54279F0A9677}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A3087398-5AAF-4858-B97D-C3978EDC630D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A36CC3F9-B593-47CE-B50C-52BC52E1072B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A3A08BAC-8822-4121-BF04-97ECB9635591}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A41893B9-B5B2-4832-A351-A23C5876FC99}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A44B3752-3E32-4714-8EC7-826DB03DFE59}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A48864B7-7F5D-4C5E-972C-34ABBF0C2FC4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A4A48DC3-01DB-414C-91BB-B9B8CFE7F684}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A4DF85F3-0F9D-4E65-8059-D1DDA90019EC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A4EFE250-9769-40CE-9B76-62E0B6803463}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A53E6F2B-C9F6-4DDA-80F9-493631C8CF50}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A544402B-2BB0-4155-BDA0-99BD49E6A67B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A56775AE-676E-4CE0-9660-885D2AEEB928}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A5D8F815-EDA1-4629-A360-21610CD2563E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A60B87A9-61ED-4C9B-A0E6-549162AC1522}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A6B9BDEC-ED4F-44E1-A01B-F67F67A3BD57}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A7112BE5-4E13-4D3E-BDDE-103AFBEBDBF3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{A7A94DB7-5EB7-4137-AB9C-5906C6D96C68}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AA830120-D4DD-4165-988B-5C9A6CE99561}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AAADCBE3-68C6-4EB9-A01C-84A7D167C016}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AC55E398-3EED-429D-9DDB-C50AE459990C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{ACD7416C-F10F-49BF-BA01-A0217DCEE40C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AD4A261D-D102-4B1B-8444-4093D0E1C993}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AE2DB4BC-5977-4A2C-9C56-996770A1C86A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AE380927-E241-4875-A540-96645C00C43B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AE815421-506D-4FC3-BF76-D58A832A7083}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AE885AB2-BB35-4929-AF81-2E18D87DB786}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AEFD68A8-3274-42F4-BB7B-D84777CA20E2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AF88ACC1-5B59-439F-A400-E2F05649C91D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AF90E6B2-88ED-4485-B86D-AA739DC293A3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AFD21698-BB80-45FE-A2DE-CDB6ACCE3CF1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{AFFA236F-2740-489B-99CA-042C319090C0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B08AAC91-8BA8-4078-A819-6B50BDF7F406}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B103E604-EA48-4BDD-AA16-FDF7FD661E13}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B1A4D0B2-D1CA-4769-8F8A-3AC9A805EE74}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B1D6B9BD-441E-48E8-BC6E-50A65A41F33D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B1E896D8-C374-454C-BD4E-5064FCEAF6C3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B228DDF9-6310-4CBA-BCB2-BCFC1909613E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B27595DE-CC55-4AB5-8EB8-4B8FFC5D51C9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B2BC3F35-773C-42A9-B493-284F13A16F7B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B2C03245-B297-4CA8-B8ED-0AB2F43EF2EF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B3243D8A-B474-4363-AC02-C0C35EFE2F17}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B3547F55-A6F6-48E4-8A1E-B873B4677B89}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B3735D4D-972D-4E07-8629-8435AE6185A2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B3A26E3B-F6D1-40CD-8E02-EA1CFD361FDF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B3DB3A79-E5B0-4EA9-9805-83F423AB5390}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B42A9D80-EF28-458A-BEDB-61346ACBF649}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B4BE5D7F-BF54-42A6-83B6-F7FA8546794D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B51D6AF3-2A78-4B9C-B60D-76522FEAA66F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B531947D-C9CE-4E86-BCD9-742BE48E01E5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B5632272-AF7A-4709-B62E-781E97B97721}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B570B1AD-70F0-4F21-AEE9-0B2AC59AF840}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B5E9767C-F1C6-4CCE-8406-BD7D5D306964}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B601DA50-8186-4495-8AE4-9D59E066138E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B6DA54AE-9D2E-4463-B91F-6C0736B3DD66}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B7FDE851-7F39-47F9-B7F2-31D01BD27835}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B8AEFF12-0905-4D5D-8031-5313C750EE7A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B8B2D55D-3A80-4C5E-842E-BDE94F312052}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B91531BD-BB1E-4381-BEA5-0F30C935B9C8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B91F319C-4A05-40A6-8096-FB6C6E4310BF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B9854F1D-CF1F-4ABC-8D75-B53D4DD0BB42}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B98F8909-6FD8-4016-9866-6977E6BF0759}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B9B9BF57-B6EA-4C40-90DA-455D7588F070}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{B9C1AF00-7633-4BCC-870A-40C4510743A3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BA24F868-F398-40EB-92B3-DB14BFAE7449}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BAD3BD2E-B0F7-4011-B68A-4B1165994999}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BB667813-972E-4181-B2CC-E26E39D51940}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BB6A857C-422E-4C37-994E-53A49A02B386}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BB70480E-5C90-4F29-9563-E6278B7D8E0F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BBB91605-4C38-49C7-87F5-56EC875C230C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BC0722C2-4E64-4623-A5A1-AB67B79D8A8E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BC6E8100-0972-4F9E-98AB-2647C67F91DE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BCBC1080-676F-4276-B78B-84A34B6358B2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BD92C5C7-B9E8-4F45-A831-2A9D5754FA85}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BD99E36A-9CDC-46D7-A439-A317D43651AE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BDD55830-50C2-4D20-83E7-C43B0109F57A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BE1D3823-871C-4F72-8CF5-C2D5753D1669}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BF1C7103-15C4-405E-AA98-820EBBD5CA24}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BF1EFF35-F69F-4401-A8C1-BB8DA9E87672}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{BF6323C6-B0E2-4520-A618-1BA9566D004D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C047FA1F-37C8-46E6-BD22-62AD62689965}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C0624A52-44F1-4985-8C28-346105C208D6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C0B5A514-164E-4F0B-9EE3-D488CBAD2B67}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C1CD8DB1-EDD0-4564-A4A5-DB06F92ADB6D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C23038C5-BA4E-4E91-BAEC-A70E61739BA9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C257B55F-C930-4C66-9F67-16B2A27CEEFD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C328ACE6-0C4A-44CA-9D28-CCAA62D56DDA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C3379287-7C69-44BB-B441-556A22909A68}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C43E1197-69B4-40A9-983D-83728CFA6A57}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C5FD360C-FD31-46C1-A028-4BFA2AA66C9C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C601E5F6-B752-4DAB-B3E1-6AA5C0AC79CE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C66655D7-CA4B-4A9C-9B68-EE165683CC47}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C6BF0EC4-11F5-42A5-8923-613F9FA0B601}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C6E99939-9509-4A9E-9E76-E808E5FC21F6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C70BEB7C-2980-4F59-A4EB-6D4F4B064A0B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C71906EF-CA3B-4A89-B9BD-0F775E34CBCA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C7644580-9D85-4811-A0AA-1BB8B94540B7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C7653106-3A70-46CF-984F-1CF046DE81FB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C77A7F4C-ACE0-41CF-BD92-9189C8E64868}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C799C5DB-6F5E-40EE-A8FF-4494029A82BF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C7AE41CD-5FDD-4736-AA4C-54EEFEBE247D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C7D2F328-9018-40CD-B4B3-4043277DD752}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C7FDB835-D2C0-4E4C-8C36-30DB586279A8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C8295DA3-B454-4B65-8506-E9BF0153F5AF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C83C26A2-9F9C-4E5C-A482-BF20C39E3428}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C87C2194-E692-4DB9-B351-4E30A9D5A52F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C8FA2E63-1AD3-40CC-86CE-24BE22FAE4B3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C903ED61-65D8-46CF-928D-943D7669E7EE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C919E25D-9DF9-47A8-A49F-1AFFF2A67689}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{C9CFD471-DFF2-4484-B8D3-9F9B85FDA398}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CAA1CCFC-472F-4D79-B685-0A48A89B5A88}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CAA30092-3D68-4B06-A29F-F1933D7F0BD2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CACE286B-1A03-43CA-9DFC-8943094771FE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CAD3E66C-9C65-4245-AC10-09A638E38A5C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CB07D894-9232-4C7E-9BF3-EBA379268A15}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CB1DF262-845A-4264-B8B8-8069F34C5AC5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CBF84393-313B-4C81-B631-4FFEADA4AE32}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CD5398CF-46CD-4648-B5C0-B6DB46520B52}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CD55F346-4B99-4392-9144-97CC38F17126}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CE153EDE-3CA9-400B-BFDA-A0490A68ECBB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CE2EF1B2-0E61-4B4F-B569-6EBF9BAE4F44}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CE4F3BEE-318E-411D-856E-974C1872F14A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CE8D1C14-2BC6-4D24-99AD-D051A10F74FD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CE9A06D4-4AC3-4A52-9748-9593391C8D29}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CEBE31AD-FBA2-40B1-9316-D98D74F58FDB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{CF14179A-1BC8-4718-A8BF-D3AB0D1C31E2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D02413C1-DDD0-4E9C-939B-0F5EB0B86493}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D275BD55-E717-4915-833B-791CDA13BD02}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D3064715-77C3-4013-9D83-1546D57DADCF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D329F6D8-9880-4E42-8DC2-B44CA7DE8EB7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D459710E-6BD1-4543-85F3-31EE04FB52C0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D45B0F46-F55D-424D-BA80-EA8AE3CD423B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D463D57D-F104-46A1-AE42-38C8C77BF06B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D464B4D3-C7D7-42D0-A750-81A13E27046C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D46BFC22-7192-4DEE-A2C0-62A562260EBB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D47E0014-D6F7-4F6E-BC6A-ED67C0FF6878}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D4BA38CF-4B30-4D8B-9A81-63B8D3DB5309}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D530FD92-52E1-4D96-81E8-0AB95677838C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D5EE4C82-CA26-4D75-9CF4-53C8107FB1EF}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D621BFD8-B209-40F7-A4D0-0168A4AB479E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D623D942-9DCD-482C-99DF-5DB43F1F263C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D6F703FF-5BBA-4694-A9A2-BE784E24BF0C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D7C8FCA4-B662-494B-A023-7DE1183B8957}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D7D843B3-211E-4CB8-A833-D6FC564D9E16}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D81B6369-09A2-4B04-9241-7E66361DFA75}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D911ED14-925C-44F3-A2A7-15F6926D44A2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D959E04D-FCF9-48B0-A42C-F3E6E726A924}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D989AF2F-E631-4FB4-A0F0-D3208ED47E57}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{D9D4F46D-7F96-4889-ABBD-606ABA8BE12A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DA495E1A-FDD6-4192-B6B9-271B166140C5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DAFD1A79-BA3E-4891-A7B2-D60A1E0DF546}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DB1677E6-C76D-4AF4-9BB9-AAA0F5015A74}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DBB6DD53-4487-4FBE-A25F-DBCA5C918FC1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DBDF8495-A645-4360-BFF3-9F3A2DC1DAB4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DBE3D1AC-E2DB-48B6-87A3-86053FCF2846}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DCC2978C-4604-4E89-9DCA-E72736CE5F95}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DEB45D1E-07E0-4C90-BA7A-2039365CE1C7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DFA86AF5-1E24-4C81-ADF8-0588F0080491}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DFB3825C-4BEE-4C61-BFB5-36DADB863531}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DFB62169-71E2-413A-A904-16B8AE288135}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DFB9B10A-708A-4DEA-8266-B614CBDDE346}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{DFFC7E67-1CD0-42F0-99A5-5211322D3867}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E08053A3-C093-4E9E-B97F-322B9D002659}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E0D0F299-342C-48A6-B0E0-A6541DA33BB7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E11D2B92-0F55-4895-8E28-665E4C114FA9}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E11D46EF-08DF-4E4C-9F62-7358F9631F16}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E1432C43-E712-4D4A-9D2C-5BCF07714937}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E16FE220-C855-4043-89B6-1ACE17E37938}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E27E1993-90EF-40A7-AE1C-E3B8C3173D5E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E3B8271D-D899-4B60-B80D-E450C04D8860}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E40380DE-3DE9-417E-BEB1-9158AB9FA025}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E512B068-9028-439A-A68C-EB5AF45BA663}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E57CBB97-0694-44BC-9058-2317A956B23A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E5C5B216-BFC5-41BC-BEA4-D52B9559DADA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E66230E0-A898-4C76-AFCA-6327779C97FB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E671E963-F710-48D9-A5CE-476F80DD881B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E7361704-F3D6-4F24-9928-A4B3FC9F1DFD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E74133EA-EAF0-4DC0-AA6C-3907F4728A4C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E7992903-5B84-48C0-B1A1-05C6AD4DE5DA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E84F9B8F-9D14-4E8F-8EAF-ED75333CFE39}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E883D4E8-6710-4859-AF47-F9CBCAC738AC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E8C7FA7E-F0A4-4840-ACAC-B3C45EA631C4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E8CC1D4D-0D93-4727-9645-933A74DBE4B5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E8EDA7A7-4DC7-4EC1-B42D-8A3B06BE6A92}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E91EE971-71C3-447C-838B-1ADA848C6839}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E94FA831-8116-4114-8066-D28B35BE50CD}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{E9802931-858A-4964-BF03-142E6420DA62}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EB4DBDD5-F7DE-4EDA-8BA9-A5144ADEF84B}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EB9EE63E-C316-4880-94B8-956FD59C0C30}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EBA2F9CD-0596-4C44-9E09-ED1D3B7B760F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EC630599-2689-4C18-A31C-38DCAED28756}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EC6C1863-17CA-4011-8B7D-CF67D920F59F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EC7A9059-1A68-47FA-A439-871DF1F894E3}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{ECD4CEDB-ED7F-4C0C-A22E-E684F4812771}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{ED278664-DBC8-4281-9BC1-374ED3B9AC40}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EDF40E88-520F-4227-BF69-26D63A6D2AF6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EE2DFE2C-7FA7-44CC-834C-867935C629E0}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EEC63FCE-3DF7-4B29-B12F-524834D51C42}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EEFABB7A-B08C-4709-86E9-5445834DFD51}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EF872D10-39E2-49B7-AE1F-C381A2F0781F}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{EFBBBDA6-8617-4F2B-8F57-594C0846E656}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F00D91B1-59A5-407A-8562-1105F7F90DA1}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F07333B5-AAD8-4960-B941-4DBBC0CC30DE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F0B59A99-3C7D-4DC7-A404-3E191B9B2CDA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F1216A46-414A-44C7-9377-D89C2D64B101}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F14E2C51-9F21-43E5-B514-794FE20CD6C4}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F15CB9FF-E135-4587-ABAE-1A7AE857CEBB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F18AF921-F9F9-4BFA-A844-D999342FA3AA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F4109CA6-B0F3-46CD-815C-6B1D83CBFC78}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F55A5D06-FD1A-4C60-ABA4-EFC06FE05F49}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F5ABBD80-235A-42E0-9C4F-16A3E04F8FF8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F607724A-5347-4AC5-98DA-985AED94BBE8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F7847738-7468-45C6-8A61-81D1BD9DCDF5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F7946841-EC06-4010-A63F-9EDD3194B00A}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F7A80F3C-C81F-4BA4-A240-DAF2AE7673D2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F8240B25-4989-488F-8DEB-932521DCA066}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F84FE4D6-8B0A-4087-8A13-633B196F1AF6}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F88C4A2A-B3AB-4438-B79B-D470E446D4EB}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F956475D-49A7-4A43-8FD7-63A5F68310C2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F97DC15E-4602-49A8-A771-C2BE322D7093}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F98A2A24-10F3-440D-A758-68C1552D3449}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F9D1C0EA-EF01-40B2-AD12-E563C6512C06}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{F9E257E9-3CDA-4763-8574-987EEC23F651}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FA1F4430-404E-4D75-8308-CB9BD0C97226}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FAA6509B-14BD-4722-879F-7B9F896770F2}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FAB7F501-7055-4070-B06F-849BC88DAB71}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FAFA900C-D59B-4307-A517-D64C8B62B319}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FB0684F4-4310-49B9-8E18-10525D431BE8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FB3E5ADA-9D00-41FC-99AC-B8E096BA9F2C}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FBE19CCE-0B03-41F0-B8D0-D2E636CF7672}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FC0AB68A-B3BD-4267-9F63-99B3794D3656}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FC73E6B4-4A2F-4146-BE2B-AC34C5B90C92}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FC9471FF-ACB9-48EE-88CD-8CBC244D434D}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FCB1E885-F1D3-4F70-9B93-DDCF52C531DA}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FD407B59-7000-4565-AB4D-B631F489BFD5}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FD8AD8E1-2841-4A22-B95A-4D69D5708975}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FDFF7066-4732-48AB-89E6-06A3D72876FC}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FE3C91F9-6105-42A1-A8B8-CBAD45C79BDE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FEC65E29-D837-448C-BACE-434300F90564}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FF214DDF-2ACC-4E84-B396-2D40532AEDB8}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FF2B13C2-B3A3-4600-B19A-F1D31C6B75FE}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FF34EA12-DD3D-4DA0-A13F-5A24AB126EB7}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FF497FF8-7D96-43F8-89D8-FE9D5D748715}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FF9F5805-4DC9-4876-BACC-ED89903A177E}
Successfully deleted: [Empty Folder] C:\Users\Gerhard\appdata\local\{FFC4D760-0F26-421B-A70E-BCCEBEFEF7FB}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.06.2014 at 13:41:16,32
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-06-2014
Ran by Gerhard (administrator) on GERHARD-PC on 06-06-2014 13:55:04
Running from C:\Users\Gerhard\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Nico Mak Computing) C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(AlcorMicro Co., Ltd.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Acer Incorporated) C:\Program Files\Acer\Optical Drive Power Management\ODDPWR.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Farbar) C:\Users\Gerhard\Desktop\FRST64(1).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775072 2010-04-22] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-04-22] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [320000 2009-04-09] (AlcorMicro Co., Ltd.)
HKLM\...\Run: [ODDPwr] => C:\Program Files\Acer\Optical Drive Power Management\ODDPwr.exe [223264 2010-04-22] (Acer Incorporated)
HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-02-12] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-06-03] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\Run: [SpybotSD TeaTimer] => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKCU - DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE418DE419
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE418DE419
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Gerhard\AppData\Roaming\Mozilla\Firefox\Profiles\oitfxvfo.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.4.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.4.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_278.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\pdf.dll No File
CHR Plugin: (Skype Toolbars) - C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.6.0.8442_0\npSkypeChromePlugin.dll (Skype Technologies S.A.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Skype Click to Call) - C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-03-06]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-03] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1039440 2014-06-03] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [821792 2010-06-11] (Acer Incorporated)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 ODDPwrSvc; C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [171040 2010-04-22] (Acer Incorporated)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] ()
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-06] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-06 13:55 - 2014-06-06 13:55 - 00020529 _____ () C:\Users\Gerhard\Desktop\FRST.txt
2014-06-06 13:53 - 2014-06-06 13:52 - 02068992 _____ (Farbar) C:\Users\Gerhard\Desktop\FRST64(1).exe
2014-06-06 13:52 - 2014-06-06 13:52 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64(1).exe
2014-06-06 13:48 - 2014-06-06 13:48 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-06 13:41 - 2014-06-06 13:41 - 00073661 _____ () C:\Users\Gerhard\Desktop\JRT.txt
2014-06-06 13:35 - 2014-06-06 13:35 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 13:29 - 2014-06-06 13:29 - 01016261 _____ (Thisisu) C:\Users\Gerhard\Desktop\JRT.exe
2014-06-06 13:23 - 2014-06-06 13:23 - 00001128 _____ () C:\Users\Gerhard\Desktop\AdwCleaner[S1].txt
2014-06-06 13:15 - 2014-06-06 13:15 - 01333465 _____ () C:\Users\Gerhard\Desktop\adwcleaner_3.212.exe
2014-06-06 13:13 - 2014-06-06 13:13 - 00001159 _____ () C:\Users\Gerhard\Desktop\mbam.txt
2014-06-05 17:43 - 2014-06-05 17:43 - 00022809 _____ () C:\ComboFix.txt
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\AppData\AppData\Local\temp
2014-06-05 17:11 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-06-05 17:11 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-06-05 17:11 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-06-05 17:10 - 2014-06-05 17:44 - 00000000 ____D () C:\Qoobox
2014-06-05 17:10 - 2014-06-05 17:40 - 00000000 ____D () C:\Windows\erdnt
2014-06-05 17:05 - 2014-06-05 17:05 - 05205146 ____R (Swearware) C:\Users\Gerhard\Desktop\ComboFix.exe
2014-06-05 01:15 - 2014-06-05 01:15 - 00008121 _____ () C:\Users\Gerhard\Desktop\Gmer.log
2014-06-05 00:42 - 2014-06-05 00:42 - 00380416 _____ () C:\Users\Gerhard\Downloads\Gmer-19357.exe
2014-06-05 00:34 - 2014-06-05 00:35 - 00045448 _____ () C:\Users\Gerhard\Downloads\Addition.txt
2014-06-05 00:33 - 2014-06-06 13:55 - 00000000 ____D () C:\FRST
2014-06-05 00:33 - 2014-06-05 00:35 - 00043272 _____ () C:\Users\Gerhard\Downloads\FRST.txt
2014-06-05 00:32 - 2014-06-05 00:32 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64.exe
2014-06-05 00:29 - 2014-06-05 00:30 - 00000476 _____ () C:\Users\Gerhard\Desktop\defogger_disable.log
2014-06-05 00:29 - 2014-06-05 00:29 - 00000000 _____ () C:\Users\Gerhard\defogger_reenable
2014-06-05 00:28 - 2014-06-05 00:28 - 00050477 _____ () C:\Users\Gerhard\Downloads\Defogger.exe
2014-06-05 00:13 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-04 23:21 - 2014-06-06 13:20 - 00000000 ____D () C:\AdwCleaner
2014-06-04 23:09 - 2014-06-06 13:46 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-06-04 23:08 - 2014-06-04 23:08 - 00001197 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-06-04 23:08 - 2013-03-15 17:10 - 00020480 _____ () C:\Windows\system32\wsusnative64.exe
2014-06-04 16:49 - 2014-06-06 13:47 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-04 16:49 - 2014-06-04 16:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-04 16:49 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-04 16:49 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-04 16:16 - 2014-06-04 16:16 - 00001117 _____ () C:\Users\Public\Desktop\herdProtect.lnk
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\herdProtect
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\Program Files\Reason
2014-05-24 16:06 - 2014-05-21 09:58 - 285476445 _____ () C:\Users\Gerhard\Desktop\Strand Mallorca.MOV
2014-05-24 16:05 - 2014-06-04 10:06 - 00000000 ____D () C:\Users\Gerhard\Desktop\Mallorca2014
2014-05-15 09:11 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-15 09:11 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-15 09:11 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-15 09:11 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-15 09:11 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-15 09:11 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-14 18:21 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-14 18:21 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-14 18:21 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-14 18:21 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-14 18:20 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-14 18:20 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-14 18:20 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-14 18:20 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-14 18:20 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-14 18:20 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-14 18:20 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-14 18:20 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-14 18:19 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-14 18:19 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-14 18:19 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-14 18:19 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-14 18:19 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-14 18:19 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-14 18:19 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-14 18:19 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-14 18:19 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-14 18:19 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-14 18:19 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-13 22:23 - 2014-05-13 22:23 - 17938608 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-05-11 10:38 - 2014-05-15 09:32 - 00000000 ___SD () C:\Windows\system32\CompatTel

==================== One Month Modified Files and Folders =======

2014-06-06 13:55 - 2014-06-06 13:55 - 00020529 _____ () C:\Users\Gerhard\Desktop\FRST.txt
2014-06-06 13:55 - 2014-06-05 00:33 - 00000000 ____D () C:\FRST
2014-06-06 13:55 - 2011-02-09 18:59 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\Temp
2014-06-06 13:53 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-06 13:53 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-06 13:52 - 2014-06-06 13:53 - 02068992 _____ (Farbar) C:\Users\Gerhard\Desktop\FRST64(1).exe
2014-06-06 13:52 - 2014-06-06 13:52 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64(1).exe
2014-06-06 13:48 - 2014-06-06 13:48 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-06 13:48 - 2011-09-17 13:45 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-06-06 13:48 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-06 13:47 - 2014-06-04 16:49 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-06 13:46 - 2014-06-04 23:09 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-06-06 13:44 - 2013-12-18 00:41 - 00009017 _____ () C:\Windows\setupact.log
2014-06-06 13:44 - 2011-02-09 19:13 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-06 13:44 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-06 13:43 - 2010-09-18 07:25 - 01975034 _____ () C:\Windows\WindowsUpdate.log
2014-06-06 13:41 - 2014-06-06 13:41 - 00073661 _____ () C:\Users\Gerhard\Desktop\JRT.txt
2014-06-06 13:35 - 2014-06-06 13:35 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 13:31 - 2011-02-14 23:30 - 00000000 ____D () C:\Users\Gerhard\Desktop\Bilder
2014-06-06 13:29 - 2014-06-06 13:29 - 01016261 _____ (Thisisu) C:\Users\Gerhard\Desktop\JRT.exe
2014-06-06 13:29 - 2011-02-09 19:13 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-06 13:23 - 2014-06-06 13:23 - 00001128 _____ () C:\Users\Gerhard\Desktop\AdwCleaner[S1].txt
2014-06-06 13:23 - 2012-04-04 22:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-06 13:21 - 2013-12-18 00:40 - 00122904 _____ () C:\Windows\PFRO.log
2014-06-06 13:20 - 2014-06-04 23:21 - 00000000 ____D () C:\AdwCleaner
2014-06-06 13:15 - 2014-06-06 13:15 - 01333465 _____ () C:\Users\Gerhard\Desktop\adwcleaner_3.212.exe
2014-06-06 13:13 - 2014-06-06 13:13 - 00001159 _____ () C:\Users\Gerhard\Desktop\mbam.txt
2014-06-06 10:00 - 2011-09-17 13:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-05 17:44 - 2014-06-05 17:10 - 00000000 ____D () C:\Qoobox
2014-06-05 17:43 - 2014-06-05 17:43 - 00022809 _____ () C:\ComboFix.txt
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\AppData\AppData\Local\temp
2014-06-05 17:43 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-06-05 17:40 - 2014-06-05 17:10 - 00000000 ____D () C:\Windows\erdnt
2014-06-05 17:31 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-06-05 17:05 - 2014-06-05 17:05 - 05205146 ____R (Swearware) C:\Users\Gerhard\Desktop\ComboFix.exe
2014-06-05 16:51 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-05 01:15 - 2014-06-05 01:15 - 00008121 _____ () C:\Users\Gerhard\Desktop\Gmer.log
2014-06-05 00:42 - 2014-06-05 00:42 - 00380416 _____ () C:\Users\Gerhard\Downloads\Gmer-19357.exe
2014-06-05 00:35 - 2014-06-05 00:34 - 00045448 _____ () C:\Users\Gerhard\Downloads\Addition.txt
2014-06-05 00:35 - 2014-06-05 00:33 - 00043272 _____ () C:\Users\Gerhard\Downloads\FRST.txt
2014-06-05 00:32 - 2014-06-05 00:32 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64.exe
2014-06-05 00:30 - 2014-06-05 00:29 - 00000476 _____ () C:\Users\Gerhard\Desktop\defogger_disable.log
2014-06-05 00:29 - 2014-06-05 00:29 - 00000000 _____ () C:\Users\Gerhard\defogger_reenable
2014-06-05 00:29 - 2011-02-09 18:59 - 00000000 ____D () C:\Users\Gerhard
2014-06-05 00:28 - 2014-06-05 00:28 - 00050477 _____ () C:\Users\Gerhard\Downloads\Defogger.exe
2014-06-05 00:16 - 2010-07-02 13:53 - 00000000 ____D () C:\Program Files\Google
2014-06-05 00:16 - 2010-07-02 13:53 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-04 23:26 - 2011-02-09 19:06 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\Google
2014-06-04 23:26 - 2010-07-02 13:53 - 00000000 ____D () C:\ProgramData\Google
2014-06-04 23:08 - 2014-06-04 23:08 - 00001197 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-06-04 16:49 - 2014-06-04 16:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 16:16 - 2014-06-04 16:16 - 00001117 _____ () C:\Users\Public\Desktop\herdProtect.lnk
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\herdProtect
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\Program Files\Reason
2014-06-04 15:34 - 2011-08-29 19:05 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-06-04 10:06 - 2014-05-24 16:05 - 00000000 ____D () C:\Users\Gerhard\Desktop\Mallorca2014
2014-06-03 19:22 - 2013-08-08 14:23 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-03 19:22 - 2013-08-08 14:23 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-01 10:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-26 22:46 - 2011-05-15 12:38 - 00009753 _____ () C:\Users\Gerhard\Desktop\Gerhard ToDos.mmp
2014-05-26 20:43 - 2012-11-30 16:07 - 00000000 ____D () C:\Users\Gerhard\Desktop\IPhone Bildersyncordner
2014-05-24 16:34 - 2014-04-20 09:32 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-05-21 09:58 - 2014-05-24 16:06 - 285476445 _____ () C:\Users\Gerhard\Desktop\Strand Mallorca.MOV
2014-05-15 09:36 - 2011-02-09 19:01 - 00000000 ___RD () C:\Users\Gerhard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-15 09:36 - 2011-02-09 19:01 - 00000000 ___RD () C:\Users\Gerhard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-15 09:32 - 2014-05-11 10:38 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-15 09:14 - 2011-04-01 21:30 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-15 09:08 - 2013-08-14 11:02 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-15 09:05 - 2011-02-10 00:47 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-13 22:23 - 2014-05-13 22:23 - 17938608 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-05-13 22:23 - 2012-04-04 22:37 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-13 22:23 - 2012-04-04 22:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-13 22:23 - 2011-06-07 21:37 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-13 21:04 - 2010-09-18 17:17 - 00710602 _____ () C:\Windows\system32\perfh007.dat
2014-05-13 21:04 - 2010-09-18 17:17 - 00154748 _____ () C:\Windows\system32\perfc007.dat
2014-05-13 21:04 - 2009-07-14 07:13 - 01651044 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-12 07:26 - 2014-06-04 16:49 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-06-04 16:49 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-06-04 16:49 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-10 19:24 - 2011-02-09 19:13 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-10 19:24 - 2011-02-09 19:13 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-09 08:14 - 2014-05-14 18:21 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-14 18:21 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

Some content of TEMP:
====================
C:\Users\Gerhard\AppData\Local\Temp\avgnt.exe
C:\Users\Gerhard\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-06-01 10:28

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Hinweis und Frage:
Ich bin ab morgen und bis Montag Abend zum Wandern unterwegs. Vielen Dank vorab und schöne Pfingsten.
Frage: Mein MS Internet Explorer geht scheinbar nicht mehr oder ist sehr langsam (Startet aber gewählte Seite öffnet sich nicht). Hängt das mit den aktuellen Einstellungen zusammen? Nutze gerade den Firefox.

VG Gerhard


Alt 07.06.2014, 05:55   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Setze folgendermassen den Internet Explorer zurück:
  • Öffne den Internet Explorer und gehe zu Extras -> Internetoptionen.
  • Klicke in der Registerkarte Erweitert unter "Internet Explorer-Einstellungen zurücksetzen" auf Zurücksetzen...
  • Klicke im Dialogfeld "Internet Explorer-Einstellungen zurücksetzen" zum Bestätigen auf Zurücksetzen.
(Hier findest du die bebilderte Anleitung.)





ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner

Alt 11.06.2014, 11:52   #7
Gelim
 
Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Hallo schrauber,
meine Probleme mit dem IE sind weg - Danke!
Hier die Log-Files:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=c980a068e6123942b2ea619ee3fff004
# engine=18660
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-06-11 10:10:59
# local_time=2014-06-11 12:10:59 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 11527 87567897 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 499961 154111309 0 0
# scanned=431542
# found=11
# cleaned=0
# scan_time=10204
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=359D977D432E4F90FE627B2717144AE873990AC4 ft=1 fh=63c7b0ee3e7f229d vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\DVDVideoSoftTB.exe.vir"
sh=4B553651EF610C0614F8393D6C25ABA0A8F09ECA ft=1 fh=92ef1bb072edf568 vn="Variante von Win32/Bundled.Toolbar.Ask.D potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\offercast_avirav7_.exe"
sh=3D09B4A1E2E55E7D1DF62B739D434F3F4E51DB90 ft=1 fh=31688d33c108b3f2 vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\PDFCreator\Toolbar\pdfforge Toolbar_setup.exe"
sh=7560ADB6881D658A46F52AD1DCDF667B615F6EDE ft=1 fh=19f14dde2ee67322 vn="Variante von MSIL/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe"
sh=7A5B168BB2B8C06B2A9134B656BBF195830D21C2 ft=1 fh=55d4f387d8566cf4 vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\AppData\LocalLow\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.1.1\bin\PriceGongIE.dll"
sh=596D78A7F03D1DAEE86BCCE8DD7713AA60E8F9E4 ft=1 fh=8eaf1d336ac02ccc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Gerhard\Downloads\FreeYouTubeToMP3Converter.exe"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M\ApnIC[2].0"
sh=E32AA2E78D2C8F0E9316080E71A714BEFE851E6C ft=1 fh=374915f71a49693e vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA\ApnIC[1].0"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M\ApnIC[2].0"
sh=E32AA2E78D2C8F0E9316080E71A714BEFE851E6C ft=1 fh=374915f71a49693e vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA\ApnIC[1].0"
         
Code:
ATTFilter
Results of screen317's Security Check version 0.99.83  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Spybot - Search & Destroy 
 Adobe Flash Player 13.0.0.214  
 Adobe Reader 9 Adobe Reader out of Date! 
 Mozilla Firefox (6.0.2) 
 Google Chrome 34.0.1847.137  
 Google Chrome 35.0.1916.114  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 WinZip Malware Protector WinZipMalwareProtector.exe   
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-06-2014
Ran by Gerhard (administrator) on GERHARD-PC on 11-06-2014 12:46:37
Running from C:\Users\Gerhard\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Nico Mak Computing) C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(AlcorMicro Co., Ltd.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Acer Incorporated) C:\Program Files\Acer\Optical Drive Power Management\ODDPWR.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Acer Incorporated) C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
() C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775072 2010-04-22] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-04-22] (Realtek Semiconductor)
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [320000 2009-04-09] (AlcorMicro Co., Ltd.)
HKLM\...\Run: [ODDPwr] => C:\Program Files\Acer\Optical Drive Power Management\ODDPwr.exe [223264 2010-04-22] (Acer Incorporated)
HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [496160 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] => c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [497648 2010-07-29] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-02-12] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-06-03] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\Run: [SpybotSD TeaTimer] => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKU\S-1-5-21-2867910692-1360262925-4016721590-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKCU - DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE418DE419
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE418DE419
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Gerhard\AppData\Roaming\Mozilla\Firefox\Profiles\oitfxvfo.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.4.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.4.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_278.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.94\pdf.dll No File
CHR Plugin: (Skype Toolbars) - C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.6.0.8442_0\npSkypeChromePlugin.dll (Skype Technologies S.A.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Skype Click to Call) - C:\Users\Gerhard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-03-06]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-03] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1039440 2014-06-03] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 ePowerSvc; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [821792 2010-06-11] (Acer Incorporated)
R2 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-09-30] (Intel Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-17] (NTI, Inc.)
R2 ODDPwrSvc; C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [171040 2010-04-22] (Acer Incorporated)
R2 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [244904 2010-02-03] () [File not signed]
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated)
R2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
R2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-09-30] (Intel Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-11] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-11 12:46 - 2014-06-11 12:46 - 02081792 _____ (Farbar) C:\Users\Gerhard\Desktop\FRST64.exe
2014-06-11 12:46 - 2014-06-11 12:46 - 00000000 ____D () C:\Users\Gerhard\Desktop\FRST-OlderVersion
2014-06-11 12:22 - 2014-06-11 12:22 - 00854367 _____ () C:\Users\Gerhard\Desktop\SecurityCheck.exe
2014-06-11 09:06 - 2014-06-11 09:06 - 02347384 _____ (ESET) C:\Users\Gerhard\Desktop\esetsmartinstaller_deu.exe
2014-06-06 13:55 - 2014-06-11 12:46 - 00020848 _____ () C:\Users\Gerhard\Desktop\FRST.txt
2014-06-06 13:52 - 2014-06-06 13:52 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64(1).exe
2014-06-06 13:48 - 2014-06-06 13:48 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-06 13:41 - 2014-06-06 13:41 - 00073661 _____ () C:\Users\Gerhard\Desktop\JRT.txt
2014-06-06 13:35 - 2014-06-06 13:35 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 13:29 - 2014-06-06 13:29 - 01016261 _____ (Thisisu) C:\Users\Gerhard\Desktop\JRT.exe
2014-06-06 13:23 - 2014-06-06 13:23 - 00001128 _____ () C:\Users\Gerhard\Desktop\AdwCleaner[S1].txt
2014-06-06 13:15 - 2014-06-06 13:15 - 01333465 _____ () C:\Users\Gerhard\Desktop\adwcleaner_3.212.exe
2014-06-06 13:13 - 2014-06-06 13:13 - 00001159 _____ () C:\Users\Gerhard\Desktop\mbam.txt
2014-06-05 17:43 - 2014-06-05 17:43 - 00022809 _____ () C:\ComboFix.txt
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\AppData\AppData\Local\temp
2014-06-05 17:11 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-06-05 17:11 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-06-05 17:11 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-06-05 17:11 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-06-05 17:10 - 2014-06-05 17:44 - 00000000 ____D () C:\Qoobox
2014-06-05 17:10 - 2014-06-05 17:40 - 00000000 ____D () C:\Windows\erdnt
2014-06-05 17:05 - 2014-06-05 17:05 - 05205146 ____R (Swearware) C:\Users\Gerhard\Desktop\ComboFix.exe
2014-06-05 01:15 - 2014-06-05 01:15 - 00008121 _____ () C:\Users\Gerhard\Desktop\Gmer.log
2014-06-05 00:42 - 2014-06-05 00:42 - 00380416 _____ () C:\Users\Gerhard\Downloads\Gmer-19357.exe
2014-06-05 00:34 - 2014-06-05 00:35 - 00045448 _____ () C:\Users\Gerhard\Downloads\Addition.txt
2014-06-05 00:33 - 2014-06-11 12:46 - 00000000 ____D () C:\FRST
2014-06-05 00:33 - 2014-06-05 00:35 - 00043272 _____ () C:\Users\Gerhard\Downloads\FRST.txt
2014-06-05 00:32 - 2014-06-05 00:32 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64.exe
2014-06-05 00:29 - 2014-06-05 00:30 - 00000476 _____ () C:\Users\Gerhard\Desktop\defogger_disable.log
2014-06-05 00:29 - 2014-06-05 00:29 - 00000000 _____ () C:\Users\Gerhard\defogger_reenable
2014-06-05 00:28 - 2014-06-05 00:28 - 00050477 _____ () C:\Users\Gerhard\Downloads\Defogger.exe
2014-06-05 00:13 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-04 23:21 - 2014-06-06 13:20 - 00000000 ____D () C:\AdwCleaner
2014-06-04 23:09 - 2014-06-11 12:15 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-06-04 23:08 - 2014-06-04 23:08 - 00001197 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-06-04 23:08 - 2013-03-15 17:10 - 00020480 _____ () C:\Windows\system32\wsusnative64.exe
2014-06-04 16:49 - 2014-06-11 12:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-04 16:49 - 2014-06-04 16:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-04 16:49 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-04 16:49 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-04 16:16 - 2014-06-04 16:16 - 00001117 _____ () C:\Users\Public\Desktop\herdProtect.lnk
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\herdProtect
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\Program Files\Reason
2014-05-24 16:06 - 2014-05-21 09:58 - 285476445 _____ () C:\Users\Gerhard\Desktop\Strand Mallorca.MOV
2014-05-24 16:05 - 2014-06-04 10:06 - 00000000 ____D () C:\Users\Gerhard\Desktop\Mallorca2014
2014-05-15 09:11 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-15 09:11 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-15 09:11 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-15 09:11 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-15 09:11 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-15 09:11 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-14 18:21 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-14 18:21 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-14 18:21 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-14 18:21 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-14 18:20 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-14 18:20 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-14 18:20 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-14 18:20 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-14 18:20 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-14 18:20 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-14 18:20 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-14 18:20 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-14 18:19 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-14 18:19 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-14 18:19 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-14 18:19 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-14 18:19 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-14 18:19 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-14 18:19 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-14 18:19 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-14 18:19 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-14 18:19 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-14 18:19 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-14 18:19 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-14 18:19 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-14 18:19 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-13 22:23 - 2014-05-13 22:23 - 17938608 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe

==================== One Month Modified Files and Folders =======

2014-06-11 12:47 - 2014-06-06 13:55 - 00020848 _____ () C:\Users\Gerhard\Desktop\FRST.txt
2014-06-11 12:47 - 2011-02-09 18:59 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\Temp
2014-06-11 12:46 - 2014-06-11 12:46 - 02081792 _____ (Farbar) C:\Users\Gerhard\Desktop\FRST64.exe
2014-06-11 12:46 - 2014-06-11 12:46 - 00000000 ____D () C:\Users\Gerhard\Desktop\FRST-OlderVersion
2014-06-11 12:46 - 2014-06-05 00:33 - 00000000 ____D () C:\FRST
2014-06-11 12:29 - 2011-02-09 19:13 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-11 12:24 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-11 12:24 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-11 12:23 - 2012-04-04 22:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-11 12:22 - 2014-06-11 12:22 - 00854367 _____ () C:\Users\Gerhard\Desktop\SecurityCheck.exe
2014-06-11 12:21 - 2010-09-18 07:25 - 01067424 _____ () C:\Windows\WindowsUpdate.log
2014-06-11 12:17 - 2014-06-04 16:49 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-11 12:15 - 2014-06-04 23:09 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-06-11 12:14 - 2013-12-18 00:41 - 00009297 _____ () C:\Windows\setupact.log
2014-06-11 12:14 - 2011-02-09 19:13 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-11 12:14 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-11 09:06 - 2014-06-11 09:06 - 02347384 _____ (ESET) C:\Users\Gerhard\Desktop\esetsmartinstaller_deu.exe
2014-06-06 13:52 - 2014-06-06 13:52 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64(1).exe
2014-06-06 13:48 - 2014-06-06 13:48 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-06 13:48 - 2014-06-06 13:48 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-06 13:48 - 2011-09-17 13:45 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-06-06 13:48 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-06 13:41 - 2014-06-06 13:41 - 00073661 _____ () C:\Users\Gerhard\Desktop\JRT.txt
2014-06-06 13:35 - 2014-06-06 13:35 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 13:31 - 2011-02-14 23:30 - 00000000 ____D () C:\Users\Gerhard\Desktop\Bilder
2014-06-06 13:29 - 2014-06-06 13:29 - 01016261 _____ (Thisisu) C:\Users\Gerhard\Desktop\JRT.exe
2014-06-06 13:23 - 2014-06-06 13:23 - 00001128 _____ () C:\Users\Gerhard\Desktop\AdwCleaner[S1].txt
2014-06-06 13:21 - 2013-12-18 00:40 - 00122904 _____ () C:\Windows\PFRO.log
2014-06-06 13:20 - 2014-06-04 23:21 - 00000000 ____D () C:\AdwCleaner
2014-06-06 13:15 - 2014-06-06 13:15 - 01333465 _____ () C:\Users\Gerhard\Desktop\adwcleaner_3.212.exe
2014-06-06 13:13 - 2014-06-06 13:13 - 00001159 _____ () C:\Users\Gerhard\Desktop\mbam.txt
2014-06-06 10:00 - 2011-09-17 13:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-05 17:44 - 2014-06-05 17:10 - 00000000 ____D () C:\Qoobox
2014-06-05 17:43 - 2014-06-05 17:43 - 00022809 _____ () C:\ComboFix.txt
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-05 17:43 - 2014-06-05 17:43 - 00000000 ____D () C:\Users\AppData\AppData\Local\temp
2014-06-05 17:43 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-06-05 17:40 - 2014-06-05 17:10 - 00000000 ____D () C:\Windows\erdnt
2014-06-05 17:31 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-06-05 17:05 - 2014-06-05 17:05 - 05205146 ____R (Swearware) C:\Users\Gerhard\Desktop\ComboFix.exe
2014-06-05 16:51 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-05 01:15 - 2014-06-05 01:15 - 00008121 _____ () C:\Users\Gerhard\Desktop\Gmer.log
2014-06-05 00:42 - 2014-06-05 00:42 - 00380416 _____ () C:\Users\Gerhard\Downloads\Gmer-19357.exe
2014-06-05 00:35 - 2014-06-05 00:34 - 00045448 _____ () C:\Users\Gerhard\Downloads\Addition.txt
2014-06-05 00:35 - 2014-06-05 00:33 - 00043272 _____ () C:\Users\Gerhard\Downloads\FRST.txt
2014-06-05 00:32 - 2014-06-05 00:32 - 02068992 _____ (Farbar) C:\Users\Gerhard\Downloads\FRST64.exe
2014-06-05 00:30 - 2014-06-05 00:29 - 00000476 _____ () C:\Users\Gerhard\Desktop\defogger_disable.log
2014-06-05 00:29 - 2014-06-05 00:29 - 00000000 _____ () C:\Users\Gerhard\defogger_reenable
2014-06-05 00:29 - 2011-02-09 18:59 - 00000000 ____D () C:\Users\Gerhard
2014-06-05 00:28 - 2014-06-05 00:28 - 00050477 _____ () C:\Users\Gerhard\Downloads\Defogger.exe
2014-06-05 00:16 - 2010-07-02 13:53 - 00000000 ____D () C:\Program Files\Google
2014-06-05 00:16 - 2010-07-02 13:53 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-04 23:26 - 2011-02-09 19:06 - 00000000 ____D () C:\Users\Gerhard\AppData\Local\Google
2014-06-04 23:26 - 2010-07-02 13:53 - 00000000 ____D () C:\ProgramData\Google
2014-06-04 23:08 - 2014-06-04 23:08 - 00001197 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Users\Gerhard\AppData\Roaming\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
2014-06-04 23:08 - 2014-06-04 23:08 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-06-04 16:49 - 2014-06-04 16:49 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 16:49 - 2014-06-04 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 16:16 - 2014-06-04 16:16 - 00001117 _____ () C:\Users\Public\Desktop\herdProtect.lnk
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\herdProtect
2014-06-04 16:16 - 2014-06-04 16:16 - 00000000 ____D () C:\Program Files\Reason
2014-06-04 15:34 - 2011-08-29 19:05 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-06-04 10:06 - 2014-05-24 16:05 - 00000000 ____D () C:\Users\Gerhard\Desktop\Mallorca2014
2014-06-03 19:22 - 2013-08-08 14:23 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-03 19:22 - 2013-08-08 14:23 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-01 10:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-26 22:46 - 2011-05-15 12:38 - 00009753 _____ () C:\Users\Gerhard\Desktop\Gerhard ToDos.mmp
2014-05-26 20:43 - 2012-11-30 16:07 - 00000000 ____D () C:\Users\Gerhard\Desktop\IPhone Bildersyncordner
2014-05-24 16:34 - 2014-04-20 09:32 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-05-21 09:58 - 2014-05-24 16:06 - 285476445 _____ () C:\Users\Gerhard\Desktop\Strand Mallorca.MOV
2014-05-15 09:36 - 2011-02-09 19:01 - 00000000 ___RD () C:\Users\Gerhard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-15 09:36 - 2011-02-09 19:01 - 00000000 ___RD () C:\Users\Gerhard\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-15 09:32 - 2014-05-11 10:38 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-15 09:14 - 2011-04-01 21:30 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-15 09:08 - 2013-08-14 11:02 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-15 09:05 - 2011-02-10 00:47 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-13 22:23 - 2014-05-13 22:23 - 17938608 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-05-13 22:23 - 2012-04-04 22:37 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-13 22:23 - 2012-04-04 22:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-13 22:23 - 2011-06-07 21:37 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-13 21:04 - 2010-09-18 17:17 - 00710602 _____ () C:\Windows\system32\perfh007.dat
2014-05-13 21:04 - 2010-09-18 17:17 - 00154748 _____ () C:\Windows\system32\perfc007.dat
2014-05-13 21:04 - 2009-07-14 07:13 - 01651044 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-12 07:26 - 2014-06-04 16:49 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-06-04 16:49 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-06-04 16:49 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys

Some content of TEMP:
====================
C:\Users\Gerhard\AppData\Local\Temp\avgnt.exe
C:\Users\Gerhard\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-01 10:28

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Danke und VG Gerhard

Alt 12.06.2014, 07:28   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Adobe updaten.

Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.




Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.06.2014, 09:49   #9
Gelim
 
Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Hallo schrauber,
vielen Dank. Ich habe alles in der beschriebenen Reihenfolge abgearbeitet.

Von meiner Seite sind jetzt keine Fragen mehr.

Danke für die gute und schnelle Hilfe.

VG und ein schönes Wochenende,
Gerhard

P.S. Deine Tipps werde ich in Zukunft berücksichtigen.

Alt 14.06.2014, 08:55   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Standard

Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner
association, branding, device driver, dllhost.exe, dvdvideosoft ltd., exp/cve-2012-1723.ry, exp/cve-2012-1723.sa, hdd0(c:, java/lamar.rre.14, java/lamar.rre.21, java/lamar.rre.22, java/lamar.rre.26, java/lamar.rre.29, launch, pmmupdate.exe, safer networking, telekom-rechnung, tr/ransom.sr, xbjrsf/huvhkub.class, xbjrsf/nkwdkvdv.class, xbjrsf/osqaumfhq.class, xbjrsf/suhapyd.class, xbjrsf/wdqmc.class, xbjrsf/wmpsex.class, xbjrsf/zcznxtdy.class



Ähnliche Themen: Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner


  1. Telekom Spam Mail (zip Datei) geöffnet - Verdacht auf Trojaner
    Log-Analyse und Auswertung - 26.01.2015 (21)
  2. Fake Telekom Rechnung geöffnet
    Log-Analyse und Auswertung - 01.12.2014 (29)
  3. Falsche Telekom E-Mail mit vermeintlicher Rechnung geöffnet. Virenscanner Kaspersky findet Trojaner
    Plagegeister aller Art und deren Bekämpfung - 28.11.2014 (12)
  4. Telekom Rechnung geöffnet..
    Plagegeister aller Art und deren Bekämpfung - 24.11.2014 (5)
  5. Telekom Rechnung auf Firmen-PC geöffnet
    Plagegeister aller Art und deren Bekämpfung - 24.11.2014 (1)
  6. Gefälschte Telekom Rechnung (E-Mail) geöffnet
    Plagegeister aller Art und deren Bekämpfung - 20.11.2014 (3)
  7. Falsche Telekom Rechnung geöffnet und Zip Datei gestartet
    Log-Analyse und Auswertung - 18.11.2014 (12)
  8. Telekom Fake-Rechnung: Anhang geöffnet
    Log-Analyse und Auswertung - 17.11.2014 (7)
  9. Telekom Rechnung geöffnet Samsung Galaxy S4
    Smartphone, Tablet & Handy Security - 14.11.2014 (4)
  10. Telekom Fake Rechnung geöffnet!
    Log-Analyse und Auswertung - 27.07.2014 (19)
  11. Windows 7: Anhang in Fake Telekom-Mail (Rechnung) geöffnet - Trojaner TR/Kryptik.vnyz gefunden
    Log-Analyse und Auswertung - 06.07.2014 (9)
  12. zip Datei Anhang von falscher telecom Rechnung geöffnet, Avira findet keinen Virus, ist dann alles in Ordnung?
    Log-Analyse und Auswertung - 17.06.2014 (11)
  13. Telekom - Link in gefälschter Rechnung angeklickt und zip-Datei geöffnet
    Plagegeister aller Art und deren Bekämpfung - 15.06.2014 (15)
  14. Telekom Rechnung geöffnet und auf gezippte EXE geklickt
    Plagegeister aller Art und deren Bekämpfung - 09.06.2014 (7)
  15. Email von Telekom mit Rechnung.pdf.exe geöffnet
    Plagegeister aller Art und deren Bekämpfung - 09.06.2014 (4)
  16. Falsche Telekom Rechnung geöffnet (Phishing)
    Plagegeister aller Art und deren Bekämpfung - 22.01.2014 (3)
  17. Win 7: Anhang von Fake Telekom-Rechnung geöffnet. Trojanerinfektion
    Log-Analyse und Auswertung - 19.01.2014 (9)

Zum Thema Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner - Hallo, ich habe heute in einer E-Mail die vermeidlich von der Telekom kommt die PDF-Datei geöffnet. Danach hat sich keine PDF-Datei geöffnet sondern es wurde wohl eine Datei die Schadsoftware - Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner...
Archiv
Du betrachtest: Datei in falscher Telekom-Rechnung geöffnet - Avir findet Trojaner auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.