Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 13.06.2014, 11:03   #1
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Guten Tag,
ich möchte um Eure Hilfe bitten.

Beim Surfen im Internet öffneten sich ein Adobe Update Fenster, was ich dummerweise anklickte.
Dann öffneten sich plötzlich haufenweise Fenster und mein Antivir erkannte
Adware/InstallCore.A.246 u.a.
Antivir konnte aber das ganze nicht beenden und ich scannte noch einmal mit AdwCleaner.
Zugegeben etwas in Panik - setzte ich dann den PC auf einen früheren Wiederherstellungspunkt.
Seit dem ist Ruhe, aber ich habe kein gutes Gefühl.
In beiden Virenscannern sind Viren in Quarantäne.
Ich füge das von Antivir einmal an - Hoffentlich für Euch richtig.

Danke im Voraus
anegada

Code:
ATTFilter
Exportierte Ereignisse:

05.06.2014 20:05 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\X72LNT9H\Setup[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '526b2756.qua' 
      verschoben!

05.06.2014 20:05 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Temp\nsfAC12.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '54c52e6a.qua' 
      verschoben!

05.06.2014 20:04 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\X72LNT9H\Setup[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 20:04 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsfAC12.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 20:04 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsfAC12.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:45 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '52b20bea.qua' 
      verschoben!

05.06.2014 18:43 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Temp\nszAED1.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '57e2017e.qua' 
      verschoben!

05.06.2014 18:42 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nszAED1.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 18:42 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 18:42 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nszAED1.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:34 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\P2LOTNJT\setup_fst_de[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/EoRezo.BB.77' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '52b60f44.qua' 
      verschoben!

05.06.2014 18:25 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\M1JUU3YY\Setup[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '52b20b1b.qua' 
      verschoben!

05.06.2014 18:24 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\P2LOTNJT\setup_fst_de[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.BB.147' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 18:24 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsdDE69.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.BB.147' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:22 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\M1JUU3YY\Setup[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 18:22 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsm90B4.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:18 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\PK\AppData\Local\Temp\actemp\anleitung.exe_635375890878741572'
      wurde ein Virus oder unerwünschtes Programm 'TR/Crypt.XPACK.Gen' [trojan] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:18 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\PK\AppData\Local\Temp\actemp\anleitung.exe_635375890863297545'
      wurde ein Virus oder unerwünschtes Programm 'TR/Crypt.XPACK.Gen' [trojan] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:14 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\PK\AppData\Local\Temp\actemp\iview399g.exe_635375888402951223'
      wurde ein Virus oder unerwünschtes Programm 'TR/PWS.Sinowal.Gen' [trojan] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:13 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\PK\AppData\Local\Temp\actemp\irfanview_plugins_399.exe_635375888369099
      163'
      wurde ein Virus oder unerwünschtes Programm 'TR/PWS.Sinowal.Gen' [trojan] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:05 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\M1JUU3YY\setup_fst_de[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/EoRezo.BB.77' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '519504a6.qua' 
      verschoben!

05.06.2014 18:04 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\M1JUU3YY\setup_fst_de[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.BB.147' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 18:04 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsvCB65.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.BB.147' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:03 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '53fa311e.qua' 
      verschoben!

05.06.2014 18:02 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 18:02 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 18:02 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsa31B4.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:47 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '52f302f5.qua' 
      verschoben!

05.06.2014 17:43 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Temp\nsx8D78.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/InstallCore.A.246' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '53cc0f2e.qua' 
      verschoben!

05.06.2014 17:42 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\Setup[1].exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:42 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsx8D78.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:42 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsx8D78.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/InstallCore.A.246' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:36 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Roaming\VOPackage\VOsrv.exe'
      enthielt einen Virus oder unerwünschtes Programm 'RKIT/13833.A' [trojan].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4b523161.qua' 
      verschoben!

05.06.2014 17:36 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\dl[1].htm'
      enthielt einen Virus oder unerwünschtes Programm 'RKIT/13833.A' [trojan].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '542d1ef9.qua' 
      verschoben!

05.06.2014 17:32 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Roaming\VOPackage\VOsrv.exe'
      wurde ein Virus oder unerwünschtes Programm 'RKIT/13833.A' [trojan] gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:32 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Microsoft\Windows\Temporary Internet 
      Files\Content.IE5\J79Y52UT\dl[1].htm'
      wurde ein Virus oder unerwünschtes Programm 'RKIT/13833.A' [trojan] gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:32 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Roaming\VOPackage\VOsrv.exe'
      wurde ein Virus oder unerwünschtes Programm 'RKIT/13833.A' [trojan] gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.4031' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.4031' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.5037' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.5037' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.5037' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.4031' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.4031' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.4031' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.3155' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsiFFE8.tmp\337415'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.3155' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.2433' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:30 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.2433' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1718' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1718' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1711' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1711' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1711' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1718' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1718' [adware] 
      gefunden.
      Ausgeführte Aktion: Übergeben an Scanner

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1718' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1772' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

05.06.2014 17:29 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\PK\AppData\Local\Temp\nsmC410.tmp\189187'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.A.1772' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben
         

Alt 13.06.2014, 11:05   #2
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!





Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 13.06.2014, 11:22   #3
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Vielen Dank für die Schnelle Rückmeldung!



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-06-2014 02
Ran by PK (administrator) on PK-PC on 13-06-2014 12:12:24
Running from C:\Users\PK\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\watchmi\TvdService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
() C:\Program Files (x86)\Lidl_Fotos\dd.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
() C:\Program Files (x86)\watchmi\TvdTray.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11774568 2011-01-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-01-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [NPSStartup] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [183376 2014-05-14] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3103061503-3607714746-3022514216-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-10-16] (Google Inc.)
HKU\S-1-5-21-3103061503-3607714746-3022514216-1000\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-04] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-3103061503-3607714746-3022514216-1000\...\Run: [Device Detection] => C:\Program Files (x86)\Lidl_Fotos\dd.exe [800704 2012-10-12] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\watchmi tray.lnk
ShortcutTarget: watchmi tray.lnk -> C:\Windows\Installer\{AA4D1C5E-116A-4FF4-AA91-28F526868203}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe (Acresso Software Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {28B66320-9687-4B13-8757-36F901887AB5} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/canvasx.cab
DPF: HKLM-x32 {34DC6011-88B5-4EA9-BA7A-DC7B4F4437FE} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/jordan.cab
DPF: HKLM-x32 {B8BE5E93-A60C-4D26-A2DC-220313175592} hxxp://cdn2.zone.msn.com/binFramework/v10/ZPAFramework.cab102118.cab
DPF: HKLM-x32 {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} hxxp://zone.msn.com/bingame/dim2/default/popcaploader_v6.cab
DPF: HKLM-x32 {FF3C5A9F-5A99-4930-80E8-4709194C2AD3} hxxp://zone.msn.com/bingame/zpagames/ZPA_Backgammon.cab64162.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default
FF Homepage: hxxp://www.bing.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.11.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @garmin.com/GpsControl - C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pages.tvunetworks.com/WebPlayer - C:\Program Files (x86)\TVUPlayer\npTVUAx.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: JavaScript View - C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\Extensions\jid1-u9RbFp9JcoEGGw@jetpack.xpi [2013-04-20]
FF Extension: WEB.DE MailCheck - C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\Extensions\toolbar@web.de.xpi [2013-09-26]
FF Extension: X-notifier - C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\Extensions\{37fa1426-b82d-11db-8314-0800200c9a66}.xpi [2013-07-24]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF StartMenuInternet: FIREFOX.EXE - I:\Sicherheitsbrowser\App\firefox\firefox.exe

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/ig/redirectdomain?brand=MDNC&bmod=MDNC
CHR StartupUrls: "hxxp://www.google.de/ig?brand=MDNC&bmod=MDNC", "file:///C:/Users/PK/Desktop/Google%20News.htm"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_287.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Garmin Communicator Plug-In) - C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Re-markit) - C:\Users\PK\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkoblikphflgnejfcpmgohgmpllkpneg [2014-06-05]
CHR Extension: (Google Wallet) - C:\Users\PK\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-20]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-20] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [123984 2014-05-14] (Avira Operations GmbH & Co. KG)
R2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [185688 2013-03-27] (Garmin Ltd or its subsidiaries)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [62464 2010-12-06] () [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
S3 uxddrv; \??\E:\DIAGNOSE\WSTGER64\2PART\uxddrv64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-13 12:12 - 2014-06-13 12:13 - 00016854 _____ () C:\Users\PK\Downloads\FRST.txt
2014-06-13 12:11 - 2014-06-13 12:12 - 00000000 ____D () C:\FRST
2014-06-13 11:53 - 2014-06-13 11:53 - 00036742 _____ () C:\Users\PK\Documents\Ereignisse.txt
2014-06-13 11:13 - 2014-06-13 11:13 - 00380416 _____ () C:\Users\PK\Downloads\Gmer-19357.exe
2014-06-13 11:12 - 2014-06-13 11:12 - 02081792 _____ (Farbar) C:\Users\PK\Downloads\FRST64.exe
2014-06-13 10:57 - 2014-06-13 10:57 - 00050477 _____ () C:\Users\PK\Downloads\Defogger.exe
2014-06-12 15:50 - 2014-06-12 15:50 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-12 13:42 - 2014-06-12 13:42 - 00000000 ____D () C:\Users\PK\AppData\Local\{AE52F97A-884B-41CE-A810-3A5255334230}
2014-06-12 13:41 - 2014-06-12 13:41 - 00000000 ____D () C:\Users\PK\AppData\Local\{3227E82B-0AA8-4726-833D-014D3D191EA2}
2014-06-12 13:03 - 2014-06-12 13:03 - 00000000 ____D () C:\Users\PK\AppData\Local\{32D0AA3C-FDB1-45D1-9FA0-D6EC328289B8}
2014-06-12 12:34 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 12:34 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 12:33 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-12 12:33 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-12 12:33 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 12:33 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 12:33 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 12:33 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 12:33 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 12:33 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 12:33 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 12:33 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 12:33 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 12:33 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-12 12:32 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 12:32 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 12:32 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 12:32 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 12:32 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 12:32 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 12:32 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 12:32 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 12:32 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 12:32 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 12:32 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 12:32 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 12:32 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 12:32 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 12:32 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 12:32 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 12:32 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 12:32 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 12:32 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 12:32 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 12:32 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 12:32 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 12:32 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 12:32 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 12:32 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 12:32 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 12:32 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 12:32 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 12:32 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 12:32 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 12:32 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 12:32 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 12:32 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 12:32 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 12:32 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 12:32 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 12:32 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 12:32 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 12:32 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 12:32 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 12:32 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 12:32 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 12:32 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 12:32 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 12:32 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 12:32 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 12:32 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 12:32 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 12:32 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 12:32 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 12:32 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 12:32 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 12:29 - 2014-06-08 11:13 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-12 12:29 - 2014-06-08 11:08 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-11 15:52 - 2014-06-11 15:52 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-09 16:25 - 2014-06-09 16:25 - 00000000 ____D () C:\Users\PK\AppData\Local\{531298D9-F2C7-4005-A04A-FB488EFC5D18}
2014-06-09 14:47 - 2014-06-09 14:47 - 00000000 ____D () C:\Users\PK\AppData\Roaming\LavasoftStatistics
2014-06-09 14:43 - 2014-06-09 14:43 - 00000000 ____D () C:\Program Files\Common Files\Lavasoft
2014-06-08 17:53 - 2014-06-08 19:33 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\SoftGrid Client
2014-06-08 17:53 - 2014-06-08 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\SoftGrid Client
2014-06-07 12:22 - 2014-06-07 12:22 - 03007700 _____ () C:\Users\PK\Downloads\revouninstaller.zip
2014-06-07 12:07 - 2014-06-07 12:07 - 00000000 ____D () C:\Users\PK\AppData\Local\{111E06D2-378A-4A3A-A27F-D4106714B221}
2014-06-06 17:04 - 2014-06-06 17:04 - 00002169 _____ () C:\Users\Gast\Desktop\Skat-Online V10.lnk
2014-06-05 22:42 - 2014-06-05 22:42 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-06-05 22:26 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-05 22:25 - 2014-06-05 22:40 - 00000000 ____D () C:\AdwCleaner
2014-06-05 22:24 - 2014-06-05 22:24 - 01333465 _____ () C:\Users\PK\Downloads\adwcleaner_3.212.exe
2014-06-05 22:20 - 2014-06-05 22:20 - 01707144 _____ () C:\Users\PK\Downloads\Adaware112_Installer.exe
2014-06-05 22:12 - 2014-06-05 22:13 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\PK\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 22:11 - 2014-06-05 22:11 - 01016261 _____ (Thisisu) C:\Users\PK\Downloads\JRT.exe
2014-06-05 22:08 - 2014-06-05 22:08 - 00000000 ____D () C:\Users\PK\AppData\Local\{C49242AC-815B-4655-9B74-89DC1B796A69}
2014-06-05 20:12 - 2014-06-05 21:01 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 20:12 - 2014-06-05 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 18:43 - 2014-06-05 18:42 - 00830792 _____ (Click Me In Limited) C:\Users\PK\AppData\Local\nsfF36.tmp
2014-06-05 12:40 - 2014-06-05 12:41 - 00000000 ____D () C:\Users\PK\AppData\Local\{2E89811C-008F-4F8A-83F5-8F64DB11ADD6}
2014-06-02 10:45 - 2014-06-02 10:45 - 00000000 ____D () C:\Users\PK\AppData\Local\{EADE7BA4-576C-4A06-961D-7D89601D2D90}
2014-05-29 18:15 - 2014-05-29 18:15 - 00000000 ____D () C:\Users\PK\AppData\Local\{313731B3-5F0F-4856-8D61-D0DA9DD0C2FD}
2014-05-29 15:52 - 2014-05-29 15:55 - 00000000 ____D () C:\Users\PK\Documents\Texte
2014-05-27 18:41 - 2014-05-27 18:41 - 00000000 ____D () C:\Users\PK\AppData\Local\{B8EC9542-EDBB-44FA-8879-56EFBC1E3767}
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieUserList
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieSiteList
2014-05-23 11:54 - 2014-05-23 11:54 - 503530488 _____ () C:\Windows\MEMORY.DMP
2014-05-23 11:54 - 2014-05-23 11:54 - 00000000 ____D () C:\Windows\Minidump
2014-05-22 13:24 - 2014-05-22 13:24 - 00000000 ____D () C:\Users\PK\AppData\Local\{26941F27-29A6-4588-8274-A721CCA62E62}
2014-05-21 10:28 - 2014-05-21 10:28 - 00000000 ____D () C:\Users\PK\AppData\Local\{C120E6CD-C235-43FA-9D9C-1FEFCA65158F}
2014-05-20 12:00 - 2014-05-20 12:01 - 00000000 ____D () C:\Users\PK\AppData\Local\{1D4770A8-5870-458A-A218-9EB49CDC54C3}
2014-05-20 11:59 - 2014-05-20 11:59 - 00000000 ____D () C:\Users\PK\AppData\Local\{3EB7AD05-AE62-40F7-877E-A2C038F15457}
2014-05-16 14:01 - 2014-05-16 14:02 - 00000000 ____D () C:\Users\PK\AppData\Local\{4FC00DF2-9615-47B7-88B7-B37540751F2B}
2014-05-15 14:16 - 2014-05-15 14:16 - 00000000 ____D () C:\Users\PK\AppData\Local\{A6CD71D4-8D64-43BF-AF5F-FD674D2A69FE}
2014-05-15 13:00 - 2014-05-15 13:00 - 00000000 ____D () C:\Users\PK\AppData\Local\{0A9625DE-1152-45B2-9072-87C7509D78D5}
2014-05-15 10:36 - 2014-05-15 10:36 - 00000000 ____D () C:\Users\PK\AppData\Local\{C3422E87-34C2-4A82-8502-0BE37F28918D}
2014-05-15 09:48 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-15 09:48 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-15 09:41 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-15 09:41 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-15 09:41 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-15 09:41 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-15 09:41 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-15 09:41 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-15 09:41 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-15 09:41 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-15 09:41 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-15 09:41 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-15 09:41 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-15 09:41 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-15 09:41 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-15 09:41 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-15 09:41 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-15 09:41 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll

==================== One Month Modified Files and Folders =======

2014-06-13 12:13 - 2014-06-13 12:12 - 00016854 _____ () C:\Users\PK\Downloads\FRST.txt
2014-06-13 12:13 - 2010-10-16 15:25 - 00000000 ____D () C:\Users\PK\AppData\Local\Temp
2014-06-13 12:13 - 2010-10-16 15:19 - 01267891 _____ () C:\Windows\WindowsUpdate.log
2014-06-13 12:12 - 2014-06-13 12:11 - 00000000 ____D () C:\FRST
2014-06-13 11:53 - 2014-06-13 11:53 - 00036742 _____ () C:\Users\PK\Documents\Ereignisse.txt
2014-06-13 11:42 - 2010-10-16 15:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-13 11:42 - 2010-10-16 15:21 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-13 11:30 - 2009-07-14 06:45 - 00021072 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-13 11:30 - 2009-07-14 06:45 - 00021072 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-13 11:29 - 2012-04-03 17:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-13 11:13 - 2014-06-13 11:13 - 00380416 _____ () C:\Users\PK\Downloads\Gmer-19357.exe
2014-06-13 11:12 - 2014-06-13 11:12 - 02081792 _____ (Farbar) C:\Users\PK\Downloads\FRST64.exe
2014-06-13 10:57 - 2014-06-13 10:57 - 00050477 _____ () C:\Users\PK\Downloads\Defogger.exe
2014-06-13 10:23 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-13 10:22 - 2009-07-14 06:51 - 00157364 _____ () C:\Windows\setupact.log
2014-06-12 21:20 - 2012-01-16 17:13 - 00000000 ____D () C:\Users\PK\AppData\Roaming\SoftGrid Client
2014-06-12 21:19 - 2012-09-19 18:28 - 00000000 ____D () C:\Users\Gast\AppData\Local\Temp
2014-06-12 17:53 - 2012-01-18 21:06 - 00003906 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{A92A00AB-CEF0-4EC9-85CA-4ABE2F72E7E2}
2014-06-12 17:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-12 16:38 - 2012-01-16 19:51 - 00000000 ____D () C:\VueScan
2014-06-12 16:23 - 2010-10-16 15:26 - 00096944 _____ () C:\Users\PK\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-12 15:50 - 2014-06-12 15:50 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-12 15:50 - 2013-07-12 13:50 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-06-12 15:50 - 2013-07-12 13:49 - 00000000 ____D () C:\Program Files (x86)\McAfee Security Scan
2014-06-12 15:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-12 15:10 - 2013-08-14 15:04 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 15:08 - 2011-02-10 22:56 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-12 15:02 - 2014-05-07 11:03 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-06-12 13:42 - 2014-06-12 13:42 - 00000000 ____D () C:\Users\PK\AppData\Local\{AE52F97A-884B-41CE-A810-3A5255334230}
2014-06-12 13:41 - 2014-06-12 13:41 - 00000000 ____D () C:\Users\PK\AppData\Local\{3227E82B-0AA8-4726-833D-014D3D191EA2}
2014-06-12 13:03 - 2014-06-12 13:03 - 00000000 ____D () C:\Users\PK\AppData\Local\{32D0AA3C-FDB1-45D1-9FA0-D6EC328289B8}
2014-06-12 12:35 - 2012-01-20 16:23 - 00000000 ____D () C:\Users\PK\Documents\versch.Words
2014-06-12 12:16 - 2012-09-18 20:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-11 15:52 - 2014-06-11 15:52 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-09 16:25 - 2014-06-09 16:25 - 00000000 ____D () C:\Users\PK\AppData\Local\{531298D9-F2C7-4005-A04A-FB488EFC5D18}
2014-06-09 14:47 - 2014-06-09 14:47 - 00000000 ____D () C:\Users\PK\AppData\Roaming\LavasoftStatistics
2014-06-09 14:43 - 2014-06-09 14:43 - 00000000 ____D () C:\Program Files\Common Files\Lavasoft
2014-06-08 19:33 - 2014-06-08 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\SoftGrid Client
2014-06-08 17:54 - 2012-10-01 19:55 - 00000000 ____D () C:\Users\Gast\Documents\Marco Müller
2014-06-08 17:53 - 2014-06-08 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\SoftGrid Client
2014-06-08 11:13 - 2014-06-12 12:29 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-08 11:08 - 2014-06-12 12:29 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-07 12:22 - 2014-06-07 12:22 - 03007700 _____ () C:\Users\PK\Downloads\revouninstaller.zip
2014-06-07 12:07 - 2014-06-07 12:07 - 00000000 ____D () C:\Users\PK\AppData\Local\{111E06D2-378A-4A3A-A27F-D4106714B221}
2014-06-06 17:04 - 2014-06-06 17:04 - 00002169 _____ () C:\Users\Gast\Desktop\Skat-Online V10.lnk
2014-06-06 17:04 - 2012-09-19 19:50 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skat-Online
2014-06-06 17:01 - 2012-09-19 18:30 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-06 17:01 - 2012-09-19 18:30 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-06-06 11:30 - 2012-01-20 16:20 - 00000000 ____D () C:\Users\PK\Documents\Mutter
2014-06-05 23:05 - 2010-10-16 15:25 - 00000000 ____D () C:\Users\PK
2014-06-05 22:52 - 2012-09-19 18:28 - 00000000 ____D () C:\Users\Gast
2014-06-05 22:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-06-05 22:42 - 2014-06-05 22:42 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-06-05 22:40 - 2014-06-05 22:25 - 00000000 ____D () C:\AdwCleaner
2014-06-05 22:37 - 2010-11-21 05:47 - 00312678 _____ () C:\Windows\PFRO.log
2014-06-05 22:24 - 2014-06-05 22:24 - 01333465 _____ () C:\Users\PK\Downloads\adwcleaner_3.212.exe
2014-06-05 22:20 - 2014-06-05 22:20 - 01707144 _____ () C:\Users\PK\Downloads\Adaware112_Installer.exe
2014-06-05 22:13 - 2014-06-05 22:12 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\PK\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 22:11 - 2014-06-05 22:11 - 01016261 _____ (Thisisu) C:\Users\PK\Downloads\JRT.exe
2014-06-05 22:08 - 2014-06-05 22:08 - 00000000 ____D () C:\Users\PK\AppData\Local\{C49242AC-815B-4655-9B74-89DC1B796A69}
2014-06-05 21:25 - 2013-03-23 20:01 - 00000000 ____D () C:\ProgramData\Package Cache
2014-06-05 21:25 - 2013-03-08 15:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-06-05 21:25 - 2013-03-08 15:12 - 00000000 ____D () C:\ProgramData\Avira
2014-06-05 21:25 - 2013-03-08 15:12 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-06-05 21:01 - 2014-06-05 20:12 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-06-05 20:59 - 2013-04-16 11:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-06-05 20:58 - 2009-07-14 05:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-06-05 20:58 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-06-05 20:12 - 2014-06-05 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 18:42 - 2014-06-05 18:43 - 00830792 _____ (Click Me In Limited) C:\Users\PK\AppData\Local\nsfF36.tmp
2014-06-05 12:41 - 2014-06-05 12:40 - 00000000 ____D () C:\Users\PK\AppData\Local\{2E89811C-008F-4F8A-83F5-8F64DB11ADD6}
2014-06-02 10:45 - 2014-06-02 10:45 - 00000000 ____D () C:\Users\PK\AppData\Local\{EADE7BA4-576C-4A06-961D-7D89601D2D90}
2014-06-01 19:52 - 2012-02-01 20:05 - 00000000 ____D () C:\Users\PK\AppData\Roaming\BOM
2014-06-01 15:38 - 2012-02-01 20:05 - 00000000 ____D () C:\Program Files (x86)\Biet-O-Matic
2014-05-30 12:21 - 2014-06-12 12:32 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-12 12:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-12 12:32 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-12 12:32 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-12 12:32 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-12 12:32 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-12 12:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-12 12:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-12 12:32 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-12 12:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-12 12:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-12 12:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-12 12:32 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-12 12:32 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-12 12:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-12 12:32 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-12 12:32 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-12 12:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-12 12:32 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-12 12:32 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-12 12:32 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-12 12:32 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-12 12:32 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-12 12:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-12 12:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-12 12:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-12 12:32 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-12 12:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-12 12:32 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-12 12:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-12 12:32 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-12 12:32 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-12 12:32 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-12 12:32 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-12 12:32 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-12 12:32 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-12 12:32 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-12 12:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-12 12:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-12 12:32 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-12 12:32 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-12 12:32 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-12 12:32 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-12 12:32 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-12 12:32 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-12 12:32 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-12 12:32 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-12 12:32 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-12 12:32 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-12 12:32 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-12 12:32 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-12 12:32 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-29 18:15 - 2014-05-29 18:15 - 00000000 ____D () C:\Users\PK\AppData\Local\{313731B3-5F0F-4856-8D61-D0DA9DD0C2FD}
2014-05-29 15:55 - 2014-05-29 15:52 - 00000000 ____D () C:\Users\PK\Documents\Texte
2014-05-27 18:41 - 2014-05-27 18:41 - 00000000 ____D () C:\Users\PK\AppData\Local\{B8EC9542-EDBB-44FA-8879-56EFBC1E3767}
2014-05-26 19:22 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieUserList
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieSiteList
2014-05-24 14:21 - 2011-02-10 21:25 - 00699884 _____ () C:\Windows\system32\perfh007.dat
2014-05-24 14:21 - 2011-02-10 21:25 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2014-05-24 14:21 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-23 11:54 - 2014-05-23 11:54 - 503530488 _____ () C:\Windows\MEMORY.DMP
2014-05-23 11:54 - 2014-05-23 11:54 - 00000000 ____D () C:\Windows\Minidump
2014-05-23 11:41 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\LiveKernelReports
2014-05-22 14:49 - 2012-06-06 18:33 - 00000000 ____D () C:\Users\PK\Documents\VdK Sozialverband Berlin-Brandenburg
2014-05-22 13:24 - 2014-05-22 13:24 - 00000000 ____D () C:\Users\PK\AppData\Local\{26941F27-29A6-4588-8274-A721CCA62E62}
2014-05-21 10:28 - 2014-05-21 10:28 - 00000000 ____D () C:\Users\PK\AppData\Local\{C120E6CD-C235-43FA-9D9C-1FEFCA65158F}
2014-05-20 12:01 - 2014-05-20 12:00 - 00000000 ____D () C:\Users\PK\AppData\Local\{1D4770A8-5870-458A-A218-9EB49CDC54C3}
2014-05-20 11:59 - 2014-05-20 11:59 - 00000000 ____D () C:\Users\PK\AppData\Local\{3EB7AD05-AE62-40F7-877E-A2C038F15457}
2014-05-20 10:41 - 2013-03-20 13:08 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-20 10:41 - 2013-03-20 13:08 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-16 19:25 - 2013-08-12 13:05 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-16 14:26 - 2012-05-02 17:40 - 00000000 ____D () C:\Users\PK\Office
2014-05-16 14:02 - 2014-05-16 14:01 - 00000000 ____D () C:\Users\PK\AppData\Local\{4FC00DF2-9615-47B7-88B7-B37540751F2B}
2014-05-15 15:31 - 2010-10-16 15:26 - 00000000 ___RD () C:\Users\PK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-15 15:31 - 2010-10-16 15:26 - 00000000 ___RD () C:\Users\PK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-15 14:16 - 2014-05-15 14:16 - 00000000 ____D () C:\Users\PK\AppData\Local\{A6CD71D4-8D64-43BF-AF5F-FD674D2A69FE}
2014-05-15 13:00 - 2014-05-15 13:00 - 00000000 ____D () C:\Users\PK\AppData\Local\{0A9625DE-1152-45B2-9072-87C7509D78D5}
2014-05-15 11:52 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-05-15 10:36 - 2014-05-15 10:36 - 00000000 ____D () C:\Users\PK\AppData\Local\{C3422E87-34C2-4A82-8502-0BE37F28918D}

Some content of TEMP:
====================
C:\Users\Gast\AppData\Local\Temp\AskSLib.dll
C:\Users\Gast\AppData\Local\Temp\avgnt.exe
C:\Users\PK\AppData\Local\Temp\AskSLib.dll
C:\Users\PK\AppData\Local\Temp\avgnt.exe
C:\Users\PK\AppData\Local\Temp\GdiPlus.dll
C:\Users\PK\AppData\Local\Temp\InstallerMessageBox.exe
C:\Users\PK\AppData\Local\Temp\jre-7u11-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\NPSInstallerProxy.exe
C:\Users\PK\AppData\Local\Temp\NPSInstallerProxyMessageBoxHookDll.dll
C:\Users\PK\AppData\Local\Temp\Quarantine.exe
C:\Users\PK\AppData\Local\Temp\SkypeSetup.exe
C:\Users\PK\AppData\Local\Temp\tmp594D.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-08 16:39

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 13.06.2014, 11:31   #4
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Addition.txt fehlt noch, bitte nachreichen.

Alt 13.06.2014, 11:38   #5
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-06-2014 02
Ran by PK at 2014-06-13 12:34:20
Running from C:\Users\PK\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19140 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 2.6.0.19140 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 9.23.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (HKLM-x32\...\Ashampoo Photo Commander_is1) (Version: 8.1.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (HKLM-x32\...\Ashampoo Photo Optimizer_is1) (Version: 3.12.0 - ashampoo GmbH & Co. KG)
Ashampoo Snap (HKLM-x32\...\Ashampoo Snap_is1) (Version: 3.4.0 - ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.10.1.0 - Asmedia Technology)
ATI Catalyst Install Manager (HKLM\...\{D587747C-370E-E29D-250C-079703113FF0}) (Version: 3.0.812.0 - ATI Technologies, Inc.)
Avira (HKLM-x32\...\{68e29fba-92b1-4f6f-a604-1d8679da3a9f}) (Version: 1.1.13.24161 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.13.24161 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.642 - Avira)
Biet-O-Matic v2.14.8 (HKLM-x32\...\Biet-O-Matic v2.14.8) (Version: 2.14.8 - BOM Development Team)
Catalyst Control Center InstallProxy (x32 Version: 2011.0126.1749.31909 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0126.1749.31909 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help English (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help French (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help German (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
ccc-core-static (x32 Version: 2011.0126.1749.31909 - ATI) Hidden
ccc-utility64 (Version: 2011.0126.1749.31909 - ATI) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{72DB27D3-FE05-4227-AF5A-11CD101ECF09}) (Version: 15.1.0.588 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.1.588 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (HKLM-x32\...\_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}) (Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.0 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (HKLM-x32\...\_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}) (Version: 15.1.0.588 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.1.588 - Corel Corporation) Hidden
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3418 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.3418 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3802 - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3802 - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.3911 - CyberLink Corp.)
CyberLink PowerRecover (x32 Version: 5.5.3911 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Elevated Installer (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.1.20130301 - Landesfinanzdirektion Thüringen)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Garmin Communicator Plugin (HKLM-x32\...\{17079027-EB8A-42C6-9BF8-825B78889F6A}) (Version: 4.0.1 - Garmin Ltd or its subsidiaries)
Garmin Communicator Plugin x64 (HKLM\...\{EB418DDD-5365-4381-87F6-D8BBB21CC1CA}) (Version: 4.0.1 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{e47a5c85-88a2-47d2-b380-fc2e763c2e6d}) (Version: 2.1.13 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
Garmin Update Service (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{510D2239-6C2E-457B-9590-485EC552D94D}) (Version: 2.3.0.0 - Garmin Ltd or its subsidiaries)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.153 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Lidl-Fotos (HKLM-x32\...\Lidl-Fotos_is1) (Version:  - )
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2227 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2227 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (HKLM-x32\...\{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}) (Version: 9.0.30411 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Moorhuhn 2 V1.1 (HKLM-x32\...\Moorhuhn 2 V1.1) (Version:  - )
Mozilla Firefox (3.0.19) (HKLM-x32\...\Mozilla Firefox (3.0.19)) (Version: 3.0.19 (de) - Mozilla)
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
OpenOffice.org 3.4 (HKLM-x32\...\{4C552FD3-2CCD-4E00-AC64-0681DBB3F8B5}) (Version: 3.4.9590 - OpenOffice.org)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6285 - Realtek Semiconductor Corp.)
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
Skat-Online V9 (HKCU\...\Skat-Online V9) (Version:  - Skat.com, c/o Markus Riehl)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
T-Online eMail Center Desktop-Startsymbole 1.0 (HKLM-x32\...\T-Online eMail Center Desktop-Startsymbole) (Version: 1.0 - Deutsche Telekom AG)
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
Versandhelfer (HKLM-x32\...\dpdhl.versandhelfer.medionpc.CDA82DC3FEDD13302C6424313D9A2999F162D21A.1) (Version: 0.9.511 - Deutsche Post AG)
Versandhelfer (x32 Version: 0.9.511 - Deutsche Post AG) Hidden
VueScan (HKLM\...\VueScan) (Version:  - )
watchmi (HKLM-x32\...\{AA4D1C5E-116A-4FF4-AA91-28F526868203}) (Version: 2.5.0 - Axel Springer Digital TV Guide GmbH)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (06/03/2009 2.3.0.0) (HKLM\...\49CF605F02C7954F4E139D18828DE298CD59217C) (Version: 06/03/2009 2.3.0.0 - Garmin)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows Media Encoder 9 Series (x32 Version: 9.00.2980 - Microsoft Corporation) Hidden
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

30-05-2014 10:07:39 Windows Update
03-06-2014 11:26:37 Windows Update
05-06-2014 15:28:32 Uniblue SpeedUpMyPC installation
05-06-2014 18:54:00 Wiederherstellungsvorgang
05-06-2014 19:07:14 Windows Update
05-06-2014 20:43:08 AA11
05-06-2014 20:49:01 Wiederherstellungsvorgang
09-06-2014 12:42:00 AA11
10-06-2014 13:38:37 Windows Update
12-06-2014 13:00:20 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {05CE87F2-5DD6-46C1-B844-96D22BE6BB3E} - System32\Tasks\{75AD3D7D-C7EF-42D6-8829-0971A73D3C12} => Firefox.exe 
Task: {202ABEC6-4654-48CC-AA0A-240F39A91DBD} - System32\Tasks\{1C83F921-AB16-445B-A5EC-9F5E737B9BC0} => Firefox.exe 
Task: {4D2B13D8-E440-4A60-80D5-019366F6D1DD} - System32\Tasks\{B32251D6-F26F-473E-BA6E-CEF0AD9D838E} => C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE [2013-07-23] (Microsoft Corporation)
Task: {93CF171A-8A6B-48A4-AE7D-F60C253AC662} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {C994EB5B-273F-4D47-BBD4-E0E95EA22453} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-16] (Google Inc.)
Task: {CB79E9A7-748F-4751-98DE-1461D5DBC0F2} - System32\Tasks\{E77F4B42-04FA-4004-ACB0-3FC1FBF4A0CD} => C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE [2013-07-23] (Microsoft Corporation)
Task: {CE506FB7-AC27-46CD-B5AB-B14C5C4BCBD0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-13] (Adobe Systems Incorporated)
Task: {F75971FE-AEF6-441F-ADDF-C449A2E80092} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-16] (Google Inc.)
Task: {FA64B1C2-B56B-46A9-90D0-4F3C17C2ED22} - System32\Tasks\{3A868EA0-27D7-4F64-9152-5921844753FF} => Firefox.exe hxxp://ui.skype.com/ui/0/6.1.73.129.457/de/abandoninstall?page=tsWLM
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\CreateChoiceProcessTask.job => C:\Windows\System32\browserchoice.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-12-06 12:52 - 2010-12-06 12:52 - 00062464 _____ () C:\Program Files (x86)\watchmi\TvdService.exe
2010-10-16 15:21 - 2010-10-16 15:21 - 00061952 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Remote\2.5.0.5__f722db7bec59a14b\Tvd.Remote.dll
2010-10-16 15:21 - 2010-10-16 15:21 - 00009216 _____ () C:\Windows\assembly\GAC_MSIL\FingerPrint\1.0.0.0__a62e68e935d72fa6\FingerPrint.dll
2010-10-16 15:21 - 2010-10-16 15:21 - 00078848 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Reporting\2.5.0.5__f722db7bec59a14b\Tvd.Reporting.dll
2010-10-16 15:21 - 2010-10-16 15:21 - 00148480 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Aprico\2.5.0.5__f722db7bec59a14b\Tvd.Aprico.dll
2012-11-10 12:33 - 2012-10-12 15:36 - 00800704 _____ () C:\Program Files (x86)\Lidl_Fotos\dd.exe
2010-12-06 12:52 - 2010-12-06 12:52 - 01070080 _____ () C:\Program Files (x86)\watchmi\TvdTray.exe
2010-12-06 12:52 - 2010-12-06 12:52 - 00004608 _____ () C:\Program Files (x86)\watchmi\de\TvdTray.resources.dll
2014-02-13 13:09 - 2014-02-13 13:09 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\0a0467413a424068d1471448ff6ca6cc\IsdiInterop.ni.dll
2011-04-19 20:11 - 2010-11-06 08:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2009-11-02 23:20 - 2009-11-02 23:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 23:23 - 2009-11-02 23:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-06-05 21:25 - 2014-05-14 14:27 - 00049744 _____ () C:\Users\PK\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-05-14 14:27 - 2014-05-14 14:27 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-06-11 15:52 - 2014-06-11 15:52 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-05-13 21:30 - 2014-05-13 21:30 - 16361136 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: GarminExpressTrayApp => "C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/13/2014 10:35:54 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (06/13/2014 10:25:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.1.13.24161, Zeitstempel: 0x537360b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x53159a86
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0xfc0
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (06/13/2014 10:25:33 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 10:25:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.1.13.24161, Zeitstempel: 0x537360b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x53159a86
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0xeec
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (06/13/2014 10:25:20 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 10:24:26 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/13/2014 10:24:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.1.13.24161, Zeitstempel: 0x537360b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x53159a86
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x918
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (06/13/2014 10:23:47 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/12/2014 06:14:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm javaw.exe, Version 7.0.550.14 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1184

Startzeit: 01cf86594094790b

Endzeit: 37

Anwendungspfad: C:\Program Files (x86)\Java\jre7\bin\javaw.exe

Berichts-ID:

Error: (06/12/2014 06:01:11 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm javaw.exe, Version 7.0.550.14 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: c94

Startzeit: 01cf8654eec1fc2f

Endzeit: 41

Anwendungspfad: C:\Program Files (x86)\Java\jre7\bin\javaw.exe

Berichts-ID:


System errors:
=============
Error: (06/13/2014 10:28:44 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Search" wurde nicht richtig gestartet.

Error: (06/13/2014 10:25:34 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (06/13/2014 10:25:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/13/2014 10:25:08 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/12/2014 06:52:39 PM) (Source: DCOM) (EventID: 10016) (User: PK-PC)
Description: AnwendungsspezifischLokalAktivierung{8BC3F05E-D86B-11D0-A075-00C04FB68820}{8BC3F05E-D86B-11D0-A075-00C04FB68820}PK-PCGastS-1-5-21-3103061503-3607714746-3022514216-501LocalHost (unter Verwendung von LRPC)

Error: (06/12/2014 06:47:22 PM) (Source: DCOM) (EventID: 10016) (User: PK-PC)
Description: AnwendungsspezifischLokalAktivierung{8BC3F05E-D86B-11D0-A075-00C04FB68820}{8BC3F05E-D86B-11D0-A075-00C04FB68820}PK-PCGastS-1-5-21-3103061503-3607714746-3022514216-501LocalHost (unter Verwendung von LRPC)

Error: (06/12/2014 06:47:15 PM) (Source: DCOM) (EventID: 10016) (User: PK-PC)
Description: AnwendungsspezifischLokalAktivierung{8BC3F05E-D86B-11D0-A075-00C04FB68820}{8BC3F05E-D86B-11D0-A075-00C04FB68820}PK-PCGastS-1-5-21-3103061503-3607714746-3022514216-501LocalHost (unter Verwendung von LRPC)

Error: (06/12/2014 03:35:19 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (06/12/2014 03:35:06 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/12/2014 03:34:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (06/13/2014 10:35:54 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (06/13/2014 10:25:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.1.13.24161537360b2KERNELBASE.dll6.1.7601.1840953159a86e04343520000c42dfc001cf86e10a354018C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeC:\Windows\syswow64\KERNELBASE.dll492a48de-f2d4-11e3-b42b-8c89a51af799

Error: (06/13/2014 10:25:33 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 10:25:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.1.13.24161537360b2KERNELBASE.dll6.1.7601.1840953159a86e04343520000c42deec01cf86e10265bc32C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeC:\Windows\syswow64\KERNELBASE.dll419d6b7f-f2d4-11e3-b42b-8c89a51af799

Error: (06/13/2014 10:25:20 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 10:24:26 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/13/2014 10:24:02 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.1.13.24161537360b2KERNELBASE.dll6.1.7601.1840953159a86e04343520000c42d91801cf86e0c0683639C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeC:\Windows\syswow64\KERNELBASE.dll13055c02-f2d4-11e3-b42b-8c89a51af799

Error: (06/13/2014 10:23:47 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/12/2014 06:14:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: javaw.exe7.0.550.14118401cf86594094790b37C:\Program Files (x86)\Java\jre7\bin\javaw.exe

Error: (06/12/2014 06:01:11 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: javaw.exe7.0.550.14c9401cf8654eec1fc2f41C:\Program Files (x86)\Java\jre7\bin\javaw.exe


==================== Memory info =========================== 

Percentage of memory in use: 43%
Total physical RAM: 4077.64 MB
Available physical RAM: 2311.22 MB
Total Pagefile: 8153.46 MB
Available Pagefile: 6022.3 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1356.17 GB) (Free:1281.5 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:20.97 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1397 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=-742852132864) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End Of Log ============================
         


Alt 13.06.2014, 11:43   #6
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3
Bitte deaktiviere dein Anti-Viren-Programm, da es das Ergebnis beeinflussen oder ggf. die Bereinigung stören kann.
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/ und speichere die Datei auf deinem Desktop.
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    iedefaults;
    resetIEproxy;
    FFdefaults;
    CHRdefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich Notepad mit der Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:\ .
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken).





Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek,
  • die beiden neuen Logdateien von FRST.

Alt 13.06.2014, 13:33   #7
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Habe ein Problem mit zoek.exe.
Nach Doppelklick darauf öffnet sich das Zulassungsfenster-nach "ja" passiert nichts.

Alt 13.06.2014, 13:40   #8
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Kann einige Zeit dauern... wie lange hast du gewartet?
Hast du Avira vorher deaktiviert?

Alt 13.06.2014, 13:44   #9
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Antivir war deaktiviert.
Nicht extrem lang gewartet - der "Kringel" verschwindet nach ein paar Sekunden.
Soll ich es mal mit einer Minute oder länger probieren?

Alt 13.06.2014, 13:50   #10
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Zitat:
Zitat von anegada Beitrag anzeigen
Antivir war deaktiviert.
Nicht extrem lang gewartet - der "Kringel" verschwindet nach ein paar Sekunden.
Soll ich es mal mit einer Minute oder länger probieren?
Ja bitte.


Zoek.exe bitte in anegada.exe umbenennen und nochmal probieren.

Alt 13.06.2014, 14:05   #11
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Ich habe mehrfach zoek.exe geladen und nach Anklicken passiert nach wie vor nichts.
Habe 2 Minuten gewartet - wieder nichts

mach ich gerne :-)

"anegada" ändert leider auch nichts

Alt 13.06.2014, 14:06   #12
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



dann anstatt Zoek lieber JRT verwenden:


Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Anschließend FRST wie gepostet ausführen.


Alle Logdateien posten.

Alt 13.06.2014, 15:01   #13
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



alles abgearbeitet - nachfolgend die Logdateien

Code:
ATTFilter
# AdwCleaner v3.212 - Bericht erstellt am 13/06/2014 um 13:10:05
# Aktualisiert 05/06/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : PK - PK-PC
# Gestartet von : C:\Users\PK\Downloads\adwcleaner_3.212(1).exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17126


-\\ Mozilla Firefox v30.0 (de)

[ Datei : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\bi684db7.default\prefs.js ]


[ Datei : C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\prefs.js ]


-\\ Google Chrome v35.0.1916.153

[ Datei : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\PK\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [3266 octets] - [05/06/2014 22:26:21]
AdwCleaner[R1].txt - [1328 octets] - [13/06/2014 12:48:19]
AdwCleaner[S0].txt - [3198 octets] - [05/06/2014 22:35:37]
AdwCleaner[S1].txt - [1249 octets] - [13/06/2014 13:10:05]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1309 octets] ##########
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Protection, 13.06.2014 13:29:22, SYSTEM, PK-PC, Protection, Malware Protection, Starting, 
Protection, 13.06.2014 13:29:22, SYSTEM, PK-PC, Protection, Malware Protection, Started, 
Protection, 13.06.2014 13:29:22, SYSTEM, PK-PC, Protection, Malicious Website Protection, Starting, 
Update, 13.06.2014 13:29:43, SYSTEM, PK-PC, Manual, Rootkit Database, 2014.2.20.1, 2014.6.2.1, 
Update, 13.06.2014 13:29:55, SYSTEM, PK-PC, Manual, Malware Database, 2014.3.4.9, 2014.6.13.4, 
Protection, 13.06.2014 13:29:58, SYSTEM, PK-PC, Protection, Refresh, Starting, 
Protection, 13.06.2014 13:29:58, SYSTEM, PK-PC, Protection, Malicious Website Protection, Started, 
Protection, 13.06.2014 13:29:58, SYSTEM, PK-PC, Protection, Malicious Website Protection, Stopping, 
Protection, 13.06.2014 13:29:58, SYSTEM, PK-PC, Protection, Malicious Website Protection, Stopped, 
Protection, 13.06.2014 13:30:02, SYSTEM, PK-PC, Protection, Refresh, Success, 
Protection, 13.06.2014 13:30:11, SYSTEM, PK-PC, Protection, Malicious Website Protection, Starting, 
Protection, 13.06.2014 13:30:12, SYSTEM, PK-PC, Protection, Malicious Website Protection, Started, 
Update, 13.06.2014 13:55:52, SYSTEM, PK-PC, Scheduler, Malware Database, 2014.6.13.4, 2014.6.13.5, 
Protection, 13.06.2014 13:55:53, SYSTEM, PK-PC, Protection, Refresh, Starting, 
Protection, 13.06.2014 13:55:53, SYSTEM, PK-PC, Protection, Malicious Website Protection, Stopping, 
Protection, 13.06.2014 13:55:53, SYSTEM, PK-PC, Protection, Malicious Website Protection, Stopped, 
Protection, 13.06.2014 13:55:56, SYSTEM, PK-PC, Protection, Refresh, Success, 
Protection, 13.06.2014 13:55:56, SYSTEM, PK-PC, Protection, Malicious Website Protection, Starting, 
Protection, 13.06.2014 13:55:56, SYSTEM, PK-PC, Protection, Malicious Website Protection, Started, 

(end)
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by PK on 13.06.2014 at 15:10:58,26
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho11E2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho261A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2FCC.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho46D5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5AC5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6A62.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6DF7.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho723E.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7538.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho92B2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho92E2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho934D.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9A43.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB46.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB547.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF2DB.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF318.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{000CBEFC-DAF3-45EA-9083-AB97122B37F3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{00140EB5-1AD2-4E54-9333-A284CCF4FA1B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{002E0719-73B9-4313-B444-522B4FE43E3A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{00629966-80E2-4BB6-A730-01BF90C768E2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{007CA312-DEE5-482B-91C1-F5F7C91F09EB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{00D7D636-5F5F-4FFD-A0B1-A2F49447BE26}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{00E1C48D-7F41-4AEF-850F-4D5789B2BB0A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{00E8A155-78B5-4F54-A00A-01DB375B697F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0103EABC-F308-49BC-99D8-DDD6677CD16F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{01933841-17EA-4560-A242-B0689CAF1248}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{01D3D459-AB82-4D61-B93B-FC19CC770F84}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{01F7519B-54F9-4694-AC81-B36FD0C66B83}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{02045CA5-D31A-44D0-A094-EE7CE3911E7B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0238D7B8-0D86-49DD-A8D3-574455DDD3F7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0241F21F-F5F5-48F3-8F1D-F3D91CB3020E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{026A7F5F-8608-4FDA-AD87-42BACBD39EFD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{03FA7E95-4935-49CE-803A-A16B9A12DC25}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0406ADEE-526D-45EB-BABC-D66095A1C057}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{04795951-C429-4A59-926D-11FC710659B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{04A39177-A713-4981-85FB-6A946E1FF124}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{04CB6F46-0657-44C7-932E-9ACE7F171A75}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{04D47199-AC7B-4EBC-A6D3-C7ED0F9C71F7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{04F40580-3297-401E-A545-5F15F862AEC2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{050681A9-34F4-4DC5-94F9-E9BBB074D596}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{05219CD0-81D1-40D1-A3EA-4E14F2DFE916}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{05B9D1FA-198E-4941-B7FC-BF99C5974A17}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0646A9EB-E5DA-4BC9-AAB5-B31D9C3877A8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{065F4ACB-C6CF-4943-A462-2C4E5C5362B1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0677BA24-7492-42FB-9A76-890577E778E2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0682ED5F-3835-4CCA-A865-3C8A24FB06CA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{06A3F032-495A-4A12-A832-392B1536C58D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{06D9F87D-D75F-49A6-A592-7B0A7DA54A11}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0710A228-38EA-4E86-B175-803DE9D8C227}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0746F6AE-9FE3-4BE9-90EF-E3EB43FA2A45}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{07639E67-DB2C-4804-8783-EA414AF86B98}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{07A7C979-2A97-4304-A236-97C0867E866C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{07D0C390-F68A-4567-AC90-D16714118750}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{07DF3938-A213-4398-8DA0-EA34CED9DA01}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{07F00141-8775-4F7B-B195-78C1A5C79623}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0843473B-D22C-4C6B-8B24-B522D512ED41}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0854D241-0652-48D6-AC3E-DC9023E470E5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{087ACBA4-A30D-43E5-B4C1-757F336B8D95}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{08907E59-3E1B-4398-8FC2-37E50FA4B3AD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{09972D8D-AB76-4D4E-A97D-01767AE07D0A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{09EFF9D1-8EBD-4902-B372-152192A93561}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0A4BE731-41F6-4BBB-9250-338ABE804439}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0A9625DE-1152-45B2-9072-87C7509D78D5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0AB4743D-8FE2-4785-B202-B7AC0A5556B3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0AC06959-586E-4CC3-8A17-2CEBDA04E90B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0BA171F0-0443-46B8-8DF7-43D2ABB6DB78}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0BF9664B-40C1-463D-A484-9862BF95AE91}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0C2E2729-9498-431F-A6D1-9893386EBD24}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0C91F6E0-CE1E-4650-BA80-076F929ED688}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0CBAB672-9CB3-4929-97CC-C2E63D8C1D9C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0CCE463E-E7EE-400F-98C1-958D6BF0E348}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0CD8E3E7-6705-4B74-8A27-C9A28B30F892}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0D6FF340-D51A-4F6C-8CD8-39D4EDC280F3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0D984CFD-F336-4D79-88EE-0D9F0820C688}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0D9BFB63-8ABD-41CB-8E41-FF9D8F3B2684}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0DE72872-3BB7-49F6-8BEF-1F9362AADBDE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0E22E655-07DC-4139-A1BE-744DCF83AADB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0E320450-E5C6-49E3-8655-AA9E4A680D53}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0E634E32-D929-4BC1-B234-877C1D4D4BD4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0E8FF0C0-30DC-4872-BE93-FF689EAF3009}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0E992CA0-4EB5-4E17-BB67-C854F0803097}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0E9BFCCC-7C07-4505-8D05-D51A7B5CCD85}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0EA57977-C227-46F6-B8F2-5B2C0A97C62B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0EF7B726-503D-4C71-A412-E50A75AFF796}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0F1A612B-4D5B-4B7D-989B-01BD5ED73849}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0F52D5F2-D356-44E0-8A48-E60061CCE176}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0F5342BC-6291-485E-AF3F-1E179C225C5D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0F5ADAC9-28DA-4C37-9AF9-CCF9D164B59F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0F5E5912-5636-41BE-8E4A-31D86206DEB3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0F9CB815-B0CA-457A-911E-730299DCD369}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0FDC8CEC-81C1-447B-9366-64FEAD8AC077}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{0FE4ED83-A173-46B3-A160-F83893AF1CE2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{100678AA-09B2-42FB-AC2F-B9EDAEC9176A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1020143A-901A-4098-A03A-49455BAB2C26}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{10412D60-C40C-4626-B5D6-AB5D7FE4E2F9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{106B5A0F-5E9C-46A5-BE9D-3014F38A5197}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{10D81816-7C6D-4FB9-9564-40D2130FC59F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{111E06D2-378A-4A3A-A27F-D4106714B221}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{118DA07F-0A9E-411B-A2FF-FBBC0A8AC9B9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{119FF508-66B6-42AF-ACD2-26AA0B7FC1A7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{11A6E2CC-F2C1-4F34-B733-CF86958116F9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{11D27CA9-0B4E-43DB-AADB-9148514128BE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{12124451-319E-4176-B4F6-0E5C5E2C32F9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{12184B00-CDF6-4DFE-9189-CEBCDB14AF78}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{123C241E-33B0-4AFC-BA01-5BCFCD710EDF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{126BCDD7-A7EE-4722-88F4-79452B8E379B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{12C6FA6A-075F-4E90-A047-BADB2C46D8C3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{12D459BC-AB10-49FA-B467-48E5510B48D7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1303B5B0-119E-40CB-A0E4-77334A06BE31}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1307562E-D3BC-4793-A2E4-8D44D7431689}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1344CA89-7F1C-40B3-A689-B24C22E69F3F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1364A3D6-CDB9-498B-A485-9D27781BCC7E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{143F5665-1FAE-42A7-9977-B00E705744C7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{143F84E6-6DFF-4B73-AE6F-3D187B26310F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1494C59D-0220-49D4-A271-D491582D0328}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{14DCE052-2FE3-4FD2-8DB9-D91850617B92}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{14FA0CF2-83CA-4799-AB21-75E7E1194AE8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{152E93B4-1124-4CFB-98F4-6637E20AED3B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{157616A3-E65C-43AE-A984-D8E7545B2CD5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{15F69A0B-01D2-41E9-9191-14082B50C2F4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{16141263-017C-4ADE-B80A-5E5E5D7978DA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1677DA2A-753E-43D8-9284-C2E6C3C9EA45}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{16B1757E-8B5D-48C3-BCDF-B7AB930A68C3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{170DD5C9-5B27-49A7-915B-496C0DC4337B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1728FA5A-8B7F-4F51-9AD7-FCD1C62D1CE9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1781AF85-FBE9-4DB7-B894-5E77F4B97187}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{17C83A56-151A-4EB2-9ADC-D79EC9794B65}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{18309FDF-F52D-4A94-B219-BEA50E52405C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{186FAD73-81F2-4C12-8A91-18EB28957654}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{187ABED3-9B6F-44DA-81AC-238E450E6A44}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{18A3AD61-7354-4F79-B5DB-12ED35484BCD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{18AABA0E-A01C-4FC9-8F06-83231CE4D3ED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{18D14FF0-D475-4CBD-AF98-601F047F9E19}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{18F7C8D8-1B30-4EC6-89DF-267AFD3182FC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{18F9DF40-FC33-4563-8340-0A616C1F46B9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1A1D351B-6968-4C7E-9E37-D502A884EE84}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1A21ED65-04B7-42B5-8D61-3F1C041E0F3E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1AA7C944-B408-4AFC-AC95-D0812811D7A5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1ACA5160-AB2C-47AD-A12F-2E89A220ACEE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1AD96897-762B-4A55-BF56-2EADB7C277C3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1B4BD752-9804-4025-8ADC-EECB939B66DE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1B79267A-3E50-4B9E-8EE7-62F3961FE6CF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1BA17B0E-B701-4D87-9B6D-632CCAA7C85D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1BC3820B-06F0-4F12-BE76-EA657E367891}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1BF56846-74C0-4AB7-8D57-E3763C54A94B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1C01C5D8-BC19-4117-86D8-2EDD0C6FBB2F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1C701803-C2D9-4CC1-BCA1-2B4F64063E5B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1CE8B42D-FE85-4747-97E3-FE54704A5DB4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1D4770A8-5870-458A-A218-9EB49CDC54C3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1D899E1A-C6C7-45CF-A7C7-A09F687CD1B6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1D9C165F-D90B-4DA8-9978-8F1CA4FB2D21}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1DE6C08E-E1F8-4ABB-AC26-4CAAA9F18769}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1E98AB4F-1C8B-4702-A3FF-6E22C663D2CC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1F08A327-C313-444B-AA49-494393856CDD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1F21C455-C6A0-4B12-BCDE-7A91603EACC2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1F4B8FAD-B258-4327-B9EA-FE3519AF5F05}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1F8CB1C0-CED7-4F46-B73F-18CD86B0DB72}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1FCA9D22-3E51-4024-9976-382037DE8B53}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{1FF4800B-CD95-4918-8900-66349ECD47A3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{20139C9E-AB55-4BF1-A100-179447249B4D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{20394D32-86F5-4883-84B3-D978275C2F2E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{205466E4-DBD1-4E25-84DC-43CFE5C727DB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{207F6EF6-E166-4267-A1A2-9E2AA49C0A4E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{20AB42FD-30E8-4B7B-825A-CF9443B5BD3E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{20DE8187-EC90-4725-80C2-8CA530716EAE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2121DAFC-0EC6-44F8-8A51-C06055389D12}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{21C6D03D-7DF7-4CC5-9149-1D882B6B78B8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{21EB5D9A-CEA5-4F03-A29E-C25E197AC6F4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{223DC254-8F7E-4AC8-8011-7055747AF443}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{22553373-3C0A-4F0F-B698-49B199651701}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{22568734-5672-465D-A257-0696BBFAFF4C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2268823E-032F-47A4-84DB-C867EBD28EB5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{226EE0A2-7D62-4A9D-9A70-D2FC8F3CF518}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{227CAD1D-CEF3-4A8C-A366-AE3956F87086}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{22989961-D13A-4F0C-ACBF-A7EC3F984FE6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{230AA760-99FB-4A72-8BCE-FAA9926D4833}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2333CD40-735A-405E-BFB1-923C55036DEA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{24816F7E-BD04-4B16-967D-1BB959D17DAC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{24860E29-99F2-43CA-9BAC-3696341DEF7A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{24E4F256-C20E-4D5B-950C-45F84B0A8BEB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{251A0A60-0A07-447B-8F34-8771B684A9FC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{251C167C-CBCE-4634-908E-5CCED114D1E7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{258DFE53-616F-4BDD-9836-8640BCC32D31}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{266EFF21-241E-48FC-8453-068079DC7540}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{26896A61-D771-4F34-879C-3AE082208236}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{26941F27-29A6-4588-8274-A721CCA62E62}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{26D30666-4D9F-4B00-A347-427CFDA92736}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{277977C3-CBEF-44B1-BBDB-BDC5DA41EA35}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{27928DE3-97BC-4A8C-BA92-071E8A9CDD7D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2821DDB6-373A-44F9-AC94-DC4D53A92784}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{282B3957-D4C4-4049-A250-5BEDFBD44CEC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2849E39E-F16B-4408-8D29-6DB5A639CE2D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{284F6B39-D549-4B7D-B1B9-111996E99E54}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{28942FFC-EB7F-4ECB-AA68-A9428562C3ED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{28AF9469-1DA7-4BC6-9A0C-991CD4E5792A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{28BDEFAB-AD3B-48AE-8265-777AC997EE7E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2994A782-CCA1-461C-8CF0-C24D72978D3F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2A1FA586-4F19-46DE-B945-10399640454A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2A34CF63-3D3E-4140-AE67-DE6E247CAA23}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2A3C4FB6-27BF-414A-9250-A66DDE30FA6D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2A403811-E739-46C4-AFF5-795281655BCC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2A538CF9-CE05-473C-A009-21006A6E512B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2AD7EB9F-C2C6-4A18-928B-A94490722B33}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2B11B31C-638E-4284-8A2B-F32BE7723E33}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2B23E492-2D46-46BB-87A4-E9697A845C5D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2B66D796-3B3B-4A26-97E5-75BA9C387CBF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2B7840EA-49E9-4419-8E2E-E992CEDE366F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2B9FE717-7B5F-4FEF-8CC1-E73D669E0A45}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2BA6B02C-433E-4A17-867B-A5064F6A4FC6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2BDAD4D0-BA8C-4C7C-BA8F-78465F199735}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2C3BA629-45D4-4DB6-A1D5-F8348C1CABB9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2C3FA839-798C-4C7F-BB5B-258FE6B3A0B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2C59E679-6C59-4E4D-A853-FD44638034BB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2C5F022C-FB49-40D3-B4D0-036D607E750A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2C6ABBA2-A2C6-44D9-B330-9ACDD6F6859C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2C92D6BF-603A-4FC3-A116-7299820CE1CA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2CDEADF5-13BE-47EF-B8FF-A78414D6526A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2CEEA939-FA8D-462F-A68B-C204DF329948}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2CF0247D-F022-4553-8718-E114AB39D5D8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2D0E7D96-C81F-41F5-B59A-8D7F6D7EE340}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2D2E5F88-4E3E-4A39-AC84-D1DB65F397F6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2D3F817F-0A0B-4E80-A3DF-F3E894AD9258}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2D7CECEF-CE15-47B8-AC1B-AF7CA3080AB5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2DE95EA7-A575-421D-B61B-4203A540B5D9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2DEC1639-4F63-4F20-86C9-AB330B492211}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2E125B58-8FAA-4F4E-81CC-909FA569CE22}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2E2D5F91-D586-4F04-B2A1-6462F6E3C8E8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2E89811C-008F-4F8A-83F5-8F64DB11ADD6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2EC061C6-DF13-42F6-B43B-92265E954ABC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2EEF423D-8AC8-4F89-8D80-DD50F9B337DD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2F210C2B-CD67-4DEE-B90C-84E896A2FB71}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2F77A521-B73C-4BD6-882D-B01055AD7689}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2F870F23-6A2D-4420-B325-F5FEEB3F57E0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2FC9055E-1078-4340-A3C2-A2645E2FBF3F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2FDD4984-3EDA-4424-8399-6E89690A0069}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{2FE463F5-E46D-4A6F-BEDC-88789D6E0F47}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{305DB9FD-A8F4-450F-9C1C-874D060F6155}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{309C50E0-5DC1-4B96-AD7F-5E30D1F97349}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{30C4AEC9-25D7-4355-815F-81B3E51D67F9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{30FB246C-42F5-4AC6-8D6A-59942139CBC5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{313731B3-5F0F-4856-8D61-D0DA9DD0C2FD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3185935F-B51D-43B5-990F-11C7EC426B28}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{31B20BAA-CBDF-4557-94BD-C362ED3457DA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{31BA169B-7701-4908-91B3-C0A73538E07B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{31FCA94A-2DE3-47B1-82F3-7BE95A726244}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{321B75B5-938F-457B-803A-0E9AF8098E97}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{322613AA-911F-4BA7-9ECD-0808FEADB5B5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3227E82B-0AA8-4726-833D-014D3D191EA2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{323748FE-F2EB-4EBA-B284-6633769C05D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{32414DED-5BE5-461A-B7CE-AFE2AF7D3CF6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{32B39EAB-90EE-4188-9568-806A002AF9A6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{32D0AA3C-FDB1-45D1-9FA0-D6EC328289B8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{33016822-084F-4181-A544-4A1A951702F7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{33AAA6D9-2FD8-4C42-A11F-0B7410433EC1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{33AC0179-C16B-4E6B-A177-49BACE443124}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{33B23127-ABD5-4620-901F-6C79E02CFF92}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{345ED569-D9D7-4305-9C9F-924569A2F9D5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3480060C-48D9-46A9-BE01-8AA722B88A64}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{34A37571-BDCE-4EE9-AE5A-444618B0D8AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{34B125E9-DF99-483E-9974-AB59861C4F31}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{34FFE07E-C1A8-49E0-ADD6-0C301C9F3BA5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{356395AF-FE6D-40E4-B3D8-E13D60ED34DD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{357F6EF5-D28D-46CC-A485-A964762159D0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3590730F-BF62-4B2B-B37F-EF597874D623}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{35C0FD41-F4D0-4176-9503-B0E69FF2385D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3620B70F-0D78-4D03-AE1C-058F4D87A47D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{364A139A-0BAF-4CBA-A0D3-848DD828BBC5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{364AFE42-5F21-4700-94CC-DD28B17C10C4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{36960284-F935-48D5-B97B-91A991EDEC12}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{36B792AB-AF3C-46D8-A25B-B09AC0883BE3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{376CD20E-D866-443A-BF31-5DB6DE3BADF5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{380E64E9-3EDD-4112-AA97-0FBD590586C8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{38E807C2-6BBB-4984-939E-5E96517E92ED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{39059A7A-D784-42D6-9BB1-96C8820CC877}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{391EF0FD-9D42-432F-9A0C-4C384841B9EA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{39789344-14F1-44F5-A7B6-BFBD06028926}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3989E8FE-00E3-4722-8FD7-68ECD2C54D86}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{398DDB3F-3C5C-4929-B258-4EE70C77E17B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3AFD7D17-5074-42AD-B98D-D2CBA75951CA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3B9BCDA0-EFF6-4FD1-96BD-7A34AE36A7BE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3C0EEC07-3122-424F-8B6C-BF6D97A7709C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3C561DA3-7E0A-4A60-894E-1E7EE87DE1B4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3C9CCF3C-5078-410D-800A-9EC3B0BE5890}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3CDC5520-EF9F-4B2F-ADEC-4A93AAD47317}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3D813BDE-9AFD-4D6F-9452-09D1E77BE7B3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3D93B2FB-E0D7-4950-B6EA-AABE3528BBF6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3DA91480-E6D8-4FC8-BC87-150E3ADECB21}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3DBE6266-3B31-4AC2-BCBF-480D23CAA74F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3E1848C3-9AFF-412A-AD43-BAC13E2614D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3E8AA3FB-987F-4733-9A46-25EC2E89E72A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3E9F85AA-EC46-4FD2-ABF7-CEBBE841B9FA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3EA2F031-10D6-4BA1-98CB-3FCDA4979A70}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3EA87168-E6F4-4E84-88C6-409D87E707C1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3EA8719C-CD92-4A77-BF1C-CB1A9AB55FD3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3EB7AD05-AE62-40F7-877E-A2C038F15457}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3EBEF1BC-6F75-4EDF-936B-4C35055D3EE0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3FC3650C-6859-438C-98E6-53359938026D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{3FCE6677-7DC9-4D4D-AEAC-5B0353632286}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{40F38A64-24B0-405E-BE3C-3D55A6C013B5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4140349F-1F91-4BFD-97C6-37BF52214BB1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{417D8BCF-BB9E-47D8-A1B0-23850790F8C4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{41E86E49-AC93-48D0-AA51-79E0F0220CE8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{41E989F3-9A7D-4584-AC9F-1DFB41C53B69}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4287B9D0-C0A7-4722-B5F4-B52C68E23A0F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{428CBBC4-892E-4530-A928-B787803A2329}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4328AC14-ACF1-49BE-BF0E-0FCC14D03371}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{43534C4D-CC4F-4BFE-81E8-F085075A6D92}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4367A262-6F68-40D6-A1AA-4E598FE38D51}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{43895178-782E-4982-849A-1A8CF5D29480}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{440F1E70-C18C-4E22-8EB0-86495181E3ED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{444D8D1D-87F8-4B1B-9858-011486D13442}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4473EDBB-7CE2-455D-A669-63F6A0DD3B02}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{44A7F178-5E7B-404E-808B-2AD607F65098}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{44C8CF5B-B665-433F-8377-6C991CAE3088}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{44C9BDC2-540A-4B1B-BA48-1304E2923FB3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{44DE412E-FC2A-4046-9BB6-7C570EC73C26}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{45223DA3-081D-47F3-B166-E6B14C565C17}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{45682209-4DE1-4FFD-AAE0-20C646626406}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{456C4145-BEED-413D-AB10-30621B9DD12B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4590D1B6-2DEB-47C2-B039-3565CEC5F103}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{45D7C541-CEB3-4192-9D87-CC31DE0287E1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4659D2BB-103D-457E-9D33-05BA0C60A89C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{466A21E6-6A64-42EF-BA26-62F43804ED0E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{469FBD85-6493-4C90-871A-07152256FED0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{46AA5911-54F6-46AA-8EB4-92F9E83E72FA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{46E79ADA-A036-4803-973B-A374B3872429}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{46F0B1CC-9029-40BB-BB73-135B01B5B5DF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{46F35FFE-676C-4F75-B6BE-5CF610E33088}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4748BCEE-2288-4820-B7BA-060FFFC97E5D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{475989E4-A85A-46EF-A497-F9278277F8E7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4781A9D5-D0F8-4288-96EF-143221DF2624}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{478465EC-9335-437D-9620-02F3512D5491}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{47E73491-0C4C-46EA-B8AC-BD2B575099DA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{48074F95-77CB-40BB-995D-728D5D569F8D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{481FFE7D-E13E-4D14-BD03-9E31416D74B2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{498B3111-4261-4226-8275-488C9C838BE4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4A278D17-0C8D-4693-999D-53D78A97B689}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4AB852F9-1DFE-4D26-83ED-A2C6225A859F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4B08E156-B602-4DC0-BD79-3DF3E39EA423}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4B549A2B-8305-4809-AD1E-9CD2AD222BB9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4B58F745-5935-41AD-BA02-B201E7A95A98}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4BB38933-5B9A-4E50-8BA8-01EC499BF223}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4BCF1E6B-FE38-453D-A4DF-3EC5EEA67371}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4C199E51-A5E8-457B-B117-B93D06CC6FCE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4C4C11FE-26B8-459F-98ED-9D43F011F766}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4C4F858E-3C37-4024-9B22-ADC4524C26D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4C5D8D67-187E-45EE-A613-C6F7AEEACBCC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4C68A491-71D5-437F-BA7F-0D75DE3D107A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4C6E7781-5D8D-45E8-A7FB-D647D50509BD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4CC794DF-2ED1-45EE-9076-1CEA3C96FEE4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4D4DFB02-2CDA-4E28-93BB-865EC632CE2C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4D852735-0A24-44B1-AFF2-DFE60062DA07}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4D9A77EE-3B8A-4066-8527-D8A6C1A7699C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4DEDE142-572D-4057-B1F3-90B15D066C4F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4DF71B50-E7DE-41A4-875E-F4274EBEFD88}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4E6982F7-58BB-44A5-AB4B-6C061B8A37DE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4E70E61C-0D67-4E50-BF11-9056BD5738F9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4E99BBFC-8ED4-42A9-847C-8678E319AFA4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4EA95D78-126D-42B4-829B-342B7DF0CC29}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4EFD794B-4815-4C4C-97CA-FF664A6F341E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4F8057A0-D405-4ED1-83BC-64D87E063159}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4F85032D-F2B8-4EDC-A1B1-3F008DA7895D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4F955EB7-C53A-4BCA-8160-2BDD28F5E38B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4FC00DF2-9615-47B7-88B7-B37540751F2B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{4FF4B711-7D30-4CA4-B063-83C25772E092}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{50DC21A2-C667-470B-BDE0-AC36755E4351}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{50E8E1D8-E916-4759-8D0A-AB098E76FC2F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5141059E-059A-4D25-BF3D-504E98D30A90}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5168259D-21C6-44F4-8B5D-9D5F5F1AA918}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5168C660-CA2D-4CA7-BFFE-DF852B7B1755}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{51F66D68-F4A4-4B87-B4DD-66EC120A5712}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{524644E9-A0BC-498A-AC32-FE9C31B2CADD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{52AFF8CD-2F13-40EA-B6D9-D557FBE45278}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{52C31E69-E5ED-4F8C-A316-B34A06F5C400}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{52D417A4-C962-493B-BFE9-9E3F89827343}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5304A29C-FCA3-401A-9E9A-9717C443FB45}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{531298D9-F2C7-4005-A04A-FB488EFC5D18}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{53454191-836C-4676-95EE-2813847D8F97}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{536153D9-19F6-4C83-B08B-406E03C0CEA4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{53A2FEAB-5CF1-4786-8EC9-3AD504719A87}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{53AAC20B-1BD6-41E0-BF1C-0572C3259087}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5427A64D-62BC-4930-A871-23647EF15BEB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{548903C1-4F8E-40F6-A9DF-C62BD67AAFA5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{54AA628B-6178-4F4A-8306-B3CCF9BE8EC6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{54AC759E-A1A7-4D88-9A94-4847D523D718}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{54BC732D-FF74-4056-AE1D-F0060289D70A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{54EDC511-66A4-4A19-A8D1-66764207A736}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{562B2B6B-7EB0-471E-8980-FAEF8F0E1A95}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5691BBC5-2673-4923-868D-127B8BFDF46F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5764698F-D8AF-41B5-A3EF-29DA87CA6448}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{57D00CB2-61FB-4182-8166-1AF5FA5C3AEA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{57DDC43A-8009-4E1A-964F-8F4DFF8CE478}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{580EEF4E-732D-454F-B525-CA022E8B1C1D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{581FED33-D3C4-4601-9E35-2F2821E40D1D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{585FBDEF-D369-4AE0-AE6B-A697E5606A07}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{58BEFC9E-3E45-4265-8B58-C4DBE1729F71}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{58CCFB98-7C63-4C47-B644-BEFAF86C84A3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{58EA98CB-D360-47ED-AE7A-6AB9A20307B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{59992DE4-F9C2-4DB7-AE04-895378B7C616}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5A4D1ACC-B037-4A43-8CB5-F8A851D213BC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5AAC58B5-4726-429A-B15D-890EF80DE207}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5AAD1F81-6F5D-474C-889E-D962A8B4B1CE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5ADF23D6-4B76-4EAF-8C88-42104C50F505}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5AE9971B-E12F-49A8-B222-A6ACBE9B4B28}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5AFA0F8F-C08D-46F2-9978-A26A5C030EFC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5AFE8D09-3DE2-4BA0-A11E-C6ECD7923EFD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5B0D66EE-59EF-439A-BD1E-70EF20AF4473}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5B12B84C-C01F-4AB1-A94B-1C0D67394A79}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5B2C8B71-E3B6-4A2E-B5F2-2060BF9191A4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5B35DA1D-9DA8-4022-8CFD-5C4E3788FA72}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5B546B89-27C5-44AB-BCF6-2E90A6EE519C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5B6755A3-B4E2-470E-9E89-CA5374A2DABD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5BD6F308-CE0C-4C8C-B8E7-B0DEF08B9B95}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5BDE4552-6453-429A-A880-A4C21A77D0CB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5C041F5F-03D9-497B-91E2-A8B85B565916}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5C21A544-C910-4585-A6B7-A4D902CF7B46}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5C498BFA-D320-45A3-A65A-A13544A4D25C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5C722638-8B1B-427E-876F-1EEBFF64C02C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5D4C9791-D459-4974-8612-BA62504F1479}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5D5DA8E0-0C88-42C5-8633-544364E91B93}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5DEC0E9F-1747-4CDC-8BDD-962D6CC76ABD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5E18F4EE-DA96-43E5-BF10-8580ECB77A1C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5E2F09C4-B765-43DC-8431-CD53835A3D4B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5E6306D8-7388-4298-A498-19997203C259}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5E942E96-17BE-4F4C-ACD2-18BD477CE0CB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5EAF0C8E-94E9-4D14-BEDF-75B22EC857EC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5EEB56DA-971D-45AC-9007-DC2C978BA1D8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5F10AACB-00D2-40A0-AFA8-7F126CCF4797}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5F2A7AB3-4996-4D64-9BCC-E001E19E4FB1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5F42E8D3-C7A0-4DB2-993D-FEBCD20CDBD4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5F561199-5862-4AA3-8C10-0084EBF27869}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5F5A7835-777F-4B55-9B16-DABB91AE1C01}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{5FA23DAA-8AE8-49EC-996E-D658A8881144}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{60143D88-81EF-49E9-89BD-2211B6745427}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{60410946-3240-437F-818E-0A6CEAB71C70}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6063BF96-9DEE-4C55-82CD-862E957DA7C2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{60724120-DF20-4377-8FF8-34CD7E54DE8C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{60B5BB3A-962D-451F-AB08-8F6990F37426}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{60EC4FD7-BFDB-4D20-A5CF-F8EB7746ADFC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6126C3BF-FCCA-44D1-85D1-C2A7C6C26952}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{61350990-1FEA-4CDB-BEDB-4DD33687EB9E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6193BB0B-4F01-4F49-AB4A-14CA567C9ED2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{62250DA2-CBE3-4031-BE81-175831B5C5EC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{62975EC8-CF3C-4D79-865F-B8408A679EAC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{62F7C874-089D-4A85-80C3-DA6AD00D9479}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{62F9AE53-3149-42C9-8972-81BF353A81A5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6307D110-4A01-4D74-B702-88D72CBC0A72}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{63A31B27-2F99-48DB-B8A7-304109ABD4CE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{643DA1A2-F33E-4092-ACBF-7734F102E120}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{64733A4B-15FE-444B-98FC-F03B25EC1D3F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{64783E64-18CB-4EFF-A832-E4DAFC1C0E21}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{64A4D3FF-E437-475E-AE5C-FF95DD9FD6E9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{64E115F9-52C5-42CC-9490-AE4B51CFD635}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{64EB7E9F-3EB7-4BF6-BADC-293E6410B02F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6536C77D-F6BE-434A-9DFD-FADA55CB0121}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{656453C9-04A2-48D1-AB8B-939BC9070487}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6566501D-50AB-4384-8636-5CDA3E7445B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{659938E7-2BBD-4612-911C-82C93F35E903}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{65E10F4E-495C-48CF-8384-DA36AFC26873}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{65F381BA-2534-46B9-8CA9-5728E8396763}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{661C13D5-1C68-4F31-AA61-3E190090E257}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{66229472-FC70-4E31-B9B7-FE24B25C9949}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{662E3171-4852-4A8F-8FF5-72F8C046DE70}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6650BC82-B742-4A47-A931-BCD340C48D9F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{66544168-E7AE-44E0-A4D8-733C6EA42CED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{675AECF0-6B4C-4819-BB29-7F9F8811F901}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{67A43D50-A9D7-4F70-90E1-16151C70A215}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{67EF2355-A255-44FB-ACE8-4820BB877875}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{67F4019F-ED53-4853-BCBF-A255D1B1DDDB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{680931C3-A635-4A3E-8DB0-F23E11862F10}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6860347E-63CA-4BAB-95B4-C9D5B25AA6B5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{68884E09-F75D-4F4A-B96C-22088DF21479}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{68941032-C66F-482F-9398-882D64874B10}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{68CA96B8-EBA4-4E01-9043-EB755518F94D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{68D87F2D-56C7-4DE2-9B7E-39643B5E21EC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{690D8976-C2A4-4ADA-8B26-CDCB7E40BCA7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{69267FD3-27D7-439E-9468-EA57E8E9B060}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6964F24A-36D7-46F4-996F-45B7F307C346}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{696FA64E-1C6A-4C3E-BAF3-7A94622B881C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6971663B-398B-4419-8D45-E2BDCEB58DC8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{69A55174-5ECE-4F7F-B9E7-7F774350E301}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6A0D471A-FE40-4F80-AD09-8D7D17C2BE32}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6AB24823-CED3-41A6-890B-CF0231BA3584}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6ACE1237-4C3F-4AA2-A6CB-79F20C7879CC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6AE97BBE-8FAC-409E-B698-4AE9DC55047D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6BC768E1-9A11-464E-8AAB-9E150DA77363}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6C07CF8F-F967-4B7C-B781-041171C26D0E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6C6F873E-C6F8-456C-98A1-179199965B41}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6CAF42D6-DE57-46EB-BE65-B6107F72764D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6D33BE8B-C57E-4372-AA88-396B36775FED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6D3BFA64-5F05-4D83-9FA9-D976B7C328AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6D506A87-0AC2-4260-AD42-F7C7B2D6C7F1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6D97D560-EEDE-4445-9252-82E7F42C4B2B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6DBC5D45-1C78-40C8-9466-D60F9844AE10}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6DF24AFF-C8BC-48AD-98E2-A72A381C11F3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6EADC4E5-7AC3-4D9C-834D-C790B64A30B4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6EADD53B-9D4E-4948-8AB1-C47A9F14DC8B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6ECC5F71-9F16-4F40-A2EE-6CB1802D9D1B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6EE4A97E-3FF7-45A9-93E2-C82E90EECDA2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6EED77DD-CA88-4D91-AB13-19E72A839F0E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6F17C84D-9348-4890-967A-FBA00B1179A9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6F43455A-E37C-4688-9DB9-9602C7346919}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6F458C1C-ACFE-4124-9327-277E6E96FBAE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6FE424B5-781E-487B-9F62-DA232451C710}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{6FF21069-D300-49FE-A2E4-36C949E20E09}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{70082A3B-48F0-4038-8417-B21E3D053AF3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7010A5FE-370D-49B2-9796-D638622406C9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7049C97A-A9D9-4659-B2CB-D5E9BE861052}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{70B764DB-467D-4078-92BE-83922C8056AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{711EED26-C1C1-461D-9D52-3B59DE09D317}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{713C2253-6016-41F8-8F9F-14A0A3F946EC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{71D6278F-C76C-4B91-80AC-DDEFD87CDC46}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{72069B02-6C86-45F9-A4D0-C42E15970E13}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{732AA8F9-BA0D-4EF0-9E4F-78F3AB062AFD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{740B064E-F906-4D19-A26F-6226946347D6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{748081E6-C430-4F72-A9D8-9DBFF028BD8D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{74A43B53-AAEA-4132-80EF-EE967424515B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{74B62037-3D17-44FF-B3B1-ED12A9006423}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7654B1D1-8E0F-4DA9-BE55-076A125ECFFC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{768BF4E3-FA4C-4CD0-B105-8B5CABF360F4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{76B3EBCB-3826-473A-AFCC-7202D4EB7164}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{76DA3324-D645-428A-83B6-082794916ECA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7732DBA1-4FEE-4C2E-A1B1-53490D9D9E0C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7764A526-DCC5-4AC1-AA84-8DEBEB234BD9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{77702980-9939-407A-9344-8920C323C26A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{77E8AE70-6186-4EFB-9EBF-52DD37D04BCD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{77EE5799-287C-4321-95A0-54D06E4BB750}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{781C346A-794F-481D-ADFD-AE461CA59E77}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{78656C00-46CB-4AD0-991F-00D06B710C93}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{78DA9725-CFC7-4A88-89BC-95D07173940B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{78DFFDF9-6207-45AC-82AE-E0A534C292EF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{78E58E4E-EAAF-4F7A-9F50-6986857A6E64}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{78FFA9AC-DBA7-4C1E-A02A-CF66CCF20505}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7929325B-3A2B-4A57-BC40-4DD6388AB724}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7995E147-F0DC-4F26-8762-57173AE69F13}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{79C5A5BD-C468-4703-8946-B521487DED63}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{79D6F878-8121-4BA8-9242-B25C7E9928C0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{79ED6E17-3E60-449F-A3BD-090D946675E0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7A099236-E46D-490F-9FA3-479097A86E2E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7AA53D09-3E58-4A2C-825F-B50127C4F4A7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7AF1DF87-8E33-4D40-A22B-B93F7C3658D5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7B9A429F-B9FE-4A49-B61C-D356EC808FCE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7BA4A0BE-5DAE-4CDA-9C76-D0E80219EDB5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7BB9C6DF-F932-48F4-8900-A687C2887FD4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7BEEED86-8D76-476E-AD52-78295A91DC62}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7C00A3D9-602A-4C1C-850C-B8ADAF5DCD07}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7C5EB4F1-0270-4FDD-BC6F-CD117380BE8B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7C7AA753-3D74-4A18-BF29-288C5881413C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7C8EA11E-CEC2-48E7-A75A-5FED949ACEBF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7CB3038B-61E3-41F6-B0AB-A55EB9641C23}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7CC0B0EC-34E6-4F73-8A3E-BF587901B163}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7CE845B2-9143-46FD-AC3D-32FAD6EDD445}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7D006E0F-9D55-4790-9A8A-0780EE0E16A6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7D29C740-5257-4CBF-845D-E0465FA679A9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7D3017B5-4F9A-4529-88AB-D13EF08482C3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7E18E663-3C67-4759-95A6-9276733F2841}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7E79F459-82C5-445C-8845-20D1108440AB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7F223485-6ACC-4A63-93E6-DEE2E3BA8788}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7F75AB3E-6F8A-4655-B729-9DBD9B9F1AFC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7F8F37F1-A6CD-4D6B-B4F9-6C933B3F025E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7FA793E9-D3CC-4353-93FB-4528E5B4BBE5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{7FD765D3-6327-4437-9D7C-EE670D47643C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{80263378-5770-45E5-8F84-18B86DC37530}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{80450D98-2FD2-47FE-A457-ED8EAFF58444}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{812A4891-BDB3-448C-BDF0-9EA3FF43ABD7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{813EB91A-F315-471C-B6EC-F2E73C69CDCA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{81A10376-4774-4C3B-BACF-133EBC5CA09E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{81A812A7-A843-42FD-9C50-C5259272B091}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8214C281-C185-46AB-8A57-41E4CF9D3832}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{822778B0-1491-4121-9FF9-A3F5A17F01ED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{823A5290-DD51-4C27-AD80-060052E167F3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{82927BB1-959A-4BE0-AC31-351BED9750C7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{82BBFD27-AD89-43FE-89D1-59B3017C5C41}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{82BFCED4-43CF-407B-917C-E3E14B55D554}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{82C3335D-3E5E-4D10-B61B-D68BC92C017F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8346A896-21B3-496D-BB88-D3899CD02759}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8367C656-DC77-4F8E-8352-F8B0ABCD240A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{837E21EC-1621-4D49-99C2-79138479C7AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{838DA66B-421E-4580-92BD-5623A341FD8F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{841D4F12-9FD7-4236-8482-FDB14F0FAA41}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{846315E9-0845-4726-AE0C-E10FC0854F37}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8480B4E2-17D3-4BDF-B4DF-2FDA8E78514D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{84BBF205-75F6-4DED-AD5B-CCB64F8E8DED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{84C30700-54C5-4974-B80F-DABB827B8B34}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{85610831-48AF-4CF4-9913-55BC6F7F6A5B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{85F95165-A219-4743-8B62-4182F598A29B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{860EAC70-5C68-47FB-940C-09E4683338AB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{863C6249-B35C-40B0-8681-71111D9A5212}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{864C2016-34EB-4A49-946D-B9DA275286BE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{865B4997-065E-4E44-B254-E05B356429A9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{867CF921-7786-49F3-BFF2-80DA07FC0C59}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{867E02CE-78B8-45F9-B330-763FC3AC1E73}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{86D81206-6FAF-4E99-AA52-B7791BA72C0D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{86ECE1FF-F7FB-4FFA-BC92-B5C3914FC017}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{86F7CCBE-FD74-474F-B823-F8E5CFFFB1F1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8772AE69-A043-48DB-B04C-848F14F2FA9D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{889EDD9A-17A9-43C2-9234-5C0408213074}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{88B32170-AFB4-4C6A-97ED-B01D653EFA6E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{88D62A9C-E857-42D5-85AE-23293C8955D4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{892D9F25-E8FC-4467-A224-062A4A0528B4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{893AA6E1-D2C0-4BAF-9AA4-3A077CF820FE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{896B7D48-758F-46E0-BC75-8D136C9F56AC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{89B875C3-D64D-4F6A-A61A-92AAF597E5D8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{89D599F0-8521-42D6-BE81-42B0EDCB4590}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{89D6A7FA-1888-47F9-9198-6C7E263D87F2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8A827D85-4044-4068-A322-18B18DFFEDEF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8B281149-AC46-42E3-AA13-972681E30A9E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8B34E05C-183B-4745-865E-60FFF10CB5F5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8B791577-639B-420A-8B46-A590F32745E4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8B7CD292-5B8D-46A3-8484-53464FBBA21C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8C037639-F87A-4123-889A-3BA5C0B0578F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8C04F7DE-405E-46C8-B83D-83D3B0FC4A7F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8C371D24-F148-444C-B8F5-432D0E8F89A6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8CDA41A7-8E4B-49F5-9E72-2ADEF462DF7B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8D1297DC-51E2-41F9-8CB5-9EE49CD2DD4D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8D3957CE-3D31-4BFA-9233-C71C9275911B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8DAB2F8C-8396-4A71-AFEE-F9A5D051E17C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8DDA882C-07ED-44B0-9315-EE27A9264779}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8DF84B4D-648C-4276-B33C-D6126FA62CB7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8E6A087A-BA07-45E7-8019-438C5EDAFE3F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8E8B7A7D-D2A0-44A1-87FC-3CED9F141348}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8EE785D0-CE45-40AB-9436-92E47B7AF2E3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8EF68302-EAD0-4449-BED6-4D15965AD0D7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8F17D1F7-CF16-4571-8F2E-82E5BA12E5D9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8F4DB101-9345-44A5-91D9-0DCBD5163D45}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8F7255DD-B276-4BB3-9C35-BAF5AE993257}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8FAAD2D7-44BB-4E2D-BA2E-A11452FF9523}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8FC22100-4F98-4746-B5F6-4C0310F2BDD7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{8FE2BD21-919E-4EEF-91FA-546B27FE39B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{90103F58-162A-4585-9280-A24A163A70D4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{90173037-61E0-46F9-9541-6A96FA14AE0D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9027F5EB-AF37-4C40-AF0C-B7ED8F4B5D55}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{90ABE2A6-C821-4ADA-9D8D-D280879D1302}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{911A357D-8D63-473F-953C-10DABDE2BCC6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{91AFF9C8-AE57-4210-9FBF-18C7FAEB1F8C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{920AF2C1-EEA2-4C88-BC8E-962C66C2C664}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9211DD4F-148E-47A8-B161-0F4678E14D4D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{921B1893-4F36-4070-99EB-0E9718E5BD6A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9269B283-ABBD-420F-8784-34BB02497C55}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{926BCFDB-EBF2-4757-B1AF-2A58F4FE0B24}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{929BBA74-F71A-4685-8A51-1689224022FF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{933F2B66-0B9D-452A-B669-E8F51ECD97E3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{93E4B08E-0BC5-4E57-A8C2-2638581A1142}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9428EF3E-32C3-4A4B-B731-F55EDF87B836}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{94315B16-3859-4E0D-82DB-D59B2C6180F7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9544F2B6-0F84-4F39-9736-492E2E040934}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9550D996-CACE-46D5-9BF1-046196AB6193}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{95680622-6DFF-49F3-9DB8-F0BA29A03DAB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{95A1269A-64E5-4456-B462-DF5DC9858A88}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{95F3DE13-65D7-41D1-9BBF-3241A832F07D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9623F8F6-2258-4F84-B40A-3A1B61EC1103}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{96345F4B-5F5D-4459-8E31-F4D83259418A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9644B082-0549-425B-8691-997722C2C223}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{96C51AAD-870E-4950-8A26-67EAFB99D2D1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{96F5443E-CDA2-44FF-A778-DFCF1E246F40}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{979AA0B7-173B-4625-AC45-E9417670572A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{981DB334-00E1-4181-A9FB-81A160DFA7E5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9885F7AB-A3B8-4D28-8ED5-341E5ED67287}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{98895088-D703-4A53-989A-449608D9C038}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{98F8D116-3F00-4A38-9F97-193A143DB9C3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{99036295-724D-4323-8791-E1127B5185BC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{99052BB4-AF33-4495-A297-33FFD1B793E4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{99E959FD-F421-41C9-85EF-E801532AFA5E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{99F0700F-D05B-4A25-B9DC-E7EAA1B2C931}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9A3B5BE6-6628-42C6-A4A9-BBFAEAB922B2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9A426B21-1DEB-467D-9995-1E64D396B7C8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9AB68D58-A07B-4DBA-8064-D5CFC963E426}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9AFAE06F-DDE5-4C0C-A21E-9AC02152DED7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9BB15F11-8817-4257-B0AC-28946F5C9300}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9BE7D690-AC4B-4D0F-BDE3-B2AF11F50C26}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9CFBEE2A-75E0-475E-99E5-2C5138E750C7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9D64E4C0-6804-422D-B5AC-DA5190711954}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9E30E2B5-C712-4C0B-B832-9D5584D8538A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9E5C2894-9560-421F-93BE-5E2393E486D7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9E75F739-1FD5-495D-AE7B-89E7FBB37C2F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9E7A5180-B345-4C19-B9FB-3A0ED53E68DE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9E8D9CBB-ED2D-41D6-9C3F-CDBB35039F12}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9EB549DD-40E5-48C8-8920-D9A42FF52336}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9EFF26EE-B30D-45CF-BD70-1B846BC6AD56}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{9FBDCDB6-2988-47CD-BFC5-A94E952BB312}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A0448DE2-B3E9-4A59-8050-D88656742F7F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A06B6EB1-D8DF-42DC-ACDE-FC659BB832A8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A0BBA7F2-8122-4D07-9FE2-B3C6FD4F049D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A0C31AE9-7FE2-4C64-ACB8-2B234692B8AB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A0F92E47-A808-48AF-8E41-AFFF134438BF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A10F1DAB-F756-4331-A49A-4E9AD4A097E1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A1186F66-BB1C-4D8E-9A76-4E58E90D3974}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A15E40EE-A930-4161-B222-E7592A6F5CD0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A1762C14-7D6E-4C5E-9DBD-0FA58EECF552}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A1A6CBFC-2B99-4CA1-A955-C5985767A744}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A1B4AD3B-3AE9-4F9E-8016-5C45312A7FBB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A2180972-D410-4732-88AB-C242BAFB7F8E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A21B6705-F7B4-4FD5-B1CF-98A4D8979ECE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A22C221E-63B6-4E18-9847-19CA298404F5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A2E4E3B6-862B-4669-BCE2-91794A1247B4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A2FA7394-7D64-4795-99CB-4B899FCF799C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A33595AE-61BA-45C1-98D6-AB7C7168C81C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A3879EE9-9808-4B4B-8E06-3CCDF19603C7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A38E1352-38A7-454A-86B9-4C8A7F449153}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A398D916-B4DF-441C-8BC3-B1B845379AEC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A3E6CA73-8F00-444D-80FE-74056C105402}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A4BA6773-58FE-4675-B79D-AEC68639E560}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A4DF6951-0562-4A02-98CE-A7AAA2BD8A58}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A5351742-30E0-4C41-A286-A14D1804A776}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A5464DA8-A4F7-4B4D-8CF2-AB37A5886D91}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A64BC297-4107-4E09-99F7-A68ADC607B13}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A68EF612-8522-4CA9-A7C5-7FF5005F97DB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A69DD079-706D-430A-85A7-5959C123C696}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A6BF1507-EBBA-46E3-8963-87D6D71BD9AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A6CD71D4-8D64-43BF-AF5F-FD674D2A69FE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A6D0DFB4-5B9E-4A27-9C94-5F0F20E270AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A6D42A91-ED45-458F-B10A-417EC1F321B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A6EE72BA-0770-402A-8FA1-91ADB4EBB44A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A7EC5DAD-2FAE-4169-BBA2-B40FB3599AB4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A8181AA4-EE84-4CC9-B784-B6BEE33F1434}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A826C074-1BBE-4D97-BEBB-39D85EAEC5BF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A843AF99-5BCB-49DD-A093-9AA43D8A87D9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A88769AC-F03C-4B05-98C5-64CE88161B27}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A8A7C5F6-6008-482B-AE72-99CEA9336B42}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A8C4F51C-1ECB-4333-B311-B08B7F5583B4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A91F0D99-628E-4CD8-B849-7F53A591A7EA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A93634F7-D3DE-4846-B6D9-8D8A7E36BE50}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A94B9745-4334-469F-816B-D5BAA1E0DE35}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A99B8ED3-DF7F-4D4A-9639-15BB163767D8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{A9DC63C7-169C-4AF9-8D53-556C3E715896}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AA2F293F-75E6-4899-87C3-615482724FD7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AA51419F-312C-4345-A1BD-C3F5CA56B52B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AA67EEFF-DB9D-44F5-8D39-3AB05BFE41AD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AA72017D-3A4D-4AAA-A141-2DC26770E4B1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AAE62F4D-0BF7-4E13-990C-6D7F58F394E6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AB03FE42-BE72-41A3-9E1A-B42A096BBD08}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AB1290A7-7865-48E0-95DA-2FDFA9724616}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AB2240DE-CD3C-4FA6-93F6-2D9E2E73D5BC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ABE08DBE-4665-4170-89B6-5F2C9165199A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ABE58224-172F-4454-99E3-947C02DA53D9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ABF48BB2-D6C7-40A0-ADAB-C6825C669FF9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC05A269-4968-4FCE-B1FD-49300DECFCAE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC2774A1-63A9-4053-BC7E-53A33EE8CA8B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC500123-A603-4475-8159-F72B633AACD8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC50EBA5-80EC-455E-9A46-9135696A9DA0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC5AC2F0-D5C5-4F5A-BF5D-AB3884AAB3DD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC605A99-5A43-4917-B561-E09A14CDE10C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC76DE11-7918-4E04-AD7E-3A859E918A0A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AC8BE39B-1F71-44A9-9DE5-3846C40E0F3E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ACAC58B6-AE99-4CDD-B846-825F5A08394C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ACB8EE5B-3181-43BD-9BF4-B62743CB6DD0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AD1C08AB-1AD6-4F87-8327-F386443E8295}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AD59E2F4-DEBA-4D03-A3E6-A6B2579C92C2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AD8656A3-0C6B-4049-BAA7-FC3C029056CD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ADD4D3DB-BB4E-4275-A9F3-05C03D94063C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ADE77A54-31E2-4AB8-92AB-A6191FD868B5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AE3AA81B-1B83-4398-8321-5D1A0668D656}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AE4E41BF-D049-489F-BF1A-6471FF71C742}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AE52F97A-884B-41CE-A810-3A5255334230}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AE616ECB-2AF8-45E4-BE0B-1AF12A5F90A6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AE89B1DF-91F3-49E4-A6B6-2F88DA4F4843}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AECDA2B6-1CD4-4B0A-B28A-11E7A7C57446}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AED1F5CC-807D-4CEF-914D-27F91EFA77C5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AED78BCF-3267-4827-933D-B82F8332C813}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AEEF5AD5-E344-407A-ACE3-4D50AF984844}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AFA85FED-986D-43F2-AE8C-DC9BF3E95348}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AFB0875D-8CF5-4238-8B0F-96CD4F0FF3D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AFD09740-9A33-4271-A633-7A197D78C2C1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{AFD68595-9061-41DA-942F-3757B032498C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B02601EE-07F9-4817-8581-97D4F2A4373F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B087AF09-04D3-4A24-9A7F-3D0752115B26}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B0964C64-DDEF-4426-ADC9-5F5CAA9134FB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B09A1BAC-C533-4E4D-BED1-A6789E5B11AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B0C6C005-3EE4-48A9-AF56-79463108D8D0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B1130D4C-BB94-4762-9797-05040286C0B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B12982DD-AE6B-45C6-AC61-4C8695044EA1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B16324E3-1048-4B74-B47F-AD3CC4FF9F7D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B1B82FAE-5BBB-48C5-8587-383654FE7119}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B1FFE557-1ABD-4C91-BAD6-5B18B31FB63E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B22CA153-D42E-41AD-AF8E-0B121E4CFE12}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B22E3AAF-E901-4733-B87E-E406BD0A0228}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B2638637-2636-40A7-9C6B-3765FDD8152C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B2F0A827-A8E8-4F19-BE2B-668A20F87DD2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B327E6FC-662E-4907-B8CA-916AFFCBEE25}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B3AC7079-4329-443E-AA4F-7EC39D347444}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B3C29F17-9762-4A24-9D73-63EF19B30641}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B3D109FE-E758-460A-B086-B98FD8E5782F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B4073352-7D49-48EA-B9CC-442F5F625B3D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B42928F7-071D-48FB-895C-EC31A0AFEA1D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B46BE1EC-C6E0-479C-A4D4-A8FB70083CE1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B539CF38-32F5-4852-943E-1E827ED1A600}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B582F2B9-C5BD-40F3-97F4-948F141BF1BD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B5B6A4BA-BACE-46C5-85D5-6CCCA7B0D5E1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B5CA178F-0210-48E2-8F79-83BC9DC83408}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B5CDDDA4-579A-43B6-BA04-707CF1A574B6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B6220D7B-607D-442B-9F13-B4472D298AF2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B631207D-3108-4824-9964-FADCB7896E51}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B6E2AC33-B6FF-4C28-AD0B-D690E8FD5CC2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B7051EC9-639C-4869-87F5-2283ED78C064}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B77B16AC-970E-4355-A9A6-8F111A171563}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B7FEB8EE-D640-421B-8FE4-8D39CBDD1C37}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B80314AF-5EEB-4F68-A819-EA92C58B12D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B842952E-0775-420C-9BDA-9E3A0ABF9A0B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B8BDDCE9-B119-4391-9D27-23E8A4079FEF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B8EC9542-EDBB-44FA-8879-56EFBC1E3767}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B94370A1-3A4E-478F-AB3F-287F722274F0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{B99CBB3E-F112-4743-B791-F9EE8C163115}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BA3F25EF-D414-4C8C-8526-6183EC35C533}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BA500EFB-8444-4A17-AB5D-37ABB4B916B8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BA5B6C64-FA29-4E90-9AB5-D7A4A4A79685}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BA7665B5-8043-4189-8766-B73F7420A1BD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BA7F59ED-4BF0-4020-9632-B8FDC2BB6B78}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BA9D0F31-D9E6-4FD5-A853-345EBF5B23D5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BADE001B-5630-40FF-9AF3-58792CB96080}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BB48D82B-A32B-40AA-820B-3EEDF594834D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BB7D4E8E-784E-4D7B-8B97-1EC99058B101}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BBAD6596-3BFE-4892-AB33-E9F69BE5A718}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BBC72608-1B13-40E1-A33B-B3F9CC770425}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BC4F6823-558D-4179-ABF5-2A40BF941D68}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BC65C737-B585-4FE5-A76A-96B475A9CC7C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BCA38299-4B1F-4305-82F4-444A8A41536C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BD08B44E-6D4C-4215-9172-01BCBAF8212B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BD17AEFF-3FBD-496A-A9CF-D84B24959830}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BD1E9942-23A5-478F-8ED0-440274D0B91A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BD9716F3-9FAD-42CD-9B46-74469322DFB1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BDB1BD37-56F0-465A-838B-A9B03E9E1781}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BE15BD35-2F6B-445B-ABB5-6D326F1BD26D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BE2F320F-3F2A-48AA-BBAF-BAF02040A2FE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BEAC5680-6DAE-4DC8-8F27-94390A57CCD1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BEB342D3-D9CF-46CE-BE79-5062B71FC9B3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BF289CDA-C1C5-434B-B0DE-3C837915AB9E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BF88F040-2AEE-4D54-A3EC-8BA42FFB576C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{BF9563E0-45C6-4766-8013-5AE604958D35}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C0BFE7DA-DEE7-49C8-B41B-53703647E274}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C0DC2962-A352-46FE-8F59-827FEC29B30F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C0EB3D91-2B08-425B-A119-CC2D5AE2AFD0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C1207B97-BF9D-4574-917D-6CED593E7A34}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C120E6CD-C235-43FA-9D9C-1FEFCA65158F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C1D0CDED-0684-4C2A-902C-67C506E52AD2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C1FA6E38-7CC5-44C8-AE3E-9EABF0B685D0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C20F01AF-9ABB-4886-94B4-036DE02A5AA7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C230D3D5-354A-4381-B2D3-B6DE1DC6B6D6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C244D38C-41DD-4D2C-91C5-4DC2C6D0968F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C269CFC0-6B61-4C63-8362-98EBBE0212F1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C2DE4947-B565-4B43-B518-EE95E77EF600}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C2FB7D95-09D5-4ED2-A09B-ACDA9F3AA834}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C2FC755A-CB1D-448B-87A3-FEBF61454ECF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C326D754-F69F-4178-8C0D-68DAA2EC50FE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C3422E87-34C2-4A82-8502-0BE37F28918D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C365437A-AEFE-4D82-8A79-2B168ACC1FCD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C39F7DB2-7F8C-44C5-8FCE-60890F5DE4E3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C3C02FFC-A053-411F-A30C-F4C8E4350824}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C3E7AC6E-7175-404A-8F12-6F425A216033}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C49242AC-815B-4655-9B74-89DC1B796A69}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C4D257BA-42C5-456C-BF6E-C5146518EC44}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C4FB19AD-C818-4667-BBE9-B673B1F08A63}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C53B90E3-7A8E-4570-B009-DA8FD8DA14FE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C59330BC-8523-4B9B-9BEE-3A3F8CD58FBA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C60DF898-782D-4B52-8144-32AF4B047976}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C6332A4E-189D-4780-BCBF-61C4620DFA39}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C671F78E-D3A6-4547-82DA-3956C09240CA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C6AAD632-602A-48FA-B370-041FBAD61301}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C769333F-5382-4480-B748-4E8E3FA3092D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C78874CD-6858-4BDC-93EA-4501AC5B255C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C7FDAD00-8A30-4CFB-A558-BA173800FBA1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C83261B7-F293-47C5-A492-26EEA31419D6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C8539196-B149-48B6-9BEB-6ECD496CC5C9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C8850EDE-9BDC-4B77-850B-BCD19B98959A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C909565E-1C58-4A2F-9235-A9AD910DABC3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C911771B-3C0D-4DCC-BD87-30198E86AE40}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C9611021-FBFA-4E96-917A-E93334868B36}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C98325F9-0302-4260-82A5-7468B24C69F7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{C9E92FF0-19CF-49F3-9180-9098012B2AC4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CAAF83F3-7E93-4BD8-8F5A-87ED3745B5CE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CAC725A8-316C-4F2A-9EA2-48AB14FB851E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CAD7B72C-045E-4184-9CCF-EA99EEF2425B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CB0809C3-DC46-4F94-BC5F-C5236967CF64}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CB26F769-E722-40D2-A42E-0148641E202D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CB9FC377-C7E7-4032-80B4-72ED597D22D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CBD1B6F9-E36B-47E2-ADF1-D52DFB72E9BB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CC10C1C7-C33C-45C3-A36D-5989B581FBE0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CD87B6E8-D09C-4449-9F96-5B6EFD6412A7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CDD87228-25C9-47D4-9352-1684B951F9BE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CDE34FB4-3273-481A-8A88-B1C0A196B5BD}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CDE789F3-FAC3-4972-BB50-D1367A71CBF4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CE9EA50A-37DB-40E6-BEFD-596169E6B513}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CEC13180-93D7-471B-A8F5-5F6FE2886463}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CEC50FB2-A03D-4A0A-A35D-B977E1484C8D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CEC67034-B9B7-404E-8599-AEFF65DD5686}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CF112F17-7E5B-4E16-A09C-AE2240C1513F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CFD0A16F-77DB-4ED7-9199-7B9D7343E834}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{CFEF466D-3CE9-4FD6-9A83-06B055652040}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D006573A-1D01-4094-828A-5C439FB8E224}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D06BD1A5-0E18-4E72-A639-70B57257850D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D084A435-179E-481D-B020-BB3CD91D8486}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D0A59D58-12B2-44CE-86E5-0CE8AA9745A7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D0AEB59E-3D78-469C-993E-443B6962AD0A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D0E5A913-D2D8-48C7-9CDC-7E0A14D9A101}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D0FFBE66-D6E3-481F-B763-4B9CFEB52DF5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D1339A72-40B6-4099-8696-7F5C0847EA1A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D135C9ED-5757-45D4-82C7-7CF320E6A5AB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D157F29B-E250-4619-A220-1D64C0D8F097}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D181B165-4E58-413E-AE22-7BE9F4860E37}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D1DD5EE7-0FB1-4FDC-91DF-441D7B0C71F3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D1E4BDBB-A64F-4710-9155-E585AEA4B281}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D1F8090D-F6CF-4E04-B107-D39EC6C31C0D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D248B863-5F3E-4319-8BED-4729423C7C35}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D29B151D-468C-4267-AFDE-2CD770A3EFBA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D30E0FEA-EF0A-480C-865E-03B39EE47508}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D31165A6-66FD-41A5-8D41-3D732D203AF1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D3650E04-EBA2-4FF4-98DB-0FF1374E221B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D3A7BBA6-287B-4BCD-BF8C-40B7049F5B9B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D40F09C6-3CDA-4A8C-AD6A-8278E675B955}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D4210468-BA87-4E26-AC0C-1ECD2F170AAB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D471B58D-C458-44B4-84CF-8E8E022E0FFE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D4CE1711-85E8-4FBD-AE70-2E20839E8DF2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D4F6FFA3-8100-4B11-A674-BE51EB897BDB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D54B718F-FBE2-4292-A6AC-43E313A6D7D3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D55A9303-25DB-4F64-A459-B327E5E7A379}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D593D642-7275-4D68-9D2A-4FD6E700DACE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D59B8883-DE62-41E4-A071-4ACABF76278A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D59E4E10-A3F3-4824-8B9B-E79191B24239}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D5CDCFD9-C4EC-40FF-A3D8-1F46EFE4B672}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D6AA9A95-0274-4F7E-AC14-7B55F1DCDC90}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D6CAF5FE-47D4-4ED8-A2CD-E72863577E47}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D6E36FD1-9602-4D41-807D-7C82F19B908A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D737496F-DC8A-466A-962F-0E1F4867E972}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D7BCCFBD-6A43-4B2D-BA42-0B265D9909F5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D840CCD6-571F-46DF-9899-F6C360F68758}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D8576A1D-710E-4620-B85D-6F686944B99D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D92781A3-8A34-4FAE-A5B6-29C58E13F4B5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D94C9E54-39A7-4824-A534-7F156C7CA2E7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D979B4A5-5632-4CF3-A92B-92A383765FCF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D99E0512-D6DD-47BE-9907-26AF2194F473}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{D9F516C1-9B38-4D8E-BBDE-F274002F6DA1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DA7EDE80-194A-4C5F-88A6-02EB750E86A3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DAE15CAF-34F5-47BC-A3AB-3C478DD42FC7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DB03B6AE-B22A-408E-9A61-26E6EA270C2A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DB1ADC4B-8317-484B-8CA5-E718FC41274D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DB265955-08B9-465D-8371-852B59256D47}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DBC4454F-EFDD-41A7-AB09-C8DDE4EF2062}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DC8D33FE-36F2-4BFD-9EBA-9436E4F0CD31}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DC91B539-FCC0-4E6C-B42A-CF71E646753F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DCCC92DD-B5B7-4DEF-A097-8493D28B078D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DCD4CBDC-CC81-4259-9AAC-F8F1AE9DB7C8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DD536570-C9A4-456B-8C2C-C692624EAF65}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DD590331-4977-4C48-B8F3-48B94BFF4F8A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DD9E1D9A-C902-4B58-9A67-08B7EEFAC74E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DDC6CCA5-157F-41DC-9727-095657B444A7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DE131A36-1882-415F-AD32-359986C899B9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DEC39417-947D-43A3-937B-B3C9C1A1CE22}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DEE7EE94-BA16-462D-AFD1-CA92F799C655}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DEFFBF88-AFBD-43B8-8125-423021557881}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DF9859EF-C26D-43E5-90D5-DC021FFC6B70}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{DFD226E4-2C81-4A4C-8ACD-DC0D3F083220}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E072D4BA-C8B0-46BF-A55C-7A566CAB1E4A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E091491F-03CB-4C82-B8CD-5EB6743164A4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E0D98355-B9BE-47DD-999B-BEAE92D0C41E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E105CBE5-CAAD-4CC4-B688-05F6EC04579A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E118C218-DF36-4A59-980E-BB7C67AB1BF6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E13B9E96-B5CE-49AF-9989-305ED7BFCC4F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E16E1F01-AA6E-4A5C-A7CC-005A09445B07}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E1E0660E-0E3F-4C0E-96AF-3FDA46F63162}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E2719669-3449-42DC-998B-1929F143900F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E27E3ED0-EE1D-4E42-AE09-BB5AD3FB11E5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E298C656-A97D-4CB1-BA7A-4C2050FD3486}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E2B4CDC1-03FC-4F53-92AE-9A892F2FA3F4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E2BFE960-C429-42DE-A292-CE813393B7F1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E2D6A0C9-A54F-4033-8D4C-BFE6914C3073}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E30D478D-9606-4113-A405-F5408641BB93}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E3112780-A2B6-47A9-8F2C-8898B9007806}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E333C603-EABC-4BE2-BE6B-B7BDFE421B84}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E36E8DA9-2995-4B29-AB8D-DB3720FEAB3F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E3779A15-8F6B-441C-9D85-52AC84D172DE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E3A5B42F-BB7F-4686-B915-71167850DD89}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E4544056-3BE4-43D5-BCC8-F5BB25E4789B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E45929DF-B32E-4E1B-86F3-EBAC2611B383}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E475EE2D-A66D-4FA1-9218-22F8110520BF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E4950660-A163-4018-A76E-449B47ACCB9D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E49B83D8-FEEF-45B4-8596-598BBC2711E2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E4C67B3C-274D-4E57-B12C-36FCE3F9245B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E5282F13-134D-4256-827C-7FDDF64D036F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E587E9BB-F759-4074-A4A3-660413C48D22}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E635F984-19EB-433A-936B-AC0A55014781}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E66A9387-BAF3-404B-95D0-909C7712D420}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E6974181-F888-458F-9DB2-3016E676605D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E6C3CE39-9101-4A15-87AE-2B0DFEBC1EFC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E6C6B218-D211-4F25-959D-611740D32A15}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E6FC4A9B-B299-4E8D-AF9A-0F0023EEAF6E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E7C84067-C6DB-4F82-ABCA-9DDE3E1532FC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E7C871A5-2239-431B-86A8-DB9307D2CD34}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E7CAC991-25C5-4D88-AD9F-56176564B338}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E811C50B-286C-4AA4-91D1-F8A285618F4A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E846A02C-E127-4A3D-BDCA-C5DE67F819C8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E87C5AD7-BFCC-451E-A2D4-ACFE1CF32718}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E89F4139-61B3-4E14-96EE-CA5559E26718}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E95AF1F9-250F-4D03-88D4-5CC52CEE1413}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E96FF557-BB52-467B-BC18-A52112744CEC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E978517B-52DD-4F2E-8CB2-464ECC454B9E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E9A00EA9-6D54-4101-9B47-F84A92E2E769}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E9A0B3C1-2E8B-42DD-8F6F-DE092551DD20}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E9ADCCBB-779A-4EC5-9297-E4FE9FF97599}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E9DD6B31-6160-4A37-8681-81BD0EB47537}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{E9F67EF1-7404-43D1-9382-E2EBA6024266}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA1FE6DF-1816-4C7F-9FBA-A4E059F0B2B2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA4D6EDC-8A5D-48F9-A03B-9841D1F77997}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA5826F5-97AB-475C-80AC-5B3F291C549B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA619336-C772-4295-A700-B12C46925D0B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA71DA8A-A585-4D56-839F-BDF34B57C8D1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA71DEED-E42B-4D31-A125-8D12DBA4C5A3}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA97E624-3AFB-4F0D-80C2-8B8041B6B8FA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EA9B88D0-F87E-42FC-A9E0-ED6BB2045387}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EAA74CD7-5B00-4A6C-87CA-665837DED846}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EAD48810-8F85-43A4-A631-8EE8BF151D17}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EADE7BA4-576C-4A06-961D-7D89601D2D90}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EB1A8EE2-84B2-4881-8B94-B9034598ACEA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EB82459D-2EA4-4FE6-9DEC-5B02C0AF4CB0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EBD9BE4D-63FF-4C1E-AEC0-47F554D4C3BB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EBFE8CCC-A15F-47ED-81ED-4DE9291388BB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EC106D48-823B-49CE-91C0-4D4A1D1DF3AB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EC1BA2C9-5A48-45FF-9368-D82E62691D32}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EC24E4BC-3537-46CB-9685-F80C1A89C7AB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ECCD21C5-D53E-4D21-8791-F496956C3221}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ED48A1B4-3C95-4CF9-B35F-F52A2BA8CE6F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{ED9CF14A-4708-4EBF-B3EE-B7B5F3A9E205}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EDB1AD33-CBD2-4B61-BAA8-AD9FC067C057}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EDBF99DD-DCB2-4672-B6E1-E9D14373FCD6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EDFE2112-5A73-4A2F-90DB-20D844A8E4D0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EE36A156-3A1D-4630-9F7D-8FB45329F53E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EE637CA3-A0E4-4C6A-912E-2D03F0272C3D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EE81C9BF-672A-4454-9FE0-CE7464A7B956}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EEB68142-9D54-45E2-A974-9557FC2359B2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EF019F9E-27F4-4A84-B79E-A7519CBF7F24}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EF199E76-5C7D-44F8-AAE9-6CBCFCE6B8F0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EF3B1D07-8AE0-40C5-8D99-3876D7CFFAE5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EF8620EE-BC86-4987-99A5-3DB43DC11FA9}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EF9FCBA2-8765-4038-8828-8A430B4541D0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EFA3DBC5-64E5-43C5-BF41-DA38100812BF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{EFE9F384-DBAD-4707-ADEF-614B9B6699AF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F0A13EE9-1817-444C-847D-BD444F2FBC86}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F0FF345B-C330-4A12-92BA-102C7B40A91E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F1030021-4F37-4C92-B5B5-B89C0BCCBA6B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F15BF8E1-0C5E-4DAC-AC64-B28CA5D06829}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F22636C1-F172-40A9-99DF-490F5051DE8A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F22F8585-C8E7-4340-9DAF-78379A817736}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F23466FC-E214-44B4-92CF-7C36F9BC9BD2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F25B0ED4-87FA-46EE-BC6F-9401E70239F6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F2954DA2-357F-40CC-AB7A-62DFE866E5B6}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F2E5A6EB-9CA6-4476-BA46-CCDF92176F8B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F306B825-FFFC-4129-9D00-741F14108560}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F31396C3-3107-4C4E-B08D-BF507CAAA5B5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F3D3A5E2-D0A7-4B17-B086-6AB2773E332A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F3F94697-570D-4C9A-AF55-1DF7EE64A29E}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F41263B6-76CE-4C08-98EE-358B622C138D}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F41C8823-DD96-40B0-B5BA-ED4DDC9F2852}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F48FA873-66A6-4637-943E-53E99A3484B7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F4A8B5BD-FE22-4C91-B477-84225BB0D3D2}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F4B47F26-2EFF-4A4E-AAA3-05759D7825D8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F4F4E402-4259-467B-963C-1A057C50483A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F50F8072-5716-49BB-8773-8670462A93E8}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F5CEF080-FF61-4A17-93D2-7874E3DF8E09}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F603E041-88DE-478E-BAFA-75F51711B183}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F609954F-8BC1-4FAE-AA1E-C70F199874DB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F6169B48-D2CF-464A-91E2-51584DA0751A}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F6930B07-BB73-4C1A-8F58-A632B5A16DCA}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F69A3797-31BB-48FB-8650-88E530C425CB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F75549DF-B9D7-4172-B759-CDFA080527B0}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F7815FC7-6471-4A30-AF2D-745F9FD6044C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F7DFAED6-2DF2-4E0D-AE27-768BCFC3ACEE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F7FD9249-2088-4639-83F3-C43C20F03ED4}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F8200A33-E301-47D3-BF12-72933981377C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F87CA321-C257-40D0-AEFF-89727EFA8366}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F88A0BC7-F6FC-4675-B5D7-26FE03D7660B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F88BF0D0-7965-400D-8ADF-5A760D6B788B}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F96D8F41-601C-4AB7-858A-33E8D94B31CC}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F97E2EF9-6635-4895-8E9C-72D6B23B71C5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F99258F7-A7B5-4EB8-A89C-F59B7E5392B1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F9EF6936-B17F-41B9-BBFE-EFBD65F847D7}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{F9F53E32-5DA1-48F6-81CD-7F0CD9085F44}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FA84F109-95B1-4568-A6B9-C94561FAA9EB}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FAB5255F-8B77-4FCB-8327-D40BB0628EED}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FB4092E3-4871-4888-8503-DB021753358C}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FB7CFE95-98F7-4620-A27B-1B31050FDC05}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FB8147FC-68C7-4A77-AF7C-8A431AF75A42}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FBA03A68-D344-4900-864F-81733191FBDF}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FC0658BA-89C3-471A-A1B4-C5A44C449A67}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FC0762B7-311C-445D-B6B6-56AF7B29A9F5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FC25FC1D-EB82-4C28-AEBE-CF017114A409}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FC907FDF-60B1-4930-A034-90266EEB2A14}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FD2506C6-93B5-4DA7-B5F6-4E3B1D578A95}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FD871E39-6BD1-4CAB-89DE-F9ABB1D73CDE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FDA0F1FE-829A-4F59-93A7-5F14D844D19F}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FDB55991-6470-4839-9098-F713BE584117}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FE5DB8B4-9B0D-4A4E-A4A6-5DEB20CF0C03}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FEB13C4D-AE00-4FEB-8868-688D69140727}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FEB27C91-ACAF-48CA-924A-D4B2D2591E14}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FEE38009-DE61-490C-A9BA-8C573F1A0AB1}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FF1B34DC-C2BD-4FEE-AAC3-48C9304467D5}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FF7ED9A8-9A63-4A01-AFF0-B51DB5D35C84}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FF874DCD-E23F-40CF-9379-BEEF5BAB02AE}
Successfully deleted: [Empty Folder] C:\Users\PK\appdata\local\{FFE17579-0639-4082-8378-F60E5E24C3E2}



~~~ FireFox

Emptied folder: C:\Users\PK\AppData\Roaming\mozilla\firefox\profiles\toya0gb4.default\minidumps [508 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 13.06.2014 at 15:18:49,24
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 13.06.2014, 15:06   #14
anegada
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-06-2014 02
Ran by PK (administrator) on PK-PC on 13-06-2014 15:34:00
Running from C:\Users\PK\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\watchmi\TvdService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
() C:\Program Files (x86)\Lidl_Fotos\dd.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
() C:\Program Files (x86)\watchmi\TvdTray.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11774568 2011-01-13] (Realtek Semiconductor)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-01-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [NPSStartup] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [183376 2014-05-14] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3103061503-3607714746-3022514216-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-10-16] (Google Inc.)
HKU\S-1-5-21-3103061503-3607714746-3022514216-1000\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-04] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-3103061503-3607714746-3022514216-1000\...\Run: [Device Detection] => C:\Program Files (x86)\Lidl_Fotos\dd.exe [800704 2012-10-12] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\watchmi tray.lnk
ShortcutTarget: watchmi tray.lnk -> C:\Windows\Installer\{AA4D1C5E-116A-4FF4-AA91-28F526868203}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe (Acresso Software Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {28B66320-9687-4B13-8757-36F901887AB5} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/canvasx.cab
DPF: HKLM-x32 {34DC6011-88B5-4EA9-BA7A-DC7B4F4437FE} hxxp://www.lidl-fotos.de/ips-opdata/layout/lidl02/objects/jordan.cab
DPF: HKLM-x32 {B8BE5E93-A60C-4D26-A2DC-220313175592} hxxp://cdn2.zone.msn.com/binFramework/v10/ZPAFramework.cab102118.cab
DPF: HKLM-x32 {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} hxxp://zone.msn.com/bingame/dim2/default/popcaploader_v6.cab
DPF: HKLM-x32 {FF3C5A9F-5A99-4930-80E8-4709194C2AD3} hxxp://zone.msn.com/bingame/zpagames/ZPA_Backgammon.cab64162.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default
FF Homepage: hxxp://www.bing.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.11.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @garmin.com/GpsControl - C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pages.tvunetworks.com/WebPlayer - C:\Program Files (x86)\TVUPlayer\npTVUAx.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: JavaScript View - C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\Extensions\jid1-u9RbFp9JcoEGGw@jetpack.xpi [2013-04-20]
FF Extension: WEB.DE MailCheck - C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\Extensions\toolbar@web.de.xpi [2013-09-26]
FF Extension: X-notifier - C:\Users\PK\AppData\Roaming\Mozilla\Firefox\Profiles\toya0gb4.default\Extensions\{37fa1426-b82d-11db-8314-0800200c9a66}.xpi [2013-07-24]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF StartMenuInternet: FIREFOX.EXE - I:\Sicherheitsbrowser\App\firefox\firefox.exe

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/ig/redirectdomain?brand=MDNC&bmod=MDNC
CHR StartupUrls: "hxxp://www.google.de/ig?brand=MDNC&bmod=MDNC",
			"file:///C:/Users/PK/Desktop/Google%20News.htm"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_287.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Garmin Communicator Plug-In) - C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Re-markit) - C:\Users\PK\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkoblikphflgnejfcpmgohgmpllkpneg [2014-06-05]
CHR Extension: (Google Wallet) - C:\Users\PK\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-20]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-20] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [123984 2014-05-14] (Avira Operations GmbH & Co. KG)
R2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [185688 2013-03-27] (Garmin Ltd or its subsidiaries)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [62464 2010-12-06] () [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-13] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 uxddrv; \??\E:\DIAGNOSE\WSTGER64\2PART\uxddrv64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-13 15:31 - 2014-05-15 15:31 - 00000880 _____ () C:\Users\PK\Desktop\Downloads.lnk
2014-06-13 15:18 - 2014-06-13 15:18 - 00113049 _____ () C:\Users\PK\Desktop\JRT.txt
2014-06-13 15:10 - 2014-06-13 15:10 - 00000000 ____D () C:\Windows\ERUNT
2014-06-13 15:08 - 2014-06-13 15:08 - 01016261 _____ (Thisisu) C:\Users\PK\Downloads\JRT(1).exe
2014-06-13 14:06 - 2014-06-13 14:06 - 00000000 ____D () C:\zoek_backup
2014-06-13 14:05 - 2014-06-13 14:05 - 01285120 _____ () C:\Users\PK\Downloads\anegada.exe
2014-06-13 14:03 - 2014-06-13 14:03 - 00001875 _____ () C:\Users\PK\Desktop\mbam.txt
2014-06-13 14:00 - 2014-06-13 14:00 - 00001875 _____ () C:\mbam.txt
2014-06-13 13:29 - 2014-06-13 15:32 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-13 13:28 - 2014-06-13 13:28 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-13 13:28 - 2014-06-13 13:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-13 13:28 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-13 13:28 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-13 13:28 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-13 13:26 - 2014-06-13 13:27 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\PK\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-06-13 13:24 - 2014-06-13 13:24 - 00001389 _____ () C:\Users\PK\Desktop\AdwCleaner[S1].txt
2014-06-13 12:45 - 2014-06-13 12:45 - 01333465 _____ () C:\Users\PK\Downloads\adwcleaner_3.212(1).exe
2014-06-13 12:15 - 2014-06-13 12:34 - 00042764 _____ () C:\Users\PK\Downloads\Addition.txt
2014-06-13 12:12 - 2014-06-13 15:34 - 00017536 _____ () C:\Users\PK\Downloads\FRST.txt
2014-06-13 12:11 - 2014-06-13 15:34 - 00000000 ____D () C:\FRST
2014-06-13 11:53 - 2014-06-13 11:53 - 00036742 _____ () C:\Users\PK\Documents\Ereignisse.txt
2014-06-13 11:13 - 2014-06-13 11:13 - 00380416 _____ () C:\Users\PK\Downloads\Gmer-19357.exe
2014-06-13 11:12 - 2014-06-13 11:12 - 02081792 _____ (Farbar) C:\Users\PK\Downloads\FRST64.exe
2014-06-13 10:57 - 2014-06-13 10:57 - 00050477 _____ () C:\Users\PK\Downloads\Defogger.exe
2014-06-12 15:50 - 2014-06-12 15:50 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-12 12:34 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 12:34 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 12:33 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-12 12:33 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-12 12:33 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 12:33 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 12:33 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 12:33 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 12:33 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 12:33 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 12:33 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 12:33 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 12:33 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 12:33 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-12 12:32 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 12:32 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 12:32 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 12:32 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 12:32 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 12:32 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 12:32 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 12:32 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 12:32 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 12:32 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 12:32 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 12:32 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 12:32 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 12:32 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 12:32 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 12:32 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 12:32 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 12:32 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 12:32 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 12:32 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 12:32 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 12:32 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 12:32 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 12:32 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 12:32 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 12:32 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 12:32 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 12:32 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 12:32 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 12:32 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 12:32 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 12:32 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 12:32 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 12:32 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 12:32 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 12:32 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 12:32 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 12:32 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 12:32 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 12:32 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 12:32 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 12:32 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 12:32 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 12:32 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 12:32 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 12:32 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 12:32 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 12:32 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 12:32 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 12:32 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 12:32 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 12:32 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 12:29 - 2014-06-08 11:13 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-12 12:29 - 2014-06-08 11:08 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-11 15:52 - 2014-06-11 15:52 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-09 14:47 - 2014-06-09 14:47 - 00000000 ____D () C:\Users\PK\AppData\Roaming\LavasoftStatistics
2014-06-09 14:43 - 2014-06-09 14:43 - 00000000 ____D () C:\Program Files\Common Files\Lavasoft
2014-06-08 17:53 - 2014-06-08 19:33 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\SoftGrid Client
2014-06-08 17:53 - 2014-06-08 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\SoftGrid Client
2014-06-07 12:22 - 2014-06-07 12:22 - 03007700 _____ () C:\Users\PK\Downloads\revouninstaller.zip
2014-06-06 17:04 - 2014-06-06 17:04 - 00002169 _____ () C:\Users\Gast\Desktop\Skat-Online V10.lnk
2014-06-05 22:42 - 2014-06-05 22:42 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-06-05 22:26 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-05 22:25 - 2014-06-13 13:10 - 00000000 ____D () C:\AdwCleaner
2014-06-05 22:24 - 2014-06-05 22:24 - 01333465 _____ () C:\Users\PK\Downloads\adwcleaner_3.212.exe
2014-06-05 22:20 - 2014-06-05 22:20 - 01707144 _____ () C:\Users\PK\Downloads\Adaware112_Installer.exe
2014-06-05 22:12 - 2014-06-05 22:13 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\PK\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 22:11 - 2014-06-05 22:11 - 01016261 _____ (Thisisu) C:\Users\PK\Downloads\JRT.exe
2014-06-05 20:12 - 2014-06-13 13:28 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 20:12 - 2014-06-05 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 18:43 - 2014-06-05 18:42 - 00830792 _____ (Click Me In Limited) C:\Users\PK\AppData\Local\nsfF36.tmp
2014-05-29 15:52 - 2014-05-29 15:55 - 00000000 ____D () C:\Users\PK\Documents\Texte
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieUserList
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieSiteList
2014-05-23 11:54 - 2014-05-23 11:54 - 503530488 _____ () C:\Windows\MEMORY.DMP
2014-05-23 11:54 - 2014-05-23 11:54 - 00000000 ____D () C:\Windows\Minidump
2014-05-15 09:48 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-15 09:48 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-15 09:41 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-15 09:41 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-15 09:41 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-15 09:41 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-15 09:41 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-15 09:41 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-15 09:41 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-15 09:41 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-15 09:41 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-15 09:41 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-15 09:41 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-15 09:41 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-15 09:41 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-15 09:41 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-15 09:41 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-15 09:41 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-15 09:41 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-15 09:41 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-15 09:41 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll

==================== One Month Modified Files and Folders =======

2014-06-13 15:34 - 2014-06-13 12:12 - 00017536 _____ () C:\Users\PK\Downloads\FRST.txt
2014-06-13 15:34 - 2014-06-13 12:11 - 00000000 ____D () C:\FRST
2014-06-13 15:34 - 2010-10-16 15:25 - 00000000 ____D () C:\Users\PK\AppData\Local\Temp
2014-06-13 15:32 - 2014-06-13 13:29 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-13 15:31 - 2012-04-03 17:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-13 15:28 - 2010-10-16 15:21 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-13 15:27 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-13 15:26 - 2012-01-16 17:13 - 00000000 ____D () C:\Users\PK\AppData\Roaming\SoftGrid Client
2014-06-13 15:26 - 2009-07-14 06:51 - 00157476 _____ () C:\Windows\setupact.log
2014-06-13 15:25 - 2010-10-16 15:19 - 01282005 _____ () C:\Windows\WindowsUpdate.log
2014-06-13 15:18 - 2014-06-13 15:18 - 00113049 _____ () C:\Users\PK\Desktop\JRT.txt
2014-06-13 15:10 - 2014-06-13 15:10 - 00000000 ____D () C:\Windows\ERUNT
2014-06-13 15:08 - 2014-06-13 15:08 - 01016261 _____ (Thisisu) C:\Users\PK\Downloads\JRT(1).exe
2014-06-13 14:42 - 2010-10-16 15:21 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-13 14:06 - 2014-06-13 14:06 - 00000000 ____D () C:\zoek_backup
2014-06-13 14:05 - 2014-06-13 14:05 - 01285120 _____ () C:\Users\PK\Downloads\anegada.exe
2014-06-13 14:03 - 2014-06-13 14:03 - 00001875 _____ () C:\Users\PK\Desktop\mbam.txt
2014-06-13 14:00 - 2014-06-13 14:00 - 00001875 _____ () C:\mbam.txt
2014-06-13 13:28 - 2014-06-13 13:28 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-13 13:28 - 2014-06-13 13:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-13 13:28 - 2014-06-05 20:12 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-13 13:27 - 2014-06-13 13:26 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\PK\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-06-13 13:24 - 2014-06-13 13:24 - 00001389 _____ () C:\Users\PK\Desktop\AdwCleaner[S1].txt
2014-06-13 13:20 - 2009-07-14 06:45 - 00021072 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-13 13:20 - 2009-07-14 06:45 - 00021072 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-13 13:15 - 2012-01-18 21:06 - 00003906 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{A92A00AB-CEF0-4EC9-85CA-4ABE2F72E7E2}
2014-06-13 13:12 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-13 13:11 - 2010-11-21 05:47 - 00312992 _____ () C:\Windows\PFRO.log
2014-06-13 13:10 - 2014-06-05 22:25 - 00000000 ____D () C:\AdwCleaner
2014-06-13 12:45 - 2014-06-13 12:45 - 01333465 _____ () C:\Users\PK\Downloads\adwcleaner_3.212(1).exe
2014-06-13 12:34 - 2014-06-13 12:15 - 00042764 _____ () C:\Users\PK\Downloads\Addition.txt
2014-06-13 11:53 - 2014-06-13 11:53 - 00036742 _____ () C:\Users\PK\Documents\Ereignisse.txt
2014-06-13 11:13 - 2014-06-13 11:13 - 00380416 _____ () C:\Users\PK\Downloads\Gmer-19357.exe
2014-06-13 11:12 - 2014-06-13 11:12 - 02081792 _____ (Farbar) C:\Users\PK\Downloads\FRST64.exe
2014-06-13 10:57 - 2014-06-13 10:57 - 00050477 _____ () C:\Users\PK\Downloads\Defogger.exe
2014-06-12 21:19 - 2012-09-19 18:28 - 00000000 ____D () C:\Users\Gast\AppData\Local\Temp
2014-06-12 17:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-12 16:38 - 2012-01-16 19:51 - 00000000 ____D () C:\VueScan
2014-06-12 16:23 - 2010-10-16 15:26 - 00096944 _____ () C:\Users\PK\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-12 15:50 - 2014-06-12 15:50 - 00001935 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-06-12 15:50 - 2014-06-12 15:50 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-06-12 15:50 - 2013-07-12 13:50 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-06-12 15:50 - 2013-07-12 13:49 - 00000000 ____D () C:\Program Files (x86)\McAfee Security Scan
2014-06-12 15:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-12 15:10 - 2013-08-14 15:04 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 15:08 - 2011-02-10 22:56 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-12 15:02 - 2014-05-07 11:03 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-06-12 12:35 - 2012-01-20 16:23 - 00000000 ____D () C:\Users\PK\Documents\versch.Words
2014-06-12 12:16 - 2012-09-18 20:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-11 15:52 - 2014-06-11 15:52 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-09 14:47 - 2014-06-09 14:47 - 00000000 ____D () C:\Users\PK\AppData\Roaming\LavasoftStatistics
2014-06-09 14:43 - 2014-06-09 14:43 - 00000000 ____D () C:\Program Files\Common Files\Lavasoft
2014-06-08 19:33 - 2014-06-08 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\SoftGrid Client
2014-06-08 17:54 - 2012-10-01 19:55 - 00000000 ____D () C:\Users\Gast\Documents\Marco Müller
2014-06-08 17:53 - 2014-06-08 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\SoftGrid Client
2014-06-08 11:13 - 2014-06-12 12:29 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-08 11:08 - 2014-06-12 12:29 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-07 12:22 - 2014-06-07 12:22 - 03007700 _____ () C:\Users\PK\Downloads\revouninstaller.zip
2014-06-06 17:04 - 2014-06-06 17:04 - 00002169 _____ () C:\Users\Gast\Desktop\Skat-Online V10.lnk
2014-06-06 17:04 - 2012-09-19 19:50 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skat-Online
2014-06-06 17:01 - 2012-09-19 18:30 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-06 17:01 - 2012-09-19 18:30 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-06-06 11:30 - 2012-01-20 16:20 - 00000000 ____D () C:\Users\PK\Documents\Mutter
2014-06-05 23:05 - 2010-10-16 15:25 - 00000000 ____D () C:\Users\PK
2014-06-05 22:52 - 2012-09-19 18:28 - 00000000 ____D () C:\Users\Gast
2014-06-05 22:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-06-05 22:42 - 2014-06-05 22:42 - 00000000 ____D () C:\ProgramData\Lavasoft
2014-06-05 22:24 - 2014-06-05 22:24 - 01333465 _____ () C:\Users\PK\Downloads\adwcleaner_3.212.exe
2014-06-05 22:20 - 2014-06-05 22:20 - 01707144 _____ () C:\Users\PK\Downloads\Adaware112_Installer.exe
2014-06-05 22:13 - 2014-06-05 22:12 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\PK\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 22:11 - 2014-06-05 22:11 - 01016261 _____ (Thisisu) C:\Users\PK\Downloads\JRT.exe
2014-06-05 21:25 - 2013-03-23 20:01 - 00000000 ____D () C:\ProgramData\Package Cache
2014-06-05 21:25 - 2013-03-08 15:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-06-05 21:25 - 2013-03-08 15:12 - 00000000 ____D () C:\ProgramData\Avira
2014-06-05 21:25 - 2013-03-08 15:12 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-06-05 21:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-06-05 20:59 - 2013-04-16 11:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-06-05 20:58 - 2009-07-14 05:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-06-05 20:58 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-06-05 20:12 - 2014-06-05 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 18:42 - 2014-06-05 18:43 - 00830792 _____ (Click Me In Limited) C:\Users\PK\AppData\Local\nsfF36.tmp
2014-06-01 19:52 - 2012-02-01 20:05 - 00000000 ____D () C:\Users\PK\AppData\Roaming\BOM
2014-06-01 15:38 - 2012-02-01 20:05 - 00000000 ____D () C:\Program Files (x86)\Biet-O-Matic
2014-05-30 12:21 - 2014-06-12 12:32 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-12 12:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-12 12:32 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-12 12:32 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-12 12:32 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-12 12:32 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-12 12:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-12 12:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-12 12:32 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-12 12:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-12 12:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-12 12:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-12 12:32 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-12 12:32 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-12 12:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-12 12:32 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-12 12:32 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-12 12:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-12 12:32 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-12 12:32 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-12 12:32 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-12 12:32 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-12 12:32 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-12 12:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-12 12:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-12 12:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-12 12:32 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-12 12:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-12 12:32 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-12 12:32 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-12 12:32 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-12 12:32 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-12 12:32 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-12 12:32 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-12 12:32 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-12 12:32 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-12 12:32 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-12 12:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-12 12:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-12 12:32 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-12 12:32 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-12 12:32 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-12 12:32 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-12 12:32 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-12 12:32 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-12 12:32 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-12 12:32 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-12 12:32 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-12 12:32 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-12 12:32 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-12 12:32 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-12 12:32 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-29 15:55 - 2014-05-29 15:52 - 00000000 ____D () C:\Users\PK\Documents\Texte
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieUserList
2014-05-25 21:41 - 2014-05-25 21:41 - 00000000 __SHD () C:\Users\PK\AppData\Local\EmieSiteList
2014-05-24 14:21 - 2011-02-10 21:25 - 00699884 _____ () C:\Windows\system32\perfh007.dat
2014-05-24 14:21 - 2011-02-10 21:25 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2014-05-24 14:21 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-23 11:54 - 2014-05-23 11:54 - 503530488 _____ () C:\Windows\MEMORY.DMP
2014-05-23 11:54 - 2014-05-23 11:54 - 00000000 ____D () C:\Windows\Minidump
2014-05-23 11:41 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\LiveKernelReports
2014-05-22 14:49 - 2012-06-06 18:33 - 00000000 ____D () C:\Users\PK\Documents\VdK Sozialverband Berlin-Brandenburg
2014-05-20 10:41 - 2013-03-20 13:08 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-20 10:41 - 2013-03-20 13:08 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-16 19:25 - 2013-08-12 13:05 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-16 14:26 - 2012-05-02 17:40 - 00000000 ____D () C:\Users\PK\Office
2014-05-15 15:31 - 2014-06-13 15:31 - 00000880 _____ () C:\Users\PK\Desktop\Downloads.lnk
2014-05-15 15:31 - 2010-10-16 15:26 - 00000000 ___RD () C:\Users\PK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-15 15:31 - 2010-10-16 15:26 - 00000000 ___RD () C:\Users\PK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-15 11:52 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp

Some content of TEMP:
====================
C:\Users\Gast\AppData\Local\Temp\AskSLib.dll
C:\Users\Gast\AppData\Local\Temp\avgnt.exe
C:\Users\PK\AppData\Local\Temp\7za.exe
C:\Users\PK\AppData\Local\Temp\AskSLib.dll
C:\Users\PK\AppData\Local\Temp\avgnt.exe
C:\Users\PK\AppData\Local\Temp\GdiPlus.dll
C:\Users\PK\AppData\Local\Temp\hijackthis.exe
C:\Users\PK\AppData\Local\Temp\InstallerMessageBox.exe
C:\Users\PK\AppData\Local\Temp\jre-7u11-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\PK\AppData\Local\Temp\NirCmd.exe
C:\Users\PK\AppData\Local\Temp\NPSInstallerProxy.exe
C:\Users\PK\AppData\Local\Temp\NPSInstallerProxyMessageBoxHookDll.dll
C:\Users\PK\AppData\Local\Temp\PEVZ.EXE
C:\Users\PK\AppData\Local\Temp\Quarantine.exe
C:\Users\PK\AppData\Local\Temp\remove.exe
C:\Users\PK\AppData\Local\Temp\sed.exe
C:\Users\PK\AppData\Local\Temp\shortcut.exe
C:\Users\PK\AppData\Local\Temp\SkypeSetup.exe
C:\Users\PK\AppData\Local\Temp\swreg.exe
C:\Users\PK\AppData\Local\Temp\swxcacls.exe
C:\Users\PK\AppData\Local\Temp\tmp594D.exe
C:\Users\PK\AppData\Local\Temp\wget.exe
C:\Users\PK\AppData\Local\Temp\zoek-delete.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-08 16:39

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-06-2014 02
Ran by PK at 2014-06-13 15:39:53
Running from C:\Users\PK\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19140 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 2.6.0.19140 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 9.23.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (HKLM-x32\...\Ashampoo Photo Commander_is1) (Version: 8.1.0 - ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (HKLM-x32\...\Ashampoo Photo Optimizer_is1) (Version: 3.12.0 - ashampoo GmbH & Co. KG)
Ashampoo Snap (HKLM-x32\...\Ashampoo Snap_is1) (Version: 3.4.0 - ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.10.1.0 - Asmedia Technology)
ATI Catalyst Install Manager (HKLM\...\{D587747C-370E-E29D-250C-079703113FF0}) (Version: 3.0.812.0 - ATI Technologies, Inc.)
Avira (HKLM-x32\...\{68e29fba-92b1-4f6f-a604-1d8679da3a9f}) (Version: 1.1.13.24161 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.13.24161 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.642 - Avira)
Biet-O-Matic v2.14.8 (HKLM-x32\...\Biet-O-Matic v2.14.8) (Version: 2.14.8 - BOM Development Team)
Catalyst Control Center InstallProxy (x32 Version: 2011.0126.1749.31909 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0126.1749.31909 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help English (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help French (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help German (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0126.1748.31909 - ATI) Hidden
ccc-core-static (x32 Version: 2011.0126.1749.31909 - ATI) Hidden
ccc-utility64 (Version: 2011.0126.1749.31909 - ATI) Hidden
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{72DB27D3-FE05-4227-AF5A-11CD101ECF09}) (Version: 15.1.0.588 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.1.588 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (HKLM-x32\...\_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}) (Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.0 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (HKLM-x32\...\_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}) (Version: 15.1.0.588 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.1.588 - Corel Corporation) Hidden
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3418 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.3418 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3802 - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3802 - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.3911 - CyberLink Corp.)
CyberLink PowerRecover (x32 Version: 5.5.3911 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Elevated Installer (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.1.20130301 - Landesfinanzdirektion Thüringen)
Formant ActiveX programu Windows Live Mesh odpowiedzialny za obsługę połączeń zdalnych (HKLM-x32\...\{B04A0E2F-1E4C-4E61-B18E-3B2BD6779CA7}) (Version: 15.4.5722.2 - Microsoft Corporation)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Garmin Communicator Plugin (HKLM-x32\...\{17079027-EB8A-42C6-9BF8-825B78889F6A}) (Version: 4.0.1 - Garmin Ltd or its subsidiaries)
Garmin Communicator Plugin x64 (HKLM\...\{EB418DDD-5365-4381-87F6-D8BBB21CC1CA}) (Version: 4.0.1 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{e47a5c85-88a2-47d2-b380-fc2e763c2e6d}) (Version: 2.1.13 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
Garmin Update Service (x32 Version: 2.1.13 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{510D2239-6C2E-457B-9590-485EC552D94D}) (Version: 2.3.0.0 - Garmin Ltd or its subsidiaries)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.153 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Lidl-Fotos (HKLM-x32\...\Lidl-Fotos_is1) (Version:  - )
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2227 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.2227 - CyberLink Corp.) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (HKLM-x32\...\{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}) (Version: 9.0.30411 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Moorhuhn 2 V1.1 (HKLM-x32\...\Moorhuhn 2 V1.1) (Version:  - )
Mozilla Firefox (3.0.19) (HKLM-x32\...\Mozilla Firefox (3.0.19)) (Version: 3.0.19 (de) - Mozilla)
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
OpenOffice.org 3.4 (HKLM-x32\...\{4C552FD3-2CCD-4E00-AC64-0681DBB3F8B5}) (Version: 3.4.9590 - OpenOffice.org)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6285 - Realtek Semiconductor Corp.)
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
Skat-Online V9 (HKCU\...\Skat-Online V9) (Version:  - Skat.com, c/o Markus Riehl)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
T-Online eMail Center Desktop-Startsymbole 1.0 (HKLM-x32\...\T-Online eMail Center Desktop-Startsymbole) (Version: 1.0 - Deutsche Telekom AG)
Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi (HKLM-x32\...\{241E7104-937A-4366-AD57-8FDDDB003939}) (Version: 15.4.5722.2 - Microsoft Corporation)
Versandhelfer (HKLM-x32\...\dpdhl.versandhelfer.medionpc.CDA82DC3FEDD13302C6424313D9A2999F162D21A.1) (Version: 0.9.511 - Deutsche Post AG)
Versandhelfer (x32 Version: 0.9.511 - Deutsche Post AG) Hidden
VueScan (HKLM\...\VueScan) (Version:  - )
watchmi (HKLM-x32\...\{AA4D1C5E-116A-4FF4-AA91-28F526868203}) (Version: 2.5.0 - Axel Springer Digital TV Guide GmbH)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (06/03/2009 2.3.0.0) (HKLM\...\49CF605F02C7954F4E139D18828DE298CD59217C) (Version: 06/03/2009 2.3.0.0 - Garmin)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows Media Encoder 9 Series (x32 Version: 9.00.2980 - Microsoft Corporation) Hidden
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

30-05-2014 10:07:39 Windows Update
03-06-2014 11:26:37 Windows Update
05-06-2014 15:28:32 Uniblue SpeedUpMyPC installation
05-06-2014 18:54:00 Wiederherstellungsvorgang
05-06-2014 19:07:14 Windows Update
05-06-2014 20:43:08 AA11
05-06-2014 20:49:01 Wiederherstellungsvorgang
09-06-2014 12:42:00 AA11
10-06-2014 13:38:37 Windows Update
12-06-2014 13:00:20 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {05CE87F2-5DD6-46C1-B844-96D22BE6BB3E} - System32\Tasks\{75AD3D7D-C7EF-42D6-8829-0971A73D3C12} => Firefox.exe 
Task: {202ABEC6-4654-48CC-AA0A-240F39A91DBD} - System32\Tasks\{1C83F921-AB16-445B-A5EC-9F5E737B9BC0} => Firefox.exe 
Task: {4D2B13D8-E440-4A60-80D5-019366F6D1DD} - System32\Tasks\{B32251D6-F26F-473E-BA6E-CEF0AD9D838E} => C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE [2013-07-23] (Microsoft Corporation)
Task: {93CF171A-8A6B-48A4-AE7D-F60C253AC662} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {C994EB5B-273F-4D47-BBD4-E0E95EA22453} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-16] (Google Inc.)
Task: {CB79E9A7-748F-4751-98DE-1461D5DBC0F2} - System32\Tasks\{E77F4B42-04FA-4004-ACB0-3FC1FBF4A0CD} => C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE [2013-07-23] (Microsoft Corporation)
Task: {CE506FB7-AC27-46CD-B5AB-B14C5C4BCBD0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-13] (Adobe Systems Incorporated)
Task: {F75971FE-AEF6-441F-ADDF-C449A2E80092} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-10-16] (Google Inc.)
Task: {FA64B1C2-B56B-46A9-90D0-4F3C17C2ED22} - System32\Tasks\{3A868EA0-27D7-4F64-9152-5921844753FF} => Firefox.exe hxxp://ui.skype.com/ui/0/6.1.73.129.457/de/abandoninstall?page=tsWLM
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\CreateChoiceProcessTask.job => C:\Windows\System32\browserchoice.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-12-06 12:52 - 2010-12-06 12:52 - 00062464 _____ () C:\Program Files (x86)\watchmi\TvdService.exe
2010-10-16 15:21 - 2010-10-16 15:21 - 00061952 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Remote\2.5.0.5__f722db7bec59a14b\Tvd.Remote.dll
2010-10-16 15:21 - 2010-10-16 15:21 - 00009216 _____ () C:\Windows\assembly\GAC_MSIL\FingerPrint\1.0.0.0__a62e68e935d72fa6\FingerPrint.dll
2010-10-16 15:21 - 2010-10-16 15:21 - 00078848 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Reporting\2.5.0.5__f722db7bec59a14b\Tvd.Reporting.dll
2010-10-16 15:21 - 2010-10-16 15:21 - 00148480 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Aprico\2.5.0.5__f722db7bec59a14b\Tvd.Aprico.dll
2012-11-10 12:33 - 2012-10-12 15:36 - 00800704 _____ () C:\Program Files (x86)\Lidl_Fotos\dd.exe
2010-12-06 12:52 - 2010-12-06 12:52 - 01070080 _____ () C:\Program Files (x86)\watchmi\TvdTray.exe
2010-12-06 12:52 - 2010-12-06 12:52 - 00004608 _____ () C:\Program Files (x86)\watchmi\de\TvdTray.resources.dll
2009-11-02 23:20 - 2009-11-02 23:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 23:23 - 2009-11-02 23:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-06-05 21:25 - 2014-05-14 14:27 - 00049744 _____ () C:\Users\PK\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-06-11 15:52 - 2014-06-11 15:52 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-02-13 13:09 - 2014-02-13 13:09 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\0a0467413a424068d1471448ff6ca6cc\IsdiInterop.ni.dll
2011-04-19 20:11 - 2010-11-06 08:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: GarminExpressTrayApp => "C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/13/2014 03:31:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.1.13.24161, Zeitstempel: 0x537360b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x53159a86
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x1318
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (06/13/2014 03:31:50 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 03:31:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.1.13.24161, Zeitstempel: 0x537360b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x53159a86
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x5e8
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (06/13/2014 03:31:16 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 03:28:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/13/2014 03:28:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.1.13.24161, Zeitstempel: 0x537360b2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18409, Zeitstempel: 0x53159a86
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x994
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (06/13/2014 03:27:26 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


System errors:
=============
Error: (06/13/2014 03:31:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (06/13/2014 03:31:25 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/13/2014 03:28:39 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (06/13/2014 03:31:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.1.13.24161537360b2KERNELBASE.dll6.1.7601.1840953159a86e04343520000c42d131801cf870bce477517C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeC:\Windows\syswow64\KERNELBASE.dll12d0b782-f2ff-11e3-a028-e0b9a53718c9

Error: (06/13/2014 03:31:50 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 03:31:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.1.13.24161537360b2KERNELBASE.dll6.1.7601.1840953159a86e04343520000c42d5e801cf870bbaa41ad5C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeC:\Windows\syswow64\KERNELBASE.dll00a3154a-f2ff-11e3-a028-e0b9a53718c9

Error: (06/13/2014 03:31:16 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/13/2014 03:28:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/13/2014 03:28:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.1.13.24161537360b2KERNELBASE.dll6.1.7601.1840953159a86e04343520000c42d99401cf870b30b530c1C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeC:\Windows\syswow64\KERNELBASE.dll976cb59b-f2fe-11e3-a028-e0b9a53718c9

Error: (06/13/2014 03:27:26 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
Stack:
   at System.Diagnostics.FileVersionInfo.GetVersionInfo(System.String)
   at Avira.OE.WinCore.SystemIOWrapper.GetVersionInfoOfFile(System.String)
   at Avira.OE.WinCore.BrowserCommonData.GetBrowserVersion(System.String)
   at Avira.OE.WinCore.AbsFirefoxProductInfo.IsCompatibelFirefoxInstalled()
   at Avira.OE.WinCore.AbsBrowserSelector.IsCompatibleBrowserInstalled()
   at Avira.OE.ServiceHost.ServicesListManager.AddAbsToBundledProductsAndSetAfterInstallationPage(System.Collections.Generic.List`1<BundledProduct>)
   at Avira.OE.ServiceHost.ServicesListManager.CheckBundledProductsConfiguration()
   at Avira.OE.ServiceHost.AvServiceHost.Initialize(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 4077.64 MB
Available physical RAM: 2241.87 MB
Total Pagefile: 8153.46 MB
Available Pagefile: 5908.19 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1356.17 GB) (Free:1281.42 GB) NTFS
Drive d: (Recover) (Fixed) (Total:40 GB) (Free:20.97 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1397 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=-742852132864) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=40 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

==================== End Of Log ============================
         

Alt 13.06.2014, 16:50   #15
M-K-D-B
/// TB-Ausbilder
 
Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Standard

Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT



Falsche Logdatei von MBAM gepostet... Ich brauche die Logdatei des letzten Suchlaufs, nicht des Echtzeitschutzes.

Antwort

Themen zu Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT
adware/crossrider.a.1711, adware/crossrider.a.1718, adware/crossrider.a.1772, adware/crossrider.a.2433, adware/crossrider.a.3155, adware/crossrider.a.4031, adware/crossrider.a.5037, adware/eorezo.bb.147, adware/eorezo.bb.77, adware/installcore.a.246, js/toolbar.crossrider.b, rkit/13833.a, tr/crypt.xpack.gen, tr/pws.sinowal.gen, win32/adware.adon, win32/bundled.toolbar.ask, win32/bundled.toolbar.ask.d, win32/hoax.archsms.abz, win32/toolbar.conduit.b, win32/toolbar.visicom.a




Ähnliche Themen: Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT


  1. Viren (APPL/RedCap (Cloud), SPR/Agent.dkb, TR/Drop.Rotbrow.K.1, ADWARE/InstallCore.Gen7 und zweimal ADWARE/BHO.Bprotector.1.4).
    Plagegeister aller Art und deren Bekämpfung - 10.05.2015 (7)
  2. Fund ADWARE/InstallCore.Gen7
    Log-Analyse und Auswertung - 02.02.2015 (9)
  3. Adware.Gen7 - Adware/Cherished.oia - Adware/InstallCore.Gen9 - TR/Trash.Gen bei Antivir gefunden
    Plagegeister aller Art und deren Bekämpfung - 03.12.2014 (13)
  4. ADWARE/InstallCore.gen und ADWARE/InstallCore.E von Avira gefunden
    Plagegeister aller Art und deren Bekämpfung - 16.07.2014 (7)
  5. ADWARE/InstallCore.A.536
    Plagegeister aller Art und deren Bekämpfung - 03.07.2014 (33)
  6. Avirafund: Adware/Installcore.Gen7
    Log-Analyse und Auswertung - 14.03.2014 (4)
  7. ADWARE/InstallCore.Gen erneut da
    Plagegeister aller Art und deren Bekämpfung - 09.01.2014 (9)
  8. Windows 7; ADWARE/InstallCore.Gen
    Plagegeister aller Art und deren Bekämpfung - 03.12.2013 (16)
  9. Windows XP Entfernung von ADWARE/InstallCore.Gen
    Plagegeister aller Art und deren Bekämpfung - 03.12.2013 (5)
  10. Vollständiges Löschen von Maleware: ADWARE/iBryte.U und ADWARE/InstallCore.Gen
    Plagegeister aller Art und deren Bekämpfung - 03.12.2013 (11)
  11. ADWARE/InstallCore.Gen' + Adware/Vittalia.AB + TR/Agent.887358 Infektion !
    Plagegeister aller Art und deren Bekämpfung - 29.09.2013 (8)
  12. APPL/Downloader.Gen6 [program] & ADWARE/InstallCore.DA.19 [adware] Infektion
    Plagegeister aller Art und deren Bekämpfung - 15.07.2013 (7)
  13. ADWARE/InstallCore.Gen, ADWARE/Yontoo.Gen und ADWARE/InstallCore.E von AVIRA gefunden
    Plagegeister aller Art und deren Bekämpfung - 16.04.2013 (10)
  14. Befall von ADWARE\InstallCore.Gen?
    Plagegeister aller Art und deren Bekämpfung - 13.04.2013 (27)
  15. adware/installcore.gen
    Plagegeister aller Art und deren Bekämpfung - 19.01.2013 (11)
  16. Adware.InstallCore und PUP.OfferBundler.ST
    Plagegeister aller Art und deren Bekämpfung - 26.10.2012 (8)
  17. ADWARE/InstallCore.Gen
    Log-Analyse und Auswertung - 19.10.2012 (39)

Zum Thema Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT - Guten Tag, ich möchte um Eure Hilfe bitten. Beim Surfen im Internet öffneten sich ein Adobe Update Fenster, was ich dummerweise anklickte. Dann öffneten sich plötzlich haufenweise Fenster und mein - Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT...
Archiv
Du betrachtest: Adware/InstallCore.A.246 u.a. auf PC Win7 - 64 BIT auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.