Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: PC langsam und hängt sich oft auf

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 14.12.2014, 17:47   #1
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Hallo, leider muss ich mich hier melden

hm, es geht um meinen Laptop (Windows 7 - 64 bit). Seit ein paar Tagen ist er sehr langsam und braucht teilweise mehrere Minuten zum hochfahren. Ich lasse schon den "spybot - search and destroy", "malwarebytes" und "microsoft security essentials" über den pc laufen, jedoch ist er immer noch langsam und hängt sich auf

Könnt ihr mir helfen?


Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:53 on 14/12/2014 (*)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 14-12-2014
Ran by * (administrator) on LAPTOP on 14-12-2014 17:58:28
Running from C:\Users\*\Desktop\trojaner board
Loaded Profiles: * & * & UpdatusUser (Available profiles: * & * & * & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\Users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUponUpdater.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Windows\System32\LogonUI.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Spotify Ltd) C:\Users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Ec\jre6u27\bin\javaw.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [503864 2009-07-20] (Conexant Systems, Inc.)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [823840 2009-09-30] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1814312 2009-08-14] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [825864 2009-09-24] (Dritek System Inc.)
HKLM-x32\...\Run: [AppleSyncNotifier] => C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [58656 2011-04-20] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-04-23] (Apple Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [707472 2014-03-12] (Cisco Systems, Inc.)
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\Run: [Spotify Web Helper] => C:\Users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1514040 2014-11-07] (Spotify Ltd)
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\RunOnce: [Adobe Speed Launcher] => 1418570154
HKU\S-1-5-21-1307843583-436666528-1061456165-1007\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-10-20] (Google Inc.)
HKU\S-1-5-21-1307843583-436666528-1061456165-1007\...\RunOnce: [Adobe Speed Launcher] => 1418570115
HKU\S-1-5-21-1307843583-436666528-1061456165-1008\...\RunOnce: [ScrSav] => C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-11-25] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1307843583-436666528-1061456165-1007\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=extensa_5635zg&r=27360810x106l0433z115i5491u37p
URLSearchHook: HKU\S-1-5-21-1307843583-436666528-1061456165-1007 - (No Name) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - No File
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\S-1-5-21-1307843583-436666528-1061456165-1004 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE392DE392
SearchScopes: HKU\S-1-5-21-1307843583-436666528-1061456165-1007 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE392DE392
SearchScopes: HKU\S-1-5-21-1307843583-436666528-1061456165-1007 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE392DE392
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: StumbleUpon -> {DB616CFF-D989-48A8-9C85-E2A8D56AB2CA} -> C:\Users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUpon.dll (StumbleUpon Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKU\S-1-5-21-1307843583-436666528-1061456165-1004 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKU\S-1-5-21-1307843583-436666528-1061456165-1007 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {DAF7E6E6-D53A-439A-B28D-12271406B8A9} hxxp://mobileapps.blackberry.com/devicesoftware/AxLoader.cab
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFFICE.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2011-10-14]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2010-10-27]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} [2011-03-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} [2011-07-22]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-10-07]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2012-11-20]

Chrome: 
=======
CHR HomePage: Default -> hxxp://de.msn.com/
CHR StartupUrls: Default -> "hxxp://de.msn.com/"
CHR Profile: C:\Users\*\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-28]
CHR Extension: (YouTube) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-18]
CHR Extension: (Google-Suche) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-18]
CHR Extension: (Skype Click to Call) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2011-10-14]
CHR Extension: (AT_Delbuck) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\neghaibmbjedngldjldidfoobmkkfkle [2010-10-27]
CHR Extension: (Google Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (StumbleUpon) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgifblbjgdjhcelbanblbhkhmbnnmhfg [2012-01-19]
CHR Extension: (Google Mail) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-18]
CHR HKLM-x32\...\Chrome\Extension: [jgfpelakfkbbkkdchaaaknckhoadkcbo] - C:\Program Files (x86)\Mein Gutscheincode Finder\Chrome\chrome-extension.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2011-10-10]
CHR HKLM-x32\...\Chrome\Extension: [pgifblbjgdjhcelbanblbhkhmbnnmhfg] - C:\Users\*\AppData\LocalLow\StumbleUpon\CHROME\StumbleUpon.crx [2011-11-22]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
S3 MSSQL$MSSMLBIZ; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
R2 OMSI download service; C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [90112 2009-04-30] () [File not signed]
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [253952 2009-07-10] (Acer Incorporated) [File not signed]
S2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
R2 StumbleUponUpdater; C:\Users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUponUpdater.exe [18432 2011-11-22] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 GEARAspiWDM; C:\Windows\SysWOW64\drivers\gearaspiwdm.sys [18224 2006-09-19] (GEAR Software Inc.)
S3 int15.sys; C:\Windows\System32\OEM\Factory\int15.sys [17952 2008-03-28] (Acer, Inc.)
S3 MAYA44; C:\Windows\System32\Drivers\Maya44.sys [445136 2013-01-10] (Audiotrack)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
S3 pgusbmme; C:\Windows\System32\drivers\pgusbmm3.sys [54992 2013-01-10] (usb-audio.de)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] ()
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52592 2014-03-12] (Cisco Systems, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [X]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-14 17:58 - 2014-12-14 17:58 - 00000000 ____D () C:\FRST
2014-12-14 17:53 - 2014-12-14 17:53 - 00000000 _____ () C:\Users\*\defogger_reenable
2014-12-14 17:42 - 2014-12-14 17:58 - 00000000 ____D () C:\Users\*\Desktop\trojaner board
2014-12-14 17:42 - 2014-12-14 17:42 - 00000453 _____ () C:\Users\*\Desktop\suche 131214.txt
2014-12-14 15:41 - 2014-12-14 15:42 - 00291024 _____ () C:\Windows\Minidump\121414-50996-01.dmp
2014-12-12 11:16 - 2014-12-12 11:16 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-12 01:03 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-12 01:03 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-11 00:55 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-11 00:55 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-11 00:55 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 00:55 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 00:55 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 00:55 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 00:55 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 00:55 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 00:55 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 00:55 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 00:55 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 00:55 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 00:55 - 2014-11-22 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-11 00:55 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 00:55 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 00:55 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 00:55 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 00:55 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 00:55 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 00:55 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 00:55 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 00:55 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 00:55 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 00:55 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 00:55 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 00:55 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 00:55 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 00:55 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 00:55 - 2014-11-22 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-11 00:55 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 00:55 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 00:55 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 00:55 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 00:55 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 00:55 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 00:55 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 00:55 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 00:55 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 00:55 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 00:55 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 00:55 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 00:55 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 00:55 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 00:55 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 00:55 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 00:55 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 00:55 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 00:55 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 00:55 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 00:55 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 00:55 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 00:54 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 00:54 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 00:54 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 00:54 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 00:54 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 00:54 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 00:54 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 00:54 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 00:54 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 00:54 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 00:53 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 00:53 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 00:53 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 00:53 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 00:53 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 00:53 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 00:53 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 00:53 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 00:53 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 00:53 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 00:53 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 00:53 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 00:53 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 00:53 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\Users\*\AppData\Local\Cisco
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\ProgramData\Cisco
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-11-28 14:29 - 2014-12-14 11:59 - 00047250 _____ () C:\Users\*\Desktop\my2014.mmp
2014-11-19 14:48 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-19 14:48 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-11-19 14:48 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-19 14:48 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-11-18 14:56 - 2014-11-18 14:56 - 01202848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FM20.DLL
2014-11-15 13:40 - 2014-11-15 13:40 - 00001492 _____ () C:\Users\*\.recently-used.xbel
2014-11-14 22:02 - 2014-11-14 22:02 - 00000000 __SHD () C:\Users\*\AppData\Local\EmieBrowserModeList

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-14 17:53 - 2010-08-09 09:17 - 00000000 ____D () C:\Users\*
2014-12-14 17:41 - 2014-06-18 18:03 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-14 17:14 - 2013-02-06 22:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-14 17:05 - 2010-08-09 09:44 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-14 16:39 - 2009-07-02 17:41 - 01530662 _____ () C:\Windows\WindowsUpdate.log
2014-12-14 16:33 - 2009-07-14 05:51 - 00586870 _____ () C:\Windows\setupact.log
2014-12-14 16:24 - 2009-07-14 05:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-14 16:24 - 2009-07-14 05:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-14 16:15 - 2013-03-18 13:39 - 00000342 _____ () C:\Windows\Tasks\dsmonitor.job
2014-12-14 16:15 - 2010-08-09 09:44 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-14 15:55 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-14 15:41 - 2010-10-11 21:27 - 323387437 _____ () C:\Windows\MEMORY.DMP
2014-12-13 13:45 - 2014-06-18 17:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-13 13:45 - 2014-06-18 17:58 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-13 01:26 - 2011-11-23 23:41 - 00109296 _____ () C:\Users\*\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-12 23:51 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-12-12 17:10 - 2014-06-20 13:29 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-12 13:26 - 2013-03-18 14:50 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-12 11:16 - 2014-04-23 16:01 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-12 11:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 11:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-12 11:12 - 2009-10-20 00:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-12 11:10 - 2013-08-16 09:22 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-12 10:52 - 2010-10-12 16:53 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-11 20:08 - 2010-08-15 19:24 - 00000000 ____D () C:\Users\*\AppData\Roaming\Skype
2014-12-10 19:14 - 2013-02-06 22:07 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 19:14 - 2013-02-06 22:07 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 19:14 - 2011-06-14 17:06 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-10 17:12 - 2009-07-14 06:13 - 01797504 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-10 17:12 - 2009-07-03 03:33 - 00766834 _____ () C:\Windows\system32\perfh007.dat
2014-12-10 17:12 - 2009-07-03 03:33 - 00178894 _____ () C:\Windows\system32\perfc007.dat
2014-12-10 16:32 - 2011-07-29 12:27 - 00000000 ____D () C:\Users\*\Desktop\*
2014-12-09 17:24 - 2014-11-07 21:55 - 00000000 ____D () C:\Users\*\AppData\Roaming\Spotify
2014-12-09 17:04 - 2014-11-07 22:01 - 00000000 ____D () C:\Users\*\AppData\Local\Spotify
2014-12-08 17:28 - 2014-07-31 22:39 - 00022314 _____ () C:\Users\*\Desktop\sensual.mmp
2014-12-08 17:19 - 2011-10-10 19:46 - 00000000 ____D () C:\Users\*\Desktop\Musik
2014-12-04 22:37 - 2011-12-13 18:25 - 00000000 ____D () C:\Users\*\Desktop\Waldi´s Mucke
2014-12-03 18:28 - 2010-08-15 19:24 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-03 18:27 - 2010-08-15 19:24 - 00000000 ____D () C:\ProgramData\Skype
2014-12-01 19:34 - 2010-08-09 09:18 - 00109296 _____ () C:\Users\*\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-01 19:32 - 2009-07-14 05:45 - 00418024 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-27 00:01 - 2010-09-04 15:10 - 00000000 ___RD () C:\Users\*\Desktop\Andere Programme
2014-11-21 06:14 - 2014-06-18 17:58 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-11-21 06:14 - 2014-06-18 17:58 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-11-21 06:14 - 2014-06-18 17:58 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-11-17 22:28 - 2009-10-20 01:04 - 01148154 _____ () C:\Windows\PFRO.log
2014-11-17 18:14 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-11-17 15:04 - 2014-02-14 15:18 - 00000000 ____D () C:\Windows\pss
2014-11-15 13:42 - 2012-03-26 16:25 - 00000000 ____D () C:\Users\*\.gimp-2.6
2014-11-14 23:00 - 2010-08-09 09:44 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-14 23:00 - 2010-08-09 09:44 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

Files to move or delete:
====================
C:\Users\*\Firefox_Setup_3611.exe


Some content of TEMP:
====================
C:\Users\*\AppData\Local\temp\0a50e25a83046228c11dcaa7eeed09bb.exe
C:\Users\*\AppData\Local\temp\20141208020101519jniverify.dll
C:\Users\*\AppData\Local\temp\DivXSetup.exe
C:\Users\*\AppData\Local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpszvm8b.dll
C:\Users\*\AppData\Local\temp\DseShExt-x64.dll
C:\Users\*\AppData\Local\temp\DseShExt-x86.dll
C:\Users\*\AppData\Local\temp\IcqUpdater.exe
C:\Users\*\AppData\Local\temp\jre-7u40-windows-i586-iftw.exe
C:\Users\*\AppData\Local\temp\jre-7u51-windows-i586-iftw.exe
C:\Users\*\AppData\Local\temp\jre-7u67-windows-i586-iftw.exe
C:\Users\*\AppData\Local\temp\jre-7u71-windows-i586-iftw.exe
C:\Users\*\AppData\Local\temp\SDShelEx-win32.dll
C:\Users\*\AppData\Local\temp\SDShelEx-x64.dll
C:\Users\*\AppData\Local\temp\SkypeSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-05 13:32

==================== End Of Log ============================
         
--- --- ---

Geändert von Dan!el (14.12.2014 um 18:05 Uhr)

Alt 14.12.2014, 18:24   #2
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Hi,

Addition.txt fehlt noch.
__________________

__________________

Alt 15.12.2014, 10:57   #3
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Zitat:
Zitat von schrauber Beitrag anzeigen
Hi,

Addition.txt fehlt noch.
sorry

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-12-2014
Ran by * at 2014-12-14 18:02:48
Running from C:\Users\*\Desktop\trojaner board
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
AS: Microsoft Security Essentials (Enabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2007 Microsoft Office system (HKLM-x32\...\PROHYBRIDR) (Version: 12.0.6612.1000 - Microsoft Corporation)
ABBYY FineReader 9.0 Sprint (HKLM-x32\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY) Hidden
Acer Crystal Eye Webcam (HKLM-x32\...\{7760D94E-B1B5-40A0-9AA0-ABF942108755}) (Version: 5.2.7.1 - Suyin Optronics Corp)
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 4.05.3004 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer GridVista (HKLM-x32\...\GridVista) (Version: 3.01.0730 - Acer Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.02.3006 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.11.1209 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3017 - Acer Incorporated)
Acer VCM (HKLM-x32\...\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}) (Version: 4.05.3000 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
Amazon Cloud Player (HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\Amazon Amazon Cloud Player) (Version: 2.4.0.33 - Amazon Services LLC)
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version:  - Oberon Media)
Apowersoft Gratis - Audiorekorder V2.3.2 (HKLM-x32\...\{E35F91E4-C68C-43E8-BE90-35CDEE4E5730}_is1) (Version: 2.3.2 - APOWERSOFT LIMITED)
Apple Application Support (HKLM-x32\...\{D9DAD0FF-495A-472B-9F10-BAE430A26682}) (Version: 3.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.11 Beta2 - Michael Tippach)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.10 - Atheros Communications Inc.)
Audacity 1.3.12 (Unicode) (HKLM-x32\...\Audacity 1.3 Beta (Unicode)_is1) (Version:  - Audacity Team)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Business Contact Manager für Outlook 2007 SP2 (HKLM-x32\...\Business Contact Manager) (Version: 3.0.8619.1 - Microsoft Corporation)
Business Contact Manager für Outlook 2007 SP2 (x32 Version: 3.0.8619.1 - Microsoft Corporation) Hidden
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version:  - Oberon Media)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.05160 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.05160 - Cisco Systems, Inc.) Hidden
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 4.98.9.0 - Conexant)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version:  - Oberon Media)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.88 - DivX, LLC)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dropbox (HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
EA Installer (HKLM-x32\...\EA Installer.-1797597899) (Version: 2.3.0.74 - Electronic Arts, Inc.)
EASEUS Data Recovery Wizard Free Edition 5.5.1 (HKLM-x32\...\EASEUS Data Recovery Wizard Free Edition 5.5.1_is1) (Version:  - EASEUS)
Easy CD and DVD Cover Creator 4.13 (HKLM-x32\...\Easy CD and DVD Cover Creator) (Version: 4.13 - Ben Williamson)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
EdenCity Download (HKLM-x32\...\EdenCity Download) (Version: 12.0 - Edencity AG)
Epson Easy Photo Print 2 (HKLM-x32\...\{310C1558-F6B5-4889-98B0-7471966BA7F2}) (Version: 2.2.3.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON SX525WD Series Handbuch (HKLM-x32\...\EPSON SX525WD Series Manual) (Version:  - )
EPSON SX525WD Series Netzwerk-Handbuch (HKLM-x32\...\EPSON SX525WD Series Network Guide) (Version:  - )
EPSON SX525WD Series Printer Uninstall (HKLM\...\EPSON SX525WD Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3a - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version:  - Oberon Media)
First Class Flurry (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115208410}) (Version:  - Oberon Media)
FL Studio 11 (HKLM-x32\...\FL Studio 11) (Version:  - Image-Line)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free M4a to MP3 Converter 7.1 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free Studio version 4.8 (HKLM-x32\...\Free Studio_is1) (Version:  - DVDVideoSoft Limited.)
Free WMA to MP3 Converter 1.16 (HKLM-x32\...\Free WMA to MP3 Converter_is1) (Version:  - Jodix Technologies Ltd.)
Free YouTube to MP3 Converter version 3.12.16.1030 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.16.1030 - DVDVideoSoft Ltd.)
FUSSBALL MANAGER 11 (HKLM-x32\...\FUSSBALL MANAGER 11) (Version: 1.0.0.3 - Electronic Arts)
FUSSBALL MANAGER 12 (HKLM-x32\...\FUSSBALL MANAGER 12) (Version: 1.0.0.0 - Electronic Arts)
GIMP 2.6.12 (HKLM-x32\...\WinGimp-2.0_is1) (Version: 2.6.12 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Grand Theft Auto San Andreas (HKLM-x32\...\{086BADF8-9B1F-4E89-B207-2EDA520972D6}) (Version: 1.00.00001 - Rockstar Games)
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version:  - Oberon Media)
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version:  - Oberon Media)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3002 - Acer Incorporated)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
InterVideo WinDVD 8 (HKLM-x32\...\InstallShield_{5FEBF468-5AC2-4C66-AD80-DF85C085AA73}) (Version: 8.5.10.39 - InterVideo Inc.)
InterVideo WinDVD 8 (x32 Version: 8.5.10.39 - InterVideo Inc.) Hidden
iPhone-Konfigurationsprogramm (HKLM-x32\...\{B90FCEB7-2B0C-4D27-95B5-54238DF059ED}) (Version: 3.6.2.300 - Apple Inc.)
iTunes (HKLM\...\{5A68A656-979F-4168-8795-E2E368AA4DC2}) (Version: 11.2.2.3 - Apple Inc.)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
Java(TM) 7 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417000FF}) (Version: 7.0.0 - Oracle)
Java(TM) SE Development Kit 7 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170000}) (Version: 1.7.0.0 - Oracle)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
LAME v3.98.2 for Audacity (HKLM-x32\...\LAME for Audacity_is1) (Version:  - )
Launch Manager (HKLM-x32\...\LManager) (Version: 3.0.03 - Acer Inc.)
Live 8.2 (HKLM-x32\...\Live 8.2) (Version:  - )
Live 8.2.1 (HKLM-x32\...\Live 8.2.1) (Version:  - )
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Maya44 USB ASIO driver (HKLM\...\USB_AUDIO_DEusb-audio.deMaya44) (Version:  - )
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.130.10 - McAfee, Inc.)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90A40407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8003.0 - Microsoft Corporation)
Microsoft Office 2007 Primary Interop Assemblies (HKLM-x32\...\{50120000-1105-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Small Business Connectivity Components (HKLM-x32\...\{A939D341-5A04-4E0A-BB55-3E65B386432D}) (Version: 2.0.7024.0 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 (HKLM-x32\...\Microsoft SQL Server 2005) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Native Client (HKLM\...\{7C39E0D1-E138-42B1-B083-213EC2CF7692}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{1FBEA8BA-D40B-48BC-85BC-EE2D5575F27C}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MixMeister CD-R Drivers (HKLM-x32\...\{4367BF53-8748-4122-8516-85E4375925AF}) (Version: 3.54.26.1 - MixMeister Technology)
MixMeister Fusion Video 7.0.8 (HKLM-x32\...\MixMeister Fusion Video_is1) (Version:  - )
MobileMe Control Panel (HKLM\...\{3C5E60F1-0821-4B07-97EA-84EB5A927CF6}) (Version: 3.1.6.0 - Apple Inc.)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mp3tag v2.65a (HKLM-x32\...\Mp3tag) (Version: v2.65a - Florian Heidenreich)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Native Instruments Audio 2 DJ Driver (HKLM-x32\...\Native Instruments Audio 2 DJ Driver) (Version:  - Native Instruments)
Native Instruments Audio 4 DJ Driver (HKLM-x32\...\Native Instruments Audio 4 DJ Driver) (Version:  - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version:  - Native Instruments)
Native Instruments Traktor (HKLM-x32\...\Native Instruments Traktor) (Version:  - Native Instruments)
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.627 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.627 - NewTech Infosystems) Hidden
NTI Media Maker 8 (HKLM-x32\...\InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}) (Version: 8.0.12.6623 - NewTech Infosystems)
NTI Media Maker 8 (x32 Version: 8.0.12.6623 - NewTech Infosystems) Hidden
NVIDIA Grafiktreiber 327.02 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 327.02 - NVIDIA Corporation)
NVIDIA Update 1.14.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.14.17 - NVIDIA Corporation)
ODF Add-In für Microsoft Office (HKLM-x32\...\{2BC21CD2-8053-406A-80F6-9AB61717B49D}) (Version: 4.0.5309.0 - OpenXML/ODF Translator Team)
Passware Kit Standard Demo 12.1 (HKLM-x32\...\{BA0157BF-CA0C-42A8-A228-90A231AA9964}) (Version: 12.1.6044 - Passware)
PDF Editor 3 (HKLM-x32\...\PDF Editor 3) (Version:  - )
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
QuickShare (HKLM-x32\...\{A142E531-C598-4C74-895B-7EEACF0D571E}) (Version: 1.6.1.795 - Linkury Inc.) <==== ATTENTION
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7100.30094 - Realtek Semiconductor Corp.)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.6.8442 - Skype Technologies S.A.)
Skype™ 6.22 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.22.107 - Skype Technologies S.A.)
Sony Ericsson PC Suite 6.011.00 (HKLM-x32\...\{2FFE93F0-BB72-4E52-8761-354D1AAA9387}) (Version: 6.011.00 - Sony Ericsson)
Spotify (HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\Spotify) (Version: 0.9.14.13.gba5645ad - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.0.3 - Synaptics Incorporated)
Uninstall 1.0.0.1 (HKLM-x32\...\Uninstall_is1) (Version:  - )
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (HKLM-x32\...\{07629207-FAA0-4F1A-8092-BF5085BE511F}) (Version: 9.00.5000.00 - Microsoft Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
vShare.tv plugin 1.3 (HKLM-x32\...\vShare.tv plugin) (Version: 1.3 - vShare.tv, Inc.) <==== ATTENTION
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\*\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1307843583-436666528-1061456165-1004_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

11-12-2014 10:30:59 Windows Update
11-12-2014 23:59:00 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2013-03-21 16:28 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {021EE764-6468-4BBD-9E9C-E0793A6D2A63} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {14967256-1BDA-4204-9535-DABA959573E9} - System32\Tasks\{03E7D41F-6BE4-480E-9988-3BC8972EC3D8} => pcalua.exe -a "C:\Program Files (x86)\Acer GameZone\Alice Greenfingers\Uninstall.exe" -c "C:\Program Files (x86)\Acer GameZone\Alice Greenfingers\install.log"
Task: {16901CDE-700C-45C2-856C-8259EFC1A1AD} - System32\Tasks\{A2BEC3EE-3DCD-4453-8131-D51B08E84596} => pcalua.exe -a "D:\Driver\MAYA44 USB\v2_811-XP2KME98Vista\Setup.exe" -d "D:\Driver\MAYA44 USB\v2_811-XP2KME98Vista"
Task: {37FC4A79-B09F-43BF-92F2-D5254996D980} - System32\Tasks\{679F5083-B007-4203-AD27-687B4937358F} => Chrome.exe hxxp://ui.skype.com/ui/0/5.1.0.112/de/abandoninstall?page=tsMain&amp;installinfo=google-toolbar:notoffered;ienotdefaultbrowser2,google-chrome:notoffered;ienotdefaultbrowser2
Task: {4F02F5AE-8C1E-4A24-8310-B31D14DA548F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
Task: {6A9917B5-A4DA-40B8-ACCC-FEB13FAB00B1} - System32\Tasks\{C431BA1E-D168-44B6-80B6-69CA553F4EE3} => C:\Program Files (x86)\iTunes\iTunes.exe [2014-05-26] (Apple Inc.)
Task: {772DBF53-D3BA-4BB9-B198-BCBA001CF046} - System32\Tasks\{0415B7DC-BEF1-4495-800F-A435791ABBDB} => C:\Program Files (x86)\iTunes\iTunes.exe [2014-05-26] (Apple Inc.)
Task: {806FD83F-73D9-47CE-BE28-6D4895C7693C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21] (Google Inc.)
Task: {9028D38B-4F4B-4A1E-9C94-D7C9770BFC0B} - System32\Tasks\{E536391D-D2C8-40C0-A432-5D40FC2E66D8} => pcalua.exe -a C:\PROGRA~2\Ableton\LIVE82~1.1\Redist\VCREDI~1.EXE -d C:\Users\*\AppData\Local\Temp\Rar$EX00.352 -c /q:a
Task: {9322BD82-A275-4326-9431-088DC9484597} - System32\Tasks\{544AF4EB-F5DC-4E98-9A89-0924AA78A1D5} => pcalua.exe -a "C:\Program Files (x86)\Acer GameZone\Amazonia\Uninstall.exe" -c "C:\Program Files (x86)\Acer GameZone\Amazonia\install.log"
Task: {95ED0D05-BA31-4010-8EF3-B63558916470} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21] (Google Inc.)
Task: {9FB76CC4-1F5A-4FD3-AEFC-A012679F0D84} - System32\Tasks\dsmonitor => C:\Program Files (x86)\Uniblue\DriverScanner\dsmonitor.exe
Task: {A7A6F860-115C-498D-B726-708CF5EEEC07} - System32\Tasks\{F51C98BE-76D1-429B-9D9D-F908ECC8EBEA} => pcalua.exe -a C:\Users\*\Desktop\Downloads\OOo_3.2.1_Win_x86_install_de.exe -d C:\Users\*\Desktop\Downloads
Task: {A9FD994C-3C07-491D-B9A0-98416C76F7B9} - System32\Tasks\{151F4654-3F86-41E0-8319-38EBD0306B7E} => pcalua.exe -a "D:\Driver\MAYA44 USB\v2_811-XP2KME98Vista\Setup98.exe" -d "D:\Driver\MAYA44 USB\v2_811-XP2KME98Vista"
Task: {AC80693B-4DFD-4667-9ADD-5A02C80883EE} - System32\Tasks\{E6322DE4-218C-4509-A668-7F0E402E7FAE} => C:\Program Files (x86)\iTunes\iTunes.exe [2014-05-26] (Apple Inc.)
Task: {B8B467B2-D2CE-42C2-8BBD-A8B59B51EBA6} - System32\Tasks\{E116A4E2-DF71-4D11-9888-0BD45BA4A7E2} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2014-11-27] (Skype Technologies S.A.)
Task: {C64F72F9-6B18-45C5-9E46-713B2D6A3420} - System32\Tasks\{7D996F2B-F1C6-4BBF-8C64-7721FB8E78F6} => Chrome.exe hxxp://ui.skype.com/ui/0/5.1.0.112/en/abandoninstall?page=tsMain&amp;installinfo=google-toolbar:notoffered;ienotdefaultbrowser2,google-chrome:notoffered;ienotdefaultbrowser2
Task: {F409E809-9C94-4C91-B7C8-6BAB407BFF96} - System32\Tasks\{77079E5A-3257-4A16-8395-BCC9B6B981D6} => pcalua.exe -a "C:\Program Files (x86)\Acer GameZone\First Class Flurry\Uninstall.exe" -c "C:\Program Files (x86)\Acer GameZone\First Class Flurry\install.log"
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\dsmonitor.job => C:\Program Files (x86)\Uniblue\DriverScanner\dsmonitor.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-02-07 18:41 - 2013-08-29 23:43 - 00097568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2009-07-02 17:56 - 2008-07-29 18:29 - 00200704 _____ () C:\Windows\PLFSetI.exe
2012-03-17 19:59 - 2009-04-30 11:23 - 00090112 _____ () C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe
2011-11-22 09:59 - 2011-11-22 09:59 - 00018432 _____ () C:\Users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUponUpdater.exe
2014-01-10 06:26 - 2014-01-10 06:26 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2010-07-15 05:44 - 2010-07-15 05:44 - 00020032 _____ () C:\Program Files\Unlocker\UnlockerCOM.dll
2010-08-30 16:07 - 2010-03-15 10:28 - 00166400 _____ () C:\Program Files\WinRAR\rarext.dll
2014-03-12 21:53 - 2014-03-12 21:53 - 00063376 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-01-20 13:16 - 2014-01-20 13:16 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-01-10 06:28 - 2014-01-10 06:28 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2014-12-12 17:10 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-12 17:10 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2013-04-27 16:04 - 2013-04-27 16:04 - 00159744 _____ () C:\Users\*\AppData\Local\VirtualStore\Program Files (x86)\Ec\Download\native\win32-x86\civil.dll
2014-12-12 17:10 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-12 17:10 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
2014-12-12 17:10 - 2014-12-06 02:50 - 14913352 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:4CF61E54
AlternateDataStreams: C:\Users\*\Desktop\MOV006.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV007.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV009.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV00A.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV00B.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV00C.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV00E.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV00F.MOD:TOC.WMV
AlternateDataStreams: C:\Users\*\Desktop\MOV010.MOD:TOC.WMV

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^*^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\*\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: ICQ => "C:\Program Files (x86)\ICQ6.5\ICQ.exe" silent
MSCONFIG\startupreg: iFunBoxConnector => "C:\Program Files (x86)\i-Funbox DevTeam\ifb_conn.exe"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: mcui_exe => "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: NortonOnlineBackupReminder => "C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" UNATTENDED
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Sony Ericsson PC Suite => "C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
MSCONFIG\startupreg: SpybotSD TeaTimer => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
MSCONFIG\startupreg: SSDMonitor => C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe
MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-1307843583-436666528-1061456165-500 - Administrator - Disabled)
* (S-1-5-21-1307843583-436666528-1061456165-1004 - Administrator - Enabled) => C:\Users\*
* (S-1-5-21-1307843583-436666528-1061456165-1006 - Administrator - Enabled) => C:\Users\*
Gast (S-1-5-21-1307843583-436666528-1061456165-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1307843583-436666528-1061456165-1005 - Limited - Enabled)
* (S-1-5-21-1307843583-436666528-1061456165-1007 - Limited - Enabled) => C:\Users\*
UpdatusUser (S-1-5-21-1307843583-436666528-1061456165-1008 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/14/2014 00:00:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 28298

Error: (12/14/2014 00:00:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 28298

Error: (12/14/2014 00:00:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/14/2014 00:00:20 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 25802

Error: (12/14/2014 00:00:20 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 25802

Error: (12/14/2014 00:00:20 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/14/2014 00:00:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 23291

Error: (12/14/2014 00:00:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 23291

Error: (12/14/2014 00:00:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/14/2014 00:00:15 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 21278


System errors:
=============
Error: (12/14/2014 04:14:16 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X86 erreicht.

Error: (12/14/2014 04:13:51 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst AudioEndpointBuilder erreicht.

Error: (12/14/2014 04:10:53 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Gemeinsame Nutzung der Internetverbindung" wurde nicht richtig gestartet.

Error: (12/14/2014 04:09:57 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Server" wurde nicht richtig gestartet.

Error: (12/14/2014 04:06:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SBSD Security Center Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/14/2014 04:05:57 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst SBSD Security Center Service erreicht.

Error: (12/14/2014 04:05:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) Matrix Storage Event Monitor" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/14/2014 04:05:13 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Intel(R) Matrix Storage Event Monitor erreicht.

Error: (12/14/2014 04:04:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/14/2014 04:04:42 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Live ID Sign-in Assistant erreicht.


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-03-18 00:05:56.371
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-18 00:05:56.043
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-18 00:05:55.700
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-18 00:05:55.373
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-17 17:37:32.562
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-03-17 17:37:32.187
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU T4400 @ 2.20GHz
Percentage of memory in use: 58%
Total physical RAM: 3066.93 MB
Available physical RAM: 1275.6 MB
Total Pagefile: 6132.04 MB
Available Pagefile: 3705.16 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:453.66 GB) (Free:60.94 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 76978FB6)
Partition 1: (Not Active) - (Size=12 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
werden noch mehr Informationen benötigt?

Liebe Grüße
__________________

Alt 15.12.2014, 20:26   #4
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    QuickShare

    vShare.tv plugin 1.3


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.12.2014, 20:32   #5
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Zitat:
Zitat von schrauber Beitrag anzeigen
QuickShare
kann leider nicht deinstalliert werden, er zeigt mir an, dass er die installationsdatei nicht findet.


die datei vshare.tv lässt sich auch nicht deinstallieren.

"Uninstall ist fehlgeschlagen!
Vermutlich ungültiger deinstall Befehl"


ich bin mir gerade nicht sicher, ob ich die Programme vor Monaten mal über die Systemsteuerung deinstalliert habe.

Soll ich mit dem nächsten Schritt weiter machen? ich warte nun erstmal auf deine Antwort. Vielen Dank im übrigen, dass du dich um "mich" kümmerst

kann mir niemand helfen?


Geändert von Dan!el (15.12.2014 um 21:57 Uhr)

Alt 17.12.2014, 20:00   #6
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Wenn diese Meldungen kommen Ok oder Abbrechen klicken, dann macht Revo weiter.
__________________
--> PC langsam und hängt sich oft auf

Alt 18.12.2014, 17:06   #7
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



anbei die Datei vom combofix

Code:
ATTFilter
ComboFix 14-12-14.01 - * 18.12.2014  13:01:26.2.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3067.1354 [GMT 1:00]
ausgeführt von:: c:\users\*\Desktop\trojaner board\combofix.exe
AV: Microsoft Security Essentials *Enabled/Updated* {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
SP: Microsoft Security Essentials *Enabled/Updated* {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-11-18 bis 2014-12-18  ))))))))))))))))))))))))))))))
.
.
2014-12-18 15:45 . 2014-12-18 15:45	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2014-12-18 15:45 . 2014-12-18 15:45	--------	d-----w-	c:\users\Public\AppData\Local\temp
2014-12-18 15:45 . 2014-12-18 15:45	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-12-18 15:45 . 2014-12-18 15:45	--------	d-----w-	c:\users\*\AppData\Local\temp
2014-12-18 15:45 . 2014-12-18 15:45	--------	d-----w-	c:\users\*\AppData\Local\temp
2014-12-17 20:01 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{F3F48960-5B19-46A1-84BE-EA24851D3596}\mpengine.dll
2014-12-17 13:13 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-12-15 20:33 . 2014-12-18 10:50	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-12-14 16:58 . 2014-12-14 17:03	--------	d-----w-	C:\FRST
2014-12-12 10:16 . 2014-12-12 10:16	--------	d-----w-	c:\windows\system32\appraiser
2014-12-12 00:03 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-12 00:03 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
2014-12-11 10:34 . 2014-09-20 09:02	1188440	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{E97FC1F3-CD34-44BA-9485-9A91ABFDB4FA}\gapaengine.dll
2014-12-10 23:54 . 2014-11-22 02:08	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-12-10 23:53 . 2014-10-30 02:03	165888	----a-w-	c:\windows\system32\charmap.exe
2014-12-08 12:54 . 2014-12-08 12:54	--------	d-----w-	c:\program files (x86)\Cisco
2014-12-08 12:54 . 2014-12-08 12:54	--------	d-----w-	c:\users\*\AppData\Local\Cisco
2014-12-08 12:54 . 2014-12-08 12:54	--------	d-----w-	c:\programdata\Cisco
2014-12-03 06:31 . 2014-12-03 06:31	227048	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\nppdf32.dll
2014-11-19 13:48 . 2014-11-11 03:08	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-19 13:48 . 2014-11-11 03:08	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-19 13:48 . 2014-11-11 02:44	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-19 13:48 . 2014-11-11 02:44	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-12-15 09:55 . 2013-02-06 21:07	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-12-15 09:55 . 2011-06-14 16:06	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-14 16:41 . 2014-06-18 17:03	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-12-12 09:52 . 2010-10-12 15:53	112710672	----a-w-	c:\windows\system32\MRT.exe
2014-11-21 05:14 . 2014-06-18 16:58	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-11-21 05:14 . 2014-06-18 16:58	93400	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-11-21 05:14 . 2014-06-18 16:58	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-11-18 13:56 . 2014-11-18 13:56	1202848	----a-w-	c:\windows\SysWow64\FM20.DLL
2014-10-30 11:25 . 2010-08-30 15:13	275080	------w-	c:\windows\system32\MpSigStub.exe
2014-10-27 08:38 . 2014-10-27 08:38	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-10-25 01:57 . 2014-11-13 10:15	77824	----a-w-	c:\windows\system32\packager.dll
2014-10-25 01:32 . 2014-11-13 10:15	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-18 02:05 . 2014-11-13 10:14	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-10-18 01:33 . 2014-11-13 10:14	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-10-14 02:16 . 2014-11-13 10:18	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2014-10-14 02:13 . 2014-11-13 10:18	683520	----a-w-	c:\windows\system32\termsrv.dll
2014-10-14 02:13 . 2014-11-13 10:14	3241984	----a-w-	c:\windows\system32\msi.dll
2014-10-14 02:12 . 2014-11-13 10:18	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-10-14 02:09 . 2014-11-13 10:18	146432	----a-w-	c:\windows\system32\msaudite.dll
2014-10-14 02:07 . 2014-11-13 10:18	681984	----a-w-	c:\windows\system32\adtschema.dll
2014-10-14 01:50 . 2014-11-13 10:18	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-10-14 01:50 . 2014-11-13 10:14	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2014-10-14 01:49 . 2014-11-13 10:18	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-10-14 01:47 . 2014-11-13 10:18	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2014-10-14 01:46 . 2014-11-13 10:18	681984	----a-w-	c:\windows\SysWow64\adtschema.dll
2014-10-10 00:57 . 2014-11-13 10:15	3198976	----a-w-	c:\windows\system32\win32k.sys
2014-10-03 02:12 . 2014-11-13 10:16	500224	----a-w-	c:\windows\system32\AUDIOKSE.dll
2014-10-03 02:11 . 2014-11-13 10:16	284672	----a-w-	c:\windows\system32\EncDump.dll
2014-10-03 02:11 . 2014-11-13 10:16	680960	----a-w-	c:\windows\system32\audiosrv.dll
2014-10-03 02:11 . 2014-11-13 10:16	440832	----a-w-	c:\windows\system32\AudioEng.dll
2014-10-03 02:11 . 2014-11-13 10:16	296448	----a-w-	c:\windows\system32\AudioSes.dll
2014-10-03 01:44 . 2014-11-13 10:16	442880	----a-w-	c:\windows\SysWow64\AUDIOKSE.dll
2014-10-03 01:44 . 2014-11-13 10:16	374784	----a-w-	c:\windows\SysWow64\AudioEng.dll
2014-10-03 01:44 . 2014-11-13 10:16	195584	----a-w-	c:\windows\SysWow64\AudioSes.dll
2014-09-25 02:08 . 2014-10-01 13:11	371712	----a-w-	c:\windows\system32\qdvd.dll
2014-09-25 01:40 . 2014-10-01 13:11	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2014-09-20 09:02 . 2014-05-21 16:03	1188440	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{DB616CFF-D989-48A8-9C85-E2A8D56AB2CA}]
2011-11-22 08:59	269824	----a-w-	c:\users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUpon.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Spotify Web Helper"="c:\users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-12-17 1676344]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2009-09-24 825864]
"AppleSyncNotifier"="c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-04-20 58656]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-04-23 43848]
"EEventManager"="c:\program files (x86)\Epson Software\Event Manager\EEventManager.exe" [2009-12-03 976320]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2014-08-19 448856]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-11-20 1021128]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2014-01-10 1861968]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-09-26 271744]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Acer VCM.lnk - c:\program files (x86)\Acer\Acer VCM\AcerVCM.exe [2009-10-20 708608]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux9"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 OMSI download service;Sony Ericsson OMSI download service;c:\program files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe;c:\program files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [x]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 StumbleUponUpdater;StumbleUpon Updater;c:\users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUponUpdater.exe;c:\users\*\AppData\LocalLow\StumbleUpon\IE\StumbleUponUpdater.exe [x]
R2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
R3 acsock;acsock;c:\windows\system32\DRIVERS\acsock64.sys;c:\windows\SYSNATIVE\DRIVERS\acsock64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MAYA44;usb-audio.de driver for Maya44;c:\windows\system32\Drivers\Maya44.sys;c:\windows\SYSNATIVE\Drivers\Maya44.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.130\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.130\McCHSvc.exe [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 NETw5s64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys;c:\windows\SYSNATIVE\DRIVERS\netw5v64.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 pgusbmme;usb-audio.de MME-Adapter;c:\windows\system32\drivers\pgusbmm3.sys;c:\windows\SYSNATIVE\drivers\pgusbmm3.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys;c:\windows\SYSNATIVE\DRIVERS\Rts516xIR.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
S2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;c:\program files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe;c:\program files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 Greg_Service;GRegService;c:\program files (x86)\Acer\Registration\GregHSRW.exe;c:\program files (x86)\Acer\Registration\GregHSRW.exe [x]
S2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x]
S2 vpnagent;Cisco AnyConnect Secure Mobility Agent;c:\program files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe;c:\program files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [x]
S3 L1C;NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20);c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-12-12 16:09	1087816	----a-w-	c:\program files (x86)\Google\Chrome\Application\39.0.2171.95\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-12-18 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-02-06 09:55]
.
2014-12-18 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-08-09 14:53]
.
2014-12-18 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-08-09 14:53]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-06-05 186904]
"cAudioFilterAgent"="c:\program files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe" [2009-07-20 503864]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2009-09-30 823840]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"PLFSetI"="c:\windows\PLFSetI.exe" [2008-07-29 200704]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2014-08-22 1331288]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.l
uSearchAssistant = hxxp://www.google.com
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Free YouTube Download - c:\users\*\AppData\Roaming\DVDVideoSoftIEHelpers\youtubedownload.htm
IE: Free YouTube to Mp3 Converter - c:\users\*\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~1\OFFICE11\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-Uninstall_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\unins000.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-12-18  16:55:01
ComboFix-quarantined-files.txt  2014-12-18 15:55
ComboFix2.txt  2013-03-21 15:37
.
Vor Suchlauf: 28 Verzeichnis(se), 71.045.435.392 Bytes frei
Nach Suchlauf: 29 Verzeichnis(se), 88.286.785.536 Bytes frei
.
- - End Of File - - B8F18F031B896B5C2F1ADD8D8BC62012
A36C5E4F47E84449FF07ED3517B43A31
         



ich habe gestern über Tag außerdem eine Suche mit Microsoft Security Essentials durchgeführt, nach mehreren Stunden kam das Ergebnis dabei raus: siehe Anhang
Miniaturansicht angehängter Grafiken
-scan-essentials-171214.jpg  

Alt 18.12.2014, 21:29   #8
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



WIrd da kein PFad angezeigt?


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.12.2014, 14:51   #9
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



anbei der Inhalt der mbam.txt Datei

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 19.12.2014
Suchlauf-Zeit: 10:12:18
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.19.02
Rootkit Datenbank: v2014.12.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: *

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 477793
Verstrichene Zeit: 1 Std, 27 Min, 21 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
weiteres folgt

adwcleaner
Code:
ATTFilter
# AdwCleaner v4.105 - Bericht erstellt am 19/12/2014 um 14:09:03
# Aktualisiert 08/12/2014 von Xplode
# Database : 2014-12-16.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : * - *
# Gestartet von : C:\Users\*\Desktop\AdwCleaner_4.105.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : StumbleUponUpdater

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Uniblue
Ordner Gelöscht : C:\Program Files (x86)\Uniblue
Ordner Gelöscht : C:\Users\*\AppData\LocalLow\StumbleUpon
Ordner Gelöscht : C:\Users\*\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\*\AppData\Roaming\Uniblue
Ordner Gelöscht : C:\Users\UpdatusUser\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgifblbjgdjhcelbanblbhkhmbnnmhfg
Ordner Gelöscht : C:\Users\Studium\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgifblbjgdjhcelbanblbhkhmbnnmhfg
Ordner Gelöscht : C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Datei Gelöscht : C:\Users\*\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\driverscanner.lnk
Datei Gelöscht : C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_static.audienceinsights.net_0.localstorage
Datei Gelöscht : C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_static.audienceinsights.net_0.localstorage-journal
Datei Gelöscht : C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_static.olark.com_0.localstorage-journal

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\pgifblbjgdjhcelbanblbhkhmbnnmhfg
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\StumbleUpon.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\StumbleUpon.QTimeCpio
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\StumbleUpon.QTimeCpio.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{50F7F0BE-31BA-4145-BD8B-6B0DECFED804}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DB616CFF-D989-48A8-9C85-E2A8D56AB2CA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6DDA37BA-0553-499A-AE0D-BEBA67204548}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DB616CFF-D989-48A8-9C85-E2A8D56AB2CA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DB616CFF-D989-48A8-9C85-E2A8D56AB2CA}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2318C2B1-4965-11D4-9B18-009027A5CD4F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DB616CFF-D989-48A8-9C85-E2A8D56AB2CA}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2318C2B1-4965-11D4-9B18-009027A5CD4F}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{2318C2B1-4965-11D4-9B18-009027A5CD4F}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{2318C2B1-4965-11D4-9B18-009027A5CD4F}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{2318C2B1-4965-11D4-9B18-009027A5CD4F}]
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\StumbleUpon
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\vShare.tv
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\StumbleUpon
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DivX\Install\Setup\WizardLayout\ConduitToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Google Chrome v39.0.2171.95

[C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=75c879d7-a273-4485-ac9a-0dca2a627594&searchtype=ds&q={searchTerms}&installDate=01/01/1970
[C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://feed.snap.do/?publisher=QuickOC&dpid=QuickOC&co=DE&userid=75c879d7-a273-4485-ac9a-0dca2a627594&searchtype=ds&q={searchTerms}&installDate=01/01/1970
[C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.vwl-online.ch/search?SearchableText={searchTerms}
[C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://sportbild.bild.de/kddb/cms/websearchsport.do?query={searchTerms}

*************************

AdwCleaner[R0].txt - [10599 octets] - [19/12/2014 13:56:06]
AdwCleaner[S0].txt - [9705 octets] - [19/12/2014 14:09:03]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [9765 octets] ##########
         
JRT

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.0 (11.29.2014:1)
OS: Windows 7 Home Premium x64
Ran by * on 19.12.2014 at 14:42:26,01
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] "hkey_current_user\software\classes\typelib\{006ad7b2-968a-11de-88c9-5bde55d89593}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9"



~~~ Files

Successfully deleted: [File] C:\Windows\prefetch\GOOGLETOOLBARUSER_32.EXE-66EEE4D2.pf



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0030EFBA-A591-4B98-AEB6-5B376677C728}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{005C5760-833E-4FA6-9944-9E324CB0DC2A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0077A3F0-375B-4914-BE00-62EC40E2B41A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{021539AF-C660-402F-8811-B2C6698FF61D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{023D49F4-DC28-4706-9F86-BC7F69B5E1C7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{02BA0B4A-19D7-45C1-A5EE-AD66F8E2676D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{02C08E46-5844-484D-9F57-9063B438F377}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{02D9E729-07FB-4994-9165-F782C687F7DA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{039525F3-841B-40F3-8A12-E0434BB0479C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{040139EF-6F30-4B2D-96C4-FB4080437B9C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0415CF34-1157-479F-A8D4-C48817E8CC7F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{04383D7D-1769-4F89-85D0-70C4E4F6AE2A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{04703E94-F790-48A3-AF16-30134C96EC52}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{049FDEE4-915C-43AD-9859-EC79AF15169B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0578FB65-B5E0-4CA5-BE74-26BBD358A24F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{05979382-81DA-4868-B904-34E2001BD38D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{065B597B-9AF6-4FB5-886A-A83A734AECF8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{067A14D1-295A-452F-8385-F62AFA991E90}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0683799A-5CC6-409A-A2D6-99CC37787B88}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{06871DB3-C471-47A5-A5BC-7E4C835686B0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{068B4658-C487-47AB-BA44-D5B163CFC2E1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{075C7F8B-F6A0-4CEE-98C5-614BCCD6054A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{081E75A5-5298-4528-8278-DF4D4BB92A73}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0821B49E-1F68-4503-A7AD-ED7AF787AA97}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{08E44821-3E0A-4B10-81EF-47396CC3E79B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0971EDF5-92F9-4648-92F0-BD794E4CBB1C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{09A49D52-B8D4-4925-9D5C-2A109F4CB223}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{09B61188-5ACC-4936-A813-CD9A63886F33}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{09D71E07-261C-485D-A3C0-352E437E65D7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0A93B1F3-C4A6-43DE-8BB1-186E14E7D36D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0B972F37-BE47-485C-B51D-61B23090BE3F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0BD8F864-8D33-4BF0-BBEE-5E3AABB97C70}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0C5F3CC1-AFE4-4402-AD1A-9062A8B09821}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0C8A2BB1-FF89-49CE-9494-389B0CA22B0C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0CD34E96-1C48-4E11-A597-75CFF89595BD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0D01AF24-2CD1-4E0C-9965-DE471C0ADD77}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0EEC999D-42FF-44F9-8B46-D4FA8ABD00A4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0EF56F79-60F0-4392-858F-66B6BF3045BC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0EFEC0C0-F96F-48C0-B99F-5B6DA547B00D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0F253650-5E65-4EB0-A5D8-3DBAB36CA02D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0F98C881-476F-47B1-B60C-FD45905534B5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0FA30298-523A-41F1-9887-F8A0078C1E13}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0FB53667-5901-4FFC-99B1-5E92B8D348F4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0FC3F0DA-7C18-4D28-93BE-34595EEEE375}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0FD6CA8F-BCDD-44A8-8DB7-F5D203012C3D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{0FFAA19F-E555-4697-993E-C8B6E0ABF4C5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1002CAC2-A14A-4054-BCC1-CEFF39EE3D1C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{104466D0-63B1-4F8A-B113-602EC8EA9AC4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{10A2FB43-C57F-42DB-ACFB-7F348C7935A2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{10D6ED61-6423-44DE-AF8E-B39E75CB31BB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1267E34F-480E-4605-AD8F-98051D7982C2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1270874E-EFCD-482D-BA09-9D7C3324140C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1285265E-40B0-4D4A-A2FD-0C3C58F8DE20}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{12F041CE-93EE-4FCC-A141-7485DEBF8CEC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{13134697-A95D-4D44-8A05-3045BC4C193B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{139DA6BC-7A3F-4910-9FC9-3681EA2873E2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{13D52249-E640-4D79-8BA9-D4C7F2F7A7B6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{13D8A0C6-05A5-481A-A788-52701CA36B2B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{140324B4-D927-45D0-B0E2-2EBDEFE93ABE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1432D6A4-894E-4EF7-A787-9288C7C48C17}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{14584EC2-0341-4087-856F-3F175B5A0566}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{15C9BBB0-0DD1-4916-9BC4-D21B6A5CCE55}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{164FD432-E242-403F-8EC7-1F72EA74A649}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{17105C50-42EC-4F68-BFAC-7E747566ED15}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1717BC72-AE2A-4B6D-8D2B-DD22BFF329E2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{173BD1D0-D779-4C35-BADC-8834C9A2C0C8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{174E72E0-F3EC-4A74-A85D-74C94D9E9A0E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1757544D-146C-4706-93C4-BF2CD9ED9539}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{17AAB4E4-9C6E-4D7B-BA6E-3F6D1A8D1A82}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{183A391B-4ADA-415F-9315-CDD7FA34E6D2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1859EB5B-BE56-4447-8024-8EB09AC3BC23}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{18603A3E-75FF-45D3-9A25-960943928E9F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{18B859E8-4233-4191-9327-65E285C8F0B8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{18F9597F-241C-4140-9C45-B8EABD2B1DC1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{19042D30-2DFB-4883-A100-BB94592CC71A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{19584FF8-9AED-416B-8742-88F5F467030B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{197DD85A-0EB5-46DF-A262-E7051C88F9FD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{19DD6BEE-4AF8-4829-AAAA-0EA82326233B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1A976108-6AE2-4F9F-B6D9-B326E389CA30}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1ACB8DE7-D28C-4094-98E8-90B3696F7A9C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1B10CECB-2719-4BC9-9894-9AE29B90E3B9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1B8A9A16-44A8-46F0-BAEA-1C566E924C05}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1BC402B5-FAAA-49F4-9871-1AD9CCF437EA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1BF520E1-9BC7-431C-A329-FCCD3C3F50F5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1C28EA4C-785F-4948-B9B5-7C16FA1F8944}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1CC2ABF9-408D-422B-A6A0-0B37947DA9F0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1D10AC0F-51D7-4E10-B7A1-77E875CDAF3E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1D72F9A2-6975-4B9A-9C67-3E1C735AD550}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1D75979A-7778-42AF-8917-3EA5F3292B16}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1E328083-C00D-45FB-819C-8A6B68016168}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1EC2A4C9-EE04-4227-A688-9C31C2CD6104}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1EC94081-3266-4700-BE5D-B0824812801E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1F0A33EF-9AF0-41CC-91CE-D44F35304650}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{1FCB49B3-D218-4E13-9920-AF0ABFB49BF2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{20D90762-AE5E-421D-9815-F4DABC854F6F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{212F23BC-782F-4F79-89EF-B9DC294AB872}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2196F10A-A7EF-4C4F-ABAA-046F92722E0F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{232B7D5A-AEF7-4042-AC74-BC38F8350BA4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{233CA062-9EA5-460C-B6E5-BCEC318C61A5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2353C6D8-BF9F-411D-BB13-4F5347ABF61A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{241DFB76-D357-444D-846F-36298D527EF4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{24203D75-27DC-45EB-8868-DB8AF0D384E4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{247B941D-5BD3-4FA8-B968-A168F86FF42A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{24CD41D8-BA55-404A-B7F9-F58C02B3354E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{24D5FE44-B60A-4294-90DD-6090189E75D9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{26157FA8-FE97-4CE7-B273-28C0BC4BD0E4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{261AF954-5184-4925-A2CA-CBDF7B532B5F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{263CD45A-A43B-444F-A039-FA6E9E71FE86}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2641B826-E1B6-43CF-BC62-8AFAC2893E98}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{27862D68-479D-4741-94B9-EFBF7D498712}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{27ABEC94-90B8-4157-B4E7-338AD03BDBFD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2816A230-2657-497C-ABA6-036C4DD3B675}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{28296A0D-2059-4AAC-9250-E91D40BF4982}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{284B5D9A-8224-40B5-84B4-BBAD0600FACB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2866B8E0-A509-4DAD-9F8D-48AD5DAE19DB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2A20D034-DA8A-4877-998C-D6FC1DC9AAEA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2A6EB302-4942-4263-B7A6-7B60D3292A25}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2AD57732-0272-498B-B9F4-5559849AD6F2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2AE5E621-74BC-4C76-9252-BDB2DDCC7BA5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2AF73676-8406-4958-A83F-8E3E1ABC478D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2B202DB5-0BAF-4580-8ABC-E44F276FAC27}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2B4760A9-2A68-479A-81FA-DDF592E73BA9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2B8AE091-73EC-46C0-B1C4-79583AB1B885}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2BB0D381-966C-4C55-9CA3-6E60C06521AA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2BCE7284-B7D7-4FCF-BE99-1AA9D3C75FB2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2D11C434-959C-4720-A5F1-3A73029D4C2F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2D2EB938-EDAE-466D-BEE4-925380FF1826}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2D4969B5-DA15-47CF-A4BE-A2C42BA6673B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2E63A9A3-CC83-4C16-A57B-0599C5E23C32}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2E7FA603-985C-467E-B311-D883987F22B2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2EEDE782-5482-4D79-B885-DB7FE08119F4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{2F2A540F-3B58-4046-8746-CF5665B1204C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{308028B8-3AA7-4E51-9351-F8655567D1C9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{30B05DE8-63EA-47BA-B299-190D5BF40CC7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{30C6C912-DE94-4E78-A636-F5E237B89AB0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{30E0616F-025E-41EF-B1F7-7735F0F98098}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{30E7B015-E737-4AD4-9E0A-10B1B1DC74CF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{318F243A-8A0A-4012-A245-ABBDD9AEAA7E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{31BA564D-BD63-45CC-839F-D2F3637687C5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{31E260B0-ACEC-4CCA-89DB-C12E06B0321F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{31EBEE90-3D0F-4FD7-9EE5-DCDE660F2ACF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{324B2937-7DF1-438B-AAA6-3FED0C959E84}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{32667C1A-C787-4E49-81BD-5E21EBC1E366}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3289B920-96CD-40AC-854D-AD73414E8EE0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{336CCF94-C78E-4B9D-A046-EF5762F00320}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{33B45F26-4847-4346-9C73-E52703C44E20}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{33EE3167-53F2-43F8-849A-C36ACC5061DD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{346AB36B-346C-4F9D-B6E5-40E4FD98EC29}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{34DA82B6-2125-4E86-86A2-C67798131140}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{34E705D8-6A7D-4348-9A2F-A2D9C122FA38}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3577760C-516F-43FF-B0AC-AA82BD18B4D6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3582D8BA-9C50-44EC-A62F-E5F55BF45580}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{35B7F627-F8BF-4FE7-8A52-20BA0C40DCEA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{35EA37CD-DDD4-4212-8E7D-5D9B9C690EDD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{360AC7DC-DF3F-4EE5-B63E-0AFD6035AA9F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{361E5A00-C415-41D1-8BA3-1578E79FE0A8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{36B6D1FF-E40F-42AC-9F29-B4F9A8F0FF1F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{36B8071B-54BB-46D8-A6ED-1B872F5AC04F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{36EB9C9E-30E7-49EA-948F-0D1F277E16A4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{36F34358-C594-4DEA-BDC3-533B10951AF0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{373AE972-5953-4114-BD7C-3E7DD0B7A119}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3750B448-59C0-4EAF-A67A-A0799A106478}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{378332E9-E4F0-4332-B3E0-EC977F1C57D6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{37A7DDD5-F6AD-4FF1-B601-A64ED8F28867}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{37E359F6-5913-4E1D-83B1-36D34A7C02A2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{38C4323E-971F-49A1-AC50-3FB67E9428DF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{38E63DF2-51C7-413B-ACCA-AC9462A02B4C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3944FB1B-36B6-4F32-A65A-FF292E459366}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3974394E-92D2-4B1D-9A61-150641B23CF1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3A9533B8-EE3E-410A-AC7D-3FFDFC2452BC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3BFC0CC8-D228-4182-AAAA-4CCEB7C172AA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3C33C035-E0A1-46CF-B796-35C95BD3DDA4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3C51D7BF-0F1A-4EA5-8030-43CAC3DD79DF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3C9D30A5-5379-4F08-BA48-F0D0FE692B65}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3DC36F63-A573-422C-AA90-3237DBDB577F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3E83BDAE-6DE5-4E0E-8F4C-353151E5AFFD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{3FF9D2E7-A12D-412C-A381-6357597441EE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4034F22A-CED2-4526-9346-5CE9E2A2F3F7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{407361CA-F61E-4FF6-A981-B6C9CF56A3A7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{40FF659D-C643-44F4-8B37-A961E1DD7F98}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{412E2E5D-EC6B-4AA0-AE9A-94CCE2C2B484}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{421A3908-9330-4DB2-9D85-D44D54FE88CE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4363F8C2-31E2-4B52-B199-7E96779DECA1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{43640E38-3815-4CC3-BA76-F08D9D8B4067}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{43A02690-DA51-43E5-BCED-065960DCB274}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{448E20D2-1820-4F93-ADBA-11B7DAC6A327}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{451A4BEE-0703-4C3B-BA09-CF001C566872}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{45232306-6AAE-4391-844F-11369456E398}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{45DEA06B-0A33-430B-AC9F-40E0FA536B4B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{46836625-AE83-4BFF-89F5-D8A8D5A4F1D7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4694A327-B1A3-41B8-A0F9-34410A592FF2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{46DA9D09-2B5E-4223-ABAB-B55CF88D49D9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4737D77A-67CE-464F-8051-E58C76D127C2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{474A1D51-78D8-4D11-A104-C6A9A5465670}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{47B312E6-E378-4D11-A063-78F7B04F7E82}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{47EECBFA-91F2-4606-BEB5-799CD233AE31}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4816F3C9-5227-4F38-A315-2E3F2013C9F6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4846AE42-ED1E-497D-AE0B-6D851832A164}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4866CB89-C19A-4F1C-98E2-3622490A2081}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{488661D2-E1FD-4660-BCA2-AD5DF0EC844F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{48D16F8A-EC6F-4129-B44E-526C0F0D95B7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{48E14A8B-7541-4E9A-9DC6-FABEEC0D09C8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{49F1CBEE-857D-41E0-AAE9-B288FD6BF983}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4A4B2129-677E-4DA4-AC1D-1E6A51880D7F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4AC32718-B154-4232-AA61-F2C6A22E2284}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4B0F337F-6ED5-4DE9-9EFC-1FEF6C3FF2B7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4B2A0A85-47C4-436A-8B3C-20589C38B4AC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4B32B833-FBD7-4070-923D-121BD77B3557}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4B7EC5BA-3649-44CB-A0A1-E11C86B23865}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4B8A0D81-7DA5-4997-BC2B-83CA1484C515}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4BE9D426-1F7D-4B98-B84C-4B7B9F21DAB0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4BEE1F96-12C9-4935-81F0-6282A6836084}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4D07785B-6D29-4CD0-891A-209309CA361E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4D0E2663-CD9B-4427-9868-4138DEA43729}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4DE9647A-E339-480C-B127-66A5F46FD1B8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4DEFFB03-22D7-47C1-9AF1-367237FE96DB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{4E84CE77-8E4A-4E62-943B-A403469D00F1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5054E336-7824-4AAA-9857-AC15EFC8A641}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{506B1A70-C173-4078-BE0F-3EA76B40CD67}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{50916510-4E15-4921-A0F3-473F446012F6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5093649F-AD95-4F78-AA1E-C2EE0512EBD8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{50AAAF48-A388-4E42-A69C-CBBC15B00F8D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{50C1CAFD-9C6C-4329-AEE4-12243C073027}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{513A3FF4-A9E9-4AEB-AE43-D344A74F81B8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{51D49BEF-D613-4B9F-8444-4D7381138EC4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5277A7F7-FB91-4519-BF80-C59CFEDC9425}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{527C0066-159D-4094-B65E-7D6319EC1098}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{52CB0BEA-66DA-47F3-BD7F-6E02FD5719A9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5345CFD2-011F-48A1-B645-3FBB3ABC0D82}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{538184F0-0A67-4E87-B363-BB412209CF56}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{53A51714-843E-4125-9F76-B1BE249FC173}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{53C78F06-42D3-45AC-85DB-CEBD6A0E20D0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{549A82D7-CBB2-44B8-9220-15064A1B4CF5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{551DB5BC-4883-4087-9541-803000757524}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{552FABAE-6020-47EF-8808-CC95F038F374}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{553529D2-7FB2-414E-92A7-71BDC58EAE9F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5588B0E9-D162-42F2-AF1C-519AF9E9D300}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{55930519-2F3F-49CE-8A60-CD0D951C1FCD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{55F0A92E-279E-474E-A143-705B192885C3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{56C0EA75-B0EB-46D1-A591-87F28A2C2A88}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{571CCEBF-BA1A-4E59-AE11-7CBAE48996E5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{574190D9-C6B5-40BA-A204-FCCC80A01E27}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{57D11E0A-B61B-412D-AD22-505B8D0AA549}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{586FC89A-2BBE-47AE-8A7A-188CE4FED171}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5944DCD7-59A2-4FD8-8ED3-79A2543D1950}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5A1876FA-9184-4960-B5E6-8B72642E5092}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5A4BDB50-6F47-447B-BBA4-5918D25EA808}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5AE14D3D-17B3-4D23-8A46-5124896DD0B9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5AF9F075-1C56-4354-A73E-0F4EE7036097}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5B6049AF-8D79-4053-A593-955787A29C75}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5B659EEB-96D1-4710-A6DD-1A90B041599D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5B8BC901-DFCC-43E6-9795-20F8E392AC66}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5B9CAF09-4325-40A0-BB39-AF626F6A440E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5BC4E709-A972-4009-8511-C6CB8E723655}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5BE00A61-FCC8-423D-94C2-58216F4B81FD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5BF0372E-AD34-4F4E-9DF3-11A034108B6D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5C14ED33-2C23-43B7-B1B7-EDA6E6785F86}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5CD0FC71-8E50-4D65-A6E7-39E36C1CBC44}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5D06A70B-8DDD-46E5-84EA-54E70D487398}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5D094075-7BAE-4B5A-8234-E12C021812A0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5D59720B-85C1-40DE-A896-27EBADF304BD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5D69AE34-0222-4AB0-B1FC-8C493ED34268}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5E01BBCB-F4FB-4881-971D-7971ACFD736A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5E3F469B-2680-4F23-9DA6-F9996A21B13C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5EC8622B-236F-4830-93D0-1A5FAC55D75F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5F4EDDA3-8450-46AA-A50D-C0C730351BB8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{5FB75368-71F4-4CA0-A5A0-64F2BCB84597}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{603972A6-E0BE-46E9-AC7E-7CE03D060C26}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{607624AE-9548-4D75-A9A7-5FEB5D69F76B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{60A17ADE-11A0-4C96-B62C-7CF19AAAE50C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{60B0B320-2A23-4A8C-AEA0-DBD23A9EAB52}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{617DFD43-848D-4D3F-BF6B-1B94B658A526}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{61DDC399-C1E2-49E2-87D7-99A37CE63101}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{61EA3E52-34CD-41C4-B62A-D1DCA682A75E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{626D867F-C92F-4DC3-A19F-90935C07D033}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{62907DDE-7905-4659-B4BE-169B18653036}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{629A3C24-C65F-48E6-B81E-2E26751A2DF6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{632DA89B-E5E6-4FB5-9B2C-7151FD775DFB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{63CD4927-338B-44A3-A61E-D35FA03FE8D1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{63D79941-C886-4097-8997-BABA60257087}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{63F04041-E82B-4BF0-A998-9A5C76F20D4A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{64739C05-D803-42C9-92CD-ED8380CBD3BB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6474FDC5-F321-467F-B7A5-A425EA4474A1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{64CD8FD0-B6BA-4850-A5EB-2B056A0543E9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{65110F98-00D0-4734-8EE3-1DE98B07E446}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{653BD026-58BE-4F6F-ADA9-1C4474379B61}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{653C2C4C-2ADA-4CA7-83C4-081C44560E3A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{65503091-9D36-4923-81EA-8B7EC8517A81}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{661FFA30-D397-4D41-8992-63A358A015FE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6623B5BC-59D5-429F-AF79-773034ECC7AD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{665CACEA-57BE-49A8-9459-6B19F6569EA3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{669346BE-045A-45B7-B998-8E215AFE60DA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{66E2CBB9-362F-4559-9E24-681B6869CAC9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{67177E32-CD3A-48BA-BECE-909E93779F61}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6736EF08-C33A-4588-AF5E-432E6A509A62}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{684657A3-DC9F-49B7-AB27-800E210A5EE6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{686ABF47-946D-4942-82F8-0AB0AFFF6533}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{68865D2F-3758-498F-BE9C-D4FBB5CA2CCE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{696847D3-BAB2-47A3-8940-3A3F6294D05B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6A73FB54-CBBB-4DF1-AB63-33666EC611D0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6AA07E00-77EC-4893-9C1D-B34D253A5BBD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6AA94A8F-6D22-49F5-B39C-99AEB1F4EC30}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6BC3AB30-CCB5-4C44-BE4E-44726E2F7F8A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6C09F266-C21B-47C8-98D8-BFB820AF02DE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6C245F48-A9D8-49B8-9EEC-5CEA28376B6F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6C7A9BD8-CF10-4B5F-A88B-2386558132D8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6CAA0875-9920-4246-9D23-51ED2800B5EF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6D0C2163-A68C-4952-A994-8BE9B0BD79CF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6D136622-0DBA-4640-9D40-DE99CC7EC47A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6D58B45B-4B14-4662-9425-3CBC318F2FA0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6D69F4E1-3603-4FD6-AD35-5B3ED78B542E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6DF81590-5D50-43BA-A721-C1B61B0F6608}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6DF84DAE-D8C1-4A16-9BC9-3807ACDEEC71}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6E2DD426-DBD3-4BCD-B45A-28C2A9E6D0DA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6E6A6DE1-10EF-4B20-A162-6AD750B8003B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6F4592FF-0400-428B-8B77-43FB89FA2BC4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6FB09D91-BA6D-4F82-B71A-0D9204D0E9C1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{6FD8BA1E-5E51-4DC3-96DA-0E9DABDBACE1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{70FDE5C9-39BA-4800-966C-F60A97073F0D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{71AB22BF-389E-45DA-BD15-A34C3C1AFFE5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{71DF0250-885D-41AE-8A3D-98D6C4F12F3F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{71DF0BA3-7B80-4425-A208-3F62E810C3C8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{721D6ACD-2918-44D6-B180-E5BAE234F06C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{72B9EE13-5454-46C6-9754-55252A8A74E2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{734C0222-7CAA-40BC-B83B-C0B8028B6062}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7436DEE1-BD73-49D8-BCC5-94AA61DBCBB0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{74C291E5-4D4E-4E23-A732-AF01885B9E17}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{756597D3-9878-48E6-9CB5-73E43B3DAECC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7621EA4C-DF23-4858-9458-A58417628CA9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{763305B3-9C89-492B-8FED-F02D6EE394E4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{76479BBA-3B49-4E37-8198-8C4FA0B50E24}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{770E38C0-8B00-4F7F-9469-077901D33B51}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{77923D40-5358-43A8-870C-1F8C9B984CDD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{77D9A52F-5BEE-4B7B-A0BB-DE579B9E9059}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7846221D-FAEF-425F-9DF9-4382C95FEA75}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7861A36C-9C72-4CD4-AE64-F5B4143721CD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{788DE135-1472-4637-90FB-67EF0C5560A1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{789E5C88-DFF0-4B74-B15F-AD94361C12A9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7904E1D6-E7C0-488B-954E-B5AE8E1EFFD3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{796BFE56-78AB-4FE2-A31A-AD53A5D8265A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7A52E732-FAED-4C31-AA61-BE37169ADB33}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7B1285F3-298C-4930-92CC-395BB9B90E36}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7B8A191D-228A-40D8-B1D6-D5FB23C4FD67}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7BC6D917-3DB1-40F9-964E-12F1F73DC098}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7BD3B307-1F99-413E-805A-004FDD23395E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7BDF90D6-824F-4F43-B670-F6D272169257}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7C28529A-FFAC-4DD6-BB25-A2AF4E497987}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7C349939-329B-4885-9D6C-F57D0670530A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7C658E1E-596B-4FDE-B111-842A7FD09003}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7C765378-DC37-4AB9-BCAE-B5C6FC115669}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7CAB17CF-A442-40B8-AB69-B9797E2FD822}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7CAE469A-7B9A-4FF2-AA58-4B5A0BF0BC7D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7CC87EE1-3FC5-4BE4-A666-4D0C6BC34EE9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7D021D5B-EFF3-4BF5-B4F7-7860B94F7736}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7D079A1B-D401-4765-AA7D-D331094570F1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7D896B8D-11E8-45C1-B355-BA75F04B49C4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7DFA56A3-4DF9-4EF7-93DE-219302211AD9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7E3F05D6-501C-40ED-A284-0586C02F678D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{7F6753CC-C03D-4D55-BD79-63BCA97E2A25}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{804B5585-D3BD-4B5F-9598-E7A289A307CF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{805D86A7-59BB-43D1-8E93-60BC7763B1FF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{80633613-D6CB-451C-94B5-3B92560783C4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8090D557-E76D-40A5-A9AD-099EE4AC2C70}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{80C7FDA7-2BA6-40A9-AB66-6D9A535FFF04}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{81101BBD-A143-4C52-AB1E-3468E04DA000}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{81824366-5A58-48CC-AF9C-E40710E38AE1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{81B2BE4F-CB25-4265-A542-35DA2B3D062D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{81E65EA5-9E0D-4028-9E26-2247A11342FC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{82D4E56F-FB94-47DA-B27B-F9206FB1BDBD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{82E12E4D-F6D5-40B2-87FA-2B9E8C64E8D6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{854FE8C9-2E7E-45EB-8907-6DAF7A9E8203}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{855D591D-BAAF-4553-B06B-7B6A8E60098F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{85E64A36-7BB8-4949-BFFF-E95A7E2E3496}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{868C9E52-32E5-4D47-9BE6-A41DA6A8484D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{869B519E-7694-4FAD-B87C-D6D3C7565CE1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{86A41076-7689-4F40-B8B1-CA601CACC995}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{87036C02-67D0-43FC-A42C-9FA55D2A3A39}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{872DCDF0-4343-4192-A07D-77FCDD38E1E7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{87FB44C0-1328-436F-B0F3-5FFC23CF057F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8830266A-539D-4457-A2C5-7F81830E15C3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{883028BF-19BD-4725-8EC1-490D2C2CDFAB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{883AEAD5-73F6-4707-858D-3E61BF9693EB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{885F71D0-7F88-48C9-9C6B-738FCE6F07AF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{88A33E68-D857-4D4E-9728-24F63E5AD648}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{89362630-F501-4BC1-A588-CD29DC4D6313}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{89372C9E-59B3-4AB9-9F86-3B9DC87264D6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{89690C1A-3E47-48ED-AE41-9C8AE09AEB9F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{898CFA8D-E53D-4789-9166-9EF7EEBBDD00}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8A2C89EB-B412-4AAC-8D65-CA6C77A8C3DB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8A43A31E-594A-4AAF-B3EC-E3483CE89E49}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8B58DDEF-A25D-46AB-B505-B0B73324611E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8B9CC6EC-9789-470F-A325-4B134DA5A03E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8C766A11-0B44-446D-B303-FCFABC98A190}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8C7723E0-9FB5-4327-A85B-24424BB9266D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8DCC8051-F22C-452A-9C21-3485B8A76379}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8E3E86F4-E09B-4438-BA5E-21F4AA8FAEDF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8E6881E7-C728-4D2C-8E02-14688DC097CE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8E699CB1-C4DC-41A7-9E0A-863CA7D1D792}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8ED5C5F4-F89B-4F3D-BA05-D750EB7FCEB2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8EE5DDED-0F6E-4BF1-BFAF-5A72692CCDD1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8F3F0936-4C5E-4A42-8890-BB310AD5952A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8F8A6C93-4180-4415-A5C6-AA9C0A317DFB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{8FDD0DF0-F102-4C6A-8490-22E8975DA5A2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{908CE387-27AF-413B-9715-304012451DDD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9194C744-4E59-41E5-8155-074C520B32B3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{91E63ACA-8CFB-4C1A-8149-458809871A64}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{91ECA235-2193-4080-90DB-CF359946E311}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{923F9671-5113-441D-9362-41EB8E16C690}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{92DE0DA7-903D-4BC0-82A3-8C800F9D0E5B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{93127357-B92C-4BFD-BDDB-69172336FCC8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{94F84073-77A1-4702-A01E-ACCE2FF6DABE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{94F99EB0-3BC2-4D8B-8FB8-4C00E66208EE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{952FD84A-72B6-4FE0-803B-342E0D943DDC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{95C788AF-BB85-45AB-8658-2EAC13BB6F3C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{95ECBDA7-2A4A-4F64-AB3B-66E40C0722F9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{96BC9039-8602-4DCF-A477-6A831D64C98C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{97086455-472A-4E06-813D-A99E09CD94DD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{97B16267-1873-4A27-8332-7E765DB3D42F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{98231A34-28DE-4635-BD0A-8033ED9520E8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{985F9C18-7E15-4CE8-9E8B-B3B049F2ADEE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{98790FD2-29DA-4920-888C-62BF003D05D5}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9A1F134A-07E8-41AB-B757-AC6A852B32EF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9A266F5C-6C34-4179-B025-FA25140008F7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9A716B45-B4FD-4BC1-9EF5-62B9D3C00262}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9B2438DA-20CC-4BC0-BCFD-5DC8E503798C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9B40EC5D-295B-4633-88D2-17512D9111C6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9B5D75CB-7B14-4EB1-B685-2FFFF70065EC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9BC7A4FD-D385-4C0B-8992-39CA88139A5A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9BFF59A5-560B-41CC-B7AC-E87343F722F0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9C0F7A0A-FFCE-4A6D-BFEC-3674ADAD4072}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9C28998A-82C1-4977-BA07-9702270347AE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9CCFB67E-732D-4298-9EBA-78D8B1455753}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9D141C78-F365-46A0-B8CC-15C1B5C6E20C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9D3BF08D-EF01-49FF-8B65-024C0EFDCBED}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9D7C967F-21D0-414A-90CA-E0DFA408BDA7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9EBCDDD6-DDA0-4B2E-B7BC-90D741A97690}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9F051996-E64A-4883-8E3A-B3BDB6491157}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9F1263C0-9EC3-4CE7-9AFA-7C048CB0ADDD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9F9DF7DF-3945-4819-8814-9F51AA924FCF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{9FE6D533-A5B3-4686-8BFA-D517AC03034A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A0980B7C-9051-4CD3-AA51-CEB94E0C1765}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A0A92367-2345-4714-B701-8C69146D00B0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A10A048B-0B3D-4CE1-9C6D-57529264727D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A1946901-34C5-4B80-9445-A324D166864F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A1C174E5-2C64-4287-9460-5EF1115A3554}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A4126D6B-C5F1-4911-AB0F-4EE569943BFB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A41752EC-A8E2-4E85-8E90-D43180D9BEDF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A4207DBD-3707-4654-BBB5-4DE54419A765}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A4E852D4-29E8-41A0-A105-5F3380FABD9A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A5B71209-03E8-44D0-91C4-24DE6DA4B3BF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A5C6232D-76EC-45EA-8AF5-480C5DB1FF80}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A5DE766E-54DF-4EAF-826A-BCA9E47909EA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A6B179CA-EA00-4705-8BC4-2ECD295E3B1D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A6F9BE26-645A-4523-8D75-A098C912D338}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A71C9557-6CFF-4312-BAF9-89143885F831}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A79139DF-2509-44FD-8CC7-A5229D7812A1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A80C3854-0551-4E32-B4B6-B870EE83ACCC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A82BDCCF-BDEA-4991-A16B-C5F5980CFD31}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A8A7E01D-E061-4178-B6CE-1583C703B2FB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A8A83969-A1C7-4192-9756-B8BC87C4201C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A9867B64-E59B-4463-AD53-30F1B48A9F40}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{A9AB1ABD-A4FE-466F-B037-DA3996091409}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ABA0A86D-384D-49D8-A81C-7E6588AD1C1D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ABC75D42-7073-4F6A-A371-E8CEA1961D47}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ACA40EDB-EE2B-427F-B27B-6E44F3DDED6F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ACD59D00-5275-492D-BE44-AE77FA19A02D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ACE46A52-1EA8-4FD3-ABBC-B2A7CB8AA9CF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{AD146E6C-8C07-4CB4-BAF5-0118B6460050}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{AD4739A5-2337-4716-9EBD-A655856CEC4D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{AE68D575-883F-4F78-BECD-AD0A3AB50895}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{AEDA505E-4A79-4957-9291-978DC84A0F65}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{AFAC0343-32AF-402E-9069-07DBB3BA0BCE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B0140413-9CF9-461A-A25D-E970FACE2A17}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B1277320-FF7B-4573-B5E5-B92D616BFCA7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B12A7A50-7D65-431E-AC23-974BB04286AF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B27F11E6-6BE0-40E2-9697-CCF07D6DB667}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B29D648F-5D3C-48D8-AECB-00F3B8D64C98}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B35B2B52-386B-41D5-AB1E-D2342825331C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B3857BF5-B6F2-48A2-BDF1-0854554EC9B6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B3D0E09D-DD99-489C-BA97-39C8AC178A97}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B3E1231E-4B24-4C83-BAFE-75ABBF6A9771}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B3FC480C-4EB9-42AC-A8D2-A56122A4E6C4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B4277D0B-6EB8-4185-AF22-F3C58B65C81C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B46E09C9-4BFB-40BB-A69C-D01E43CBBB80}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B48EC332-308E-44DE-8D89-AD03E7F9A00D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B490FA32-F1C0-496C-99A2-35B2E2EAD063}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B4C30FCA-0793-4A67-BB45-9A93C6875D89}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B51A5C6C-5977-4B66-9ED5-199A4DF15BBF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B52F3B25-9AD9-4548-98D1-6632B0DF5E13}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B5AD155E-58CF-42F1-8D6C-61679E9A85BC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B7055718-69BB-492F-97A8-3A8CE3EF4F13}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B73B4304-0EFD-4B95-A08A-ADF7793E25FA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B7AF48F0-BAEF-4200-8BDF-393E60A83DF7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B7FB1671-8C04-45BA-B1BD-976A64D3E84F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B807B8F2-4296-45CC-AB6D-D6E9EE21FF1E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B8135C5B-CC96-43B9-964A-A9EF0FA63BD9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B85EB841-63E8-458C-B828-2D9604436966}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{B9D2C7DE-844F-4D05-994D-50AB38DEF471}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BA23BC28-C773-4B9C-9A6B-28CE5CB8B481}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BB27A73F-F035-44ED-919F-0F4BFC1C34A3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BBE3CF4B-1F4C-407F-B3DD-DC4A441FAB57}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BC23D25A-9642-48B2-BDCF-CDE5ECCC0DB1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BC9E4815-4F9E-4601-AD93-05E74FCFB19E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BCB9C107-34CA-487E-B6C5-71D8F10DCFCB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BD3F9FB3-819F-4A4C-B9CB-B0060C938C0D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BDAB533E-3A5B-4E7B-B649-8D27CF5DCA9D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BDB45802-BD87-4951-B734-480EF8F27D9B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BDF16B76-B472-47A5-9A0A-E1B35AD4E3CF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BE1889CD-37C2-45B5-9AEC-1FAF12860E6F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BE4D1FDB-5102-480A-A567-C4AA58B6407C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BE66DC1A-7FA1-458B-88E3-D107E531AC50}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BF2F6EC1-0AEF-4BED-8DE9-E4D52C8B7479}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BF51E3BA-4BB2-4B63-BE46-211B43D5A73F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BF748FDC-F39B-4F2A-843C-BC3B67B95FFA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BF9003EE-AF1F-4058-96CB-3F61A6092DBC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{BFFD9C6F-CAAF-49A2-903F-C41EDD2661F8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C0197A0F-1E71-4A4E-93E1-D5ADB1868A6A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C09C927B-9354-4CB6-A516-2321E930B6D6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C0EA7E67-3F2D-4CFF-80E9-3A5D4FB162C4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C0F21E34-E752-42F1-8FCE-A59491ABF9D8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C11B36D1-578A-43E3-94A4-647AA7B9EF3B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C1261A61-5EDE-450E-98EA-B7DFFAA676DD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C185E925-69D2-4E62-9503-2EED3455EB8B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C1D71F56-6A57-4757-B78A-AD522A3D0792}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C210BB38-FBE1-4A4B-80FC-2852D22DA839}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C223E6C4-63FD-43D0-B35B-22647E533E01}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C2DC351A-3FBF-407D-A1CF-02589492AF2D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C34EAB75-7E06-47D4-B03C-4D4F5AA06A1C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C3FCEC65-99FB-4773-B563-8BD4F9A5CD10}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C4BE9EC0-8039-440C-A4A4-C5187EEBA577}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C52CAFCF-9CFD-4F0D-8EA8-D2D9BC3966A3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C5C56DFC-6D2D-45DC-9738-F073CCC21FFF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C5F0D9D0-D3DB-4787-ACBE-12A28116888C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C6D54C89-1554-478F-976B-A087C8B27015}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C6E567D2-4809-4E80-9C69-A8B55E24421F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C6E5DF8B-08D7-49AD-B938-0D7D1212B289}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C7D1E275-715A-4288-969E-05294D7F05D3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C7E0E2BA-7ECB-4CD8-91A1-259B1BDCD31D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C7F21801-A923-46FD-B0A2-F485AE11DDC6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C834370E-0467-491A-87F6-C3550F11E307}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C84E29A0-2DD9-43B2-A4FA-856903698B6B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C87D70E9-9DD0-493C-BEF6-03EBA747BC41}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C8801190-3D68-45CC-A890-334BFEA0CB04}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C96E292E-87A8-40BC-95EB-8409A0CF0E4F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{C9E04B1A-4E66-42B7-A028-0A17629D9659}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CA694612-CDA4-4A9E-8EAB-26CB4BBDCC39}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CB143538-4F76-4ABA-84F7-65A33E9778AD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CB6F60DA-1E97-4C94-BB12-ED4EA910A4C6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CB8726E3-AD3E-4406-9583-CC5EF1FF66BA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CC2197A8-A879-4A2F-91C2-6BD693E53169}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CC5D31CE-5DBF-428E-8982-7E40C75E78A7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CC7B9805-DF2D-4F77-89A0-14775C4AFA4D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CCAE0C3B-61F8-462C-9C09-6C2192FEAD92}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CD7A5294-F427-4D47-AE14-E9EAD1160AB9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CDB18871-ED6B-40DD-BC8E-A1C5B551DF52}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CDD144C5-DB7B-4DC5-85F7-3043B0F5DA8F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CF000BDF-14D3-4CA7-99F1-1D4732E021E4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CF9902A7-2E04-40F0-9840-B6044B03E0E2}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CFB1181C-D084-4B6B-904E-C3DB00F18051}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{CFD08AB6-D406-437F-81BE-B1D273AB3EC1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D0AB3735-BA2C-489C-A746-215E007275EF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D0AC7C5C-CDD8-4C67-96BA-20E97BB4980A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D0C60C4A-5A67-4DA3-A178-7F0BD3134CA3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D2742EE4-43A4-4629-A909-0BAB2FBEB79E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D285BA44-4672-4F80-8CE8-D7E486C52186}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D303F45D-F28C-4DD1-A0C8-28B261DB50E9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D368C661-26C9-45E9-866C-21D8DDAFDEF0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D37EB149-8A3F-4653-9803-F306BC403725}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D41E4FE0-9835-41ED-B68E-BACF40130ECF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D47BF898-4867-4832-A6B9-0DB17AEDA25D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D4A48AEF-A7C8-4005-96E0-5061235F5CC1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D4E871B4-2467-4278-865F-EFF25B5A178E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D53BD3C8-F2CF-45B1-94D8-C4448EC1CCFF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D5FF8DBD-F85D-4F83-AF10-7B97D526F13D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D667F4DF-4142-4046-9407-2227ACB0D9CD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D6699C7B-2EEF-4A5A-88A2-8311A1AFBF02}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D6827302-95DD-43DF-A5CA-0BAF06388343}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D6B78B18-6F96-4FB2-A024-AB99E6D84A79}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D81B3C6E-F201-47E7-8712-4DB279ADCFB9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D8464029-BC62-4813-A87C-AD18B56C1779}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D87ACFEB-5185-4FB4-9080-CDC7F81D4A3F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D92CC7F7-ECA8-4637-AFFE-9E928A547901}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{D98B26E6-B394-410C-A0D8-3D36C51302C3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DA13D4EA-A809-481A-9006-68F4AE79D28F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DAB08636-7E81-4C32-916D-3F6D69A7C250}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DB06A873-77F7-46A4-9946-45401070D04F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DB3DF85F-BF96-45D4-B3CB-C66A9D58F918}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DB4448FE-9BFC-4CB5-8346-033ECC872405}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DB4A613E-E321-46C6-B2E6-CC962225745A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DB5FE6D1-1A90-4DA8-A56A-EB88CD44A491}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DC645655-A04C-4255-8A89-98B129BB961F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DD85DAF8-5DB0-42B8-94F6-DE14390A1E37}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DE902A5C-6032-4B85-8FDD-67D703852D40}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DEC5B4F7-7748-4A58-8705-B7065631AAA8}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{DF2836FF-57A3-4FE3-BE19-3F5651263DBE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E00739D8-BBC4-4820-85A1-8D9F5DFEA9AC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E02E6FAF-5EF5-47C9-8916-5D8A250D133F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E04F88F8-3DC6-45F3-948D-8D6AEC5B96AF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E0CBE1A7-89C1-438D-A998-BAF181850448}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E0EE16E9-0519-479F-992B-4D2AC066AC5F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E136DEB4-2EAD-4FC6-8A61-CE075034FC47}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E1E2EE3E-3FE3-4FF3-8C51-049E1CF21654}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E1FE1E5D-7D48-4E63-8F27-322ED6D39017}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E28642D4-95E3-4DDA-B7C8-9EAE0A6C9A35}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E2A9669D-9228-415E-8B9E-7E22C1E5E10B}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E4A979A9-F835-40D1-A9EF-5DB955AFC59A}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E4D975A2-278C-4CEB-9A94-0F566DFA28DF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E54ECB54-1ACA-4B57-9A6D-79DFAEF019F3}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E56EE9CC-0238-4D64-96BA-EF504E2D7B42}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E5791DA7-DB10-4E01-9384-A16F47A21AF9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E591FE37-B495-411F-9D9F-CABF60A1A17C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E5FCF5B7-1638-4357-8E93-A836A9B653C0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E6681880-ECAC-4D3E-B612-F5BA4B28E010}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E6C450BF-3258-44BD-B15B-915273E0F96D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E70C2D20-EA40-42E3-BDE9-E210375D7F24}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E74E8CFE-0D1A-469E-9714-577CDB690679}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E775150E-F9F5-44B9-A9E5-68BECCD0A549}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E819B315-79BE-4AD2-B3B9-117C1F2A23E0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E861FD42-3A88-4056-9E58-6B29967081DA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E916814C-1997-49AC-8462-BFBD7E05B5BB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E93444C5-4997-4F44-A8C7-8F8CB9BA39A6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E982441B-84B7-4AAD-9F8A-7E291C66F6F0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E983CAA2-B88B-479B-A5D4-CD992F595ADC}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{E9A72430-1542-4F44-8F9F-23BBDE8B23A0}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EA346324-413D-4096-A37E-EB220B04DC58}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EAF3CE1B-3D53-44C4-AE6B-C43FC1C1B9AD}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EB19B46A-06B7-4D87-BB8A-AE8F54593F58}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EB78D310-B227-4DB0-B373-C9C621738B30}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EC8F3148-C60C-4D46-A545-2C1D24A98E40}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ECF3021C-1937-484B-96A3-2EEDEAE60557}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{ED7B1137-4DC7-48DD-B0D8-5A73241FE71F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EE1E911E-E7CD-4667-B4F9-7E6F7485A131}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EE2F7379-5A00-4C06-85DE-349B13823D9E}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EE8925A9-79C9-4092-A8CA-D0AF310B8C86}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EE8C56A9-6E8B-42B9-9FB2-E705B20D0A75}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EEE55872-E7E5-4DE3-8A84-72FAEB37785D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EF253137-9E37-4219-86B3-6FFD6F7459E1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EF2CDD2D-B756-4B06-A350-8E3C0CC5D534}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EFD1B2AA-C189-4938-8ED4-2454C25508DF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{EFD5E86F-2735-4B95-B727-035AEE203CC4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F1624CD7-8401-467D-B082-091797738F25}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F27883A7-59AA-4AEC-B2A3-378A525350E4}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F28425E4-D687-4CEC-ABBD-CB172F629188}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F2ABFD8E-B08B-483A-914F-E45197B8D5FF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F38B8DD9-1D78-47D9-A5F0-7E446242D785}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F39C6AC6-A80C-42A9-ABB4-F75BD34C4D92}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F3BA5E8C-4EF0-408A-86BF-DD7D3ED431AB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F3CF11E7-CDA0-40B3-911E-5C6FEA4B45C6}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F458B7C2-9D18-4CD2-A6B8-F1C984540443}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F46C17E6-D706-411B-85FA-F1C1C92E8BCB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F46C342B-7A78-4E1A-B43C-430ECFB56E06}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F4C4E858-02AE-46E0-A4CB-67F519EAFA94}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F5EE970B-4858-421B-8F8E-D98564E5CD15}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F7115E3D-75BE-447F-9356-4193BD17DF98}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F7F7E167-0DF3-4616-97E5-AA2CFDED726C}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F8257B90-98C0-487F-9160-95188F646652}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F84C0BB7-4840-40C5-9E37-7F350CC8CF43}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F9608EB9-D069-4BBB-9DFC-780DCB6A0753}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F987647E-E0F3-43C1-8918-5DAFD190A927}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F9C0A68C-E02D-4670-B5B1-F6CA8FB1CDDF}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{F9C8EC47-7DDD-4A69-A9C8-EF35671DF27F}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FB40A14F-9ED7-4038-8EFD-BC6B9A23A3C1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FBD68431-C364-4273-88D2-FAD0D1A1E3C7}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FC23713B-D93F-429B-9685-3175051AE7FA}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FC67C21B-A61A-4C66-8DE2-DE856D1C3E67}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FCA87CFD-28D5-4CDF-8575-50E714EA82E9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FCAD300E-76E5-45BB-BC3E-07875F719287}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FD3B1424-F546-42B4-A9AC-4C1008F6B71D}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FDDE78E7-F412-498B-9290-D75729F2E3A9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FE230DE5-8C70-4EFE-9684-2043418697B9}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FE23467C-C248-4615-A365-5581380D5959}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FE97D75D-A5E1-4411-9F97-C73686439146}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FEC69D1D-2059-4273-8E26-A48BCA8339FB}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FEE943C2-8308-4694-B408-6CFCF19FC064}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FF1287B1-F596-4D8E-8230-F8A5E1BEC1DE}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FF29FD89-FE25-4E8A-ADF6-FC9DC7643CD1}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FFA1A6E8-66A7-4CA8-96C4-BE57D2FB8034}
Successfully deleted: [Empty Folder] C:\Users\*\appdata\local\{FFD6C403-ECA1-47F5-82E2-37B6B92AEFB0}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.12.2014 at 14:47:47,38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Geändert von Dan!el (19.12.2014 um 14:35 Uhr)

Alt 20.12.2014, 15:11   #10
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.12.2014, 11:50   #11
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



anbei schonmal die ESET log

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=cda6ab38c35fe142905061d24417d7f5
# engine=13409
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-03-17 10:26:23
# local_time=2013-03-17 11:26:23 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 51407899 115189033 0 0
# scanned=98850
# found=0
# cleaned=0
# scan_time=6177
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=cda6ab38c35fe142905061d24417d7f5
# engine=13409
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-03-18 08:15:40
# local_time=2013-03-18 09:15:40 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 51443256 115224390 0 0
# scanned=65846
# found=0
# cleaned=0
# scan_time=31736
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=cda6ab38c35fe142905061d24417d7f5
# engine=13411
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-03-18 11:37:01
# local_time=2013-03-18 12:37:01 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 51455337 115236471 0 0
# scanned=241754
# found=0
# cleaned=0
# scan_time=11989
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
Can not open internet# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=cda6ab38c35fe142905061d24417d7f5
# engine=21659
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-12-22 05:41:03
# local_time=2014-12-22 06:41:03 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 8687505 42210857 0 0
# scanned=374470
# found=7
# cleaned=0
# scan_time=21645
sh=F9E670EB5A1FA9F00AB7A3BE838680A77260FE0B ft=0 fh=0000000000000000 vn="Variante von Java/Exploit.Agent.NMS Trojaner" ac=I fn="C:\Users\*\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10\13cc678a-6fd81405"
sh=5F821501AD28D5CD9D6F5638D2032E12A0C1B599 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\*\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33\3fc20d21-39f57f86"
sh=AC5DA631A0CF88C9468687F3B82A4F01159A9B9F ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\*\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43\2f4465ab-6b9f5bc9"
sh=4C2E3F12AC48D1FA3988EF1052706354E7EDF335 ft=1 fh=150c0ce4dffdd413 vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*\Desktop\Andere Programme\FreeYouTubeToMP3Converter.exe"
sh=3D60FEB3FF10C45D1E39777AC483E45BFAB49E7C ft=1 fh=9df16cf21c7d9be9 vn="Win32/InstalleRex.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*\Desktop\Downloads\Ben-E - Twins.mp3"
sh=E2C028A886AA7352539DEE32CBB38770C529A76E ft=1 fh=d2aeb2930bcba9f7 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*\Desktop\Studium\Hausarbeit Landgrebe\PDFCreator-1_7_3_setup.exe"
sh=F7F228E4C30E448CB5E5A2728193DBD845C84163 ft=1 fh=77b67014c21a5d01 vn="Variante von Win32/DownloadSponsor.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*\Downloads\drw_free.exe"
         
securitycheck log:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows 7 Service Pack 1 x64   
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Spybot - Search & Destroy 
 Java 7 Update 71  
  Adobe Flash Player 15.0.0.246 Flash Player out of Date!  
 Adobe Reader XI  
 Google Chrome (39.0.2171.71) 
 Google Chrome (39.0.2171.95) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
 Microsoft Small Business Business Contact Manager BcmSqlStartupSvc.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST log:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-12-2014 01
Ran by * (administrator) on LAPTOP on 22-12-2014 11:08:59
Running from C:\Users\*\Desktop
Loaded Profiles: * & UpdatusUser (Available profiles: * & * & * & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\*\Desktop\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [503864 2009-07-20] (Conexant Systems, Inc.)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [823840 2009-09-30] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1814312 2009-08-14] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [825864 2009-09-24] (Dritek System Inc.)
HKLM-x32\...\Run: [AppleSyncNotifier] => C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [58656 2011-04-20] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43848 2014-04-23] (Apple Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\Run: [Spotify Web Helper] => C:\Users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-17] (Spotify Ltd)
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\...\RunOnce: [Adobe Speed Launcher] => 1419188532
HKU\S-1-5-21-1307843583-436666528-1061456165-1008\...\RunOnce: [ScrSav] => C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-11-25] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
ShortcutTarget: Acer VCM.lnk -> C:\Program Files (x86)\Acer\Acer VCM\AcerVCM.exe (Acer Incorporated)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1307843583-436666528-1061456165-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1307843583-436666528-1061456165-1004 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE392DE392
SearchScopes: HKU\S-1-5-21-1307843583-436666528-1061456165-1008 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {DAF7E6E6-D53A-439A-B28D-12271406B8A9} hxxp://mobileapps.blackberry.com/devicesoftware/AxLoader.cab
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFFICE.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2011-10-14]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2010-10-27]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} [2011-03-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} [2011-07-22]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-10-07]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2012-11-20]

Chrome: 
=======
CHR HomePage: Default -> hxxp://de.msn.com/
CHR StartupUrls: Default -> "hxxp://de.msn.com/"
CHR Profile: C:\Users\*\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-28]
CHR Extension: (YouTube) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-18]
CHR Extension: (Google-Suche) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-18]
CHR Extension: (AT_Delbuck) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\neghaibmbjedngldjldidfoobmkkfkle [2010-10-27]
CHR Extension: (Google Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (Google Mail) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-18]
CHR HKLM-x32\...\Chrome\Extension: [jgfpelakfkbbkkdchaaaknckhoadkcbo] - C:\Program Files (x86)\Mein Gutscheincode Finder\Chrome\chrome-extension.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
S3 MSSQL$MSSMLBIZ; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
R2 OMSI download service; C:\Program Files (x86)\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [90112 2009-04-30] () [File not signed]
R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [253952 2009-07-10] (Acer Incorporated) [File not signed]
S2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 GEARAspiWDM; C:\Windows\SysWOW64\drivers\gearaspiwdm.sys [18224 2006-09-19] (GEAR Software Inc.)
S3 int15.sys; C:\Windows\System32\OEM\Factory\int15.sys [17952 2008-03-28] (Acer, Inc.)
S3 MAYA44; C:\Windows\System32\Drivers\Maya44.sys [445136 2013-01-10] (Audiotrack)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
S3 pgusbmme; C:\Windows\System32\drivers\pgusbmm3.sys [54992 2013-01-10] (usb-audio.de)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52592 2014-03-12] (Cisco Systems, Inc.)
S3 catchme; \??\C:\combofix\catchme.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [X]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-22 11:08 - 2014-12-22 11:11 - 00020275 _____ () C:\Users\*\Desktop\FRST.txt
2014-12-22 11:08 - 2014-12-22 11:08 - 00000000 ____D () C:\Users\*\Desktop\FRST-OlderVersion
2014-12-22 10:21 - 2014-12-22 10:21 - 00852505 _____ () C:\Users\*\Desktop\SecurityCheck.exe
2014-12-21 12:05 - 2014-12-21 12:05 - 02347384 _____ (ESET) C:\Users\*\Desktop\esetsmartinstaller_deu.exe
2014-12-19 14:47 - 2014-12-19 14:47 - 00073519 _____ () C:\Users\*\Desktop\JRT.txt
2014-12-19 14:42 - 2014-12-19 14:42 - 00000000 ____D () C:\Windows\ERUNT
2014-12-19 14:39 - 2014-12-19 14:40 - 01707646 _____ (Thisisu) C:\Users\*\Desktop\JRT.exe
2014-12-19 13:55 - 2014-12-19 14:09 - 00000000 ____D () C:\AdwCleaner
2014-12-19 13:50 - 2014-12-19 13:50 - 02166272 _____ () C:\Users\*\Desktop\AdwCleaner_4.105.exe
2014-12-19 13:46 - 2014-12-19 13:49 - 00001203 _____ () C:\Users\*\Desktop\mbam.txt
2014-12-18 21:53 - 2014-12-21 18:31 - 00049176 _____ () C:\Users\*\Desktop\my2014 2.mmp
2014-12-18 16:55 - 2014-12-18 16:55 - 00021046 _____ () C:\ComboFix.txt
2014-12-18 12:05 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 12:05 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-18 12:03 - 2014-12-18 12:03 - 00001119 _____ () C:\Users\*\Desktop\combofix - Verknüpfung.lnk
2014-12-15 21:33 - 2014-12-18 11:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-12-14 17:58 - 2014-12-22 11:09 - 00000000 ____D () C:\FRST
2014-12-14 17:57 - 2014-12-22 11:08 - 02122240 _____ (Farbar) C:\Users\*\Desktop\FRST64.exe
2014-12-14 17:53 - 2014-12-14 17:53 - 00000000 _____ () C:\Users\*\defogger_reenable
2014-12-14 17:42 - 2014-12-22 11:08 - 00000000 ____D () C:\Users\*\Desktop\trojaner board
2014-12-14 15:41 - 2014-12-14 15:42 - 00291024 _____ () C:\Windows\Minidump\121414-50996-01.dmp
2014-12-12 11:16 - 2014-12-12 11:16 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-12 01:03 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-12 01:03 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-11 00:55 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-11 00:55 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-11 00:55 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-11 00:55 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 00:55 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 00:55 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 00:55 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 00:55 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 00:55 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 00:55 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 00:55 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 00:55 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 00:55 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 00:55 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 00:55 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 00:55 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 00:55 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 00:55 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 00:55 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 00:55 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 00:55 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 00:55 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 00:55 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 00:55 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 00:55 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 00:55 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 00:55 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 00:55 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 00:55 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 00:55 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 00:55 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 00:55 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 00:55 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 00:55 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 00:55 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 00:55 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 00:55 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 00:55 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 00:55 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 00:55 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 00:55 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 00:55 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 00:55 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 00:55 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 00:55 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 00:55 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 00:55 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 00:55 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 00:55 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 00:55 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 00:54 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 00:54 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 00:54 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 00:54 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 00:54 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 00:54 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 00:54 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 00:54 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 00:54 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 00:54 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 00:53 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 00:53 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 00:53 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 00:53 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 00:53 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 00:53 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 00:53 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 00:53 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 00:53 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 00:53 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 00:53 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 00:53 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 00:53 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 00:53 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\Users\*\AppData\Local\Cisco
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\ProgramData\Cisco
2014-12-08 13:54 - 2014-12-08 13:54 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-11-28 14:29 - 2014-12-18 18:57 - 00050304 _____ () C:\Users\*\Desktop\my2014.mmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-22 11:05 - 2010-08-09 09:44 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-22 11:04 - 2009-07-14 05:51 - 00590174 _____ () C:\Windows\setupact.log
2014-12-22 11:03 - 2009-07-02 17:41 - 01856017 _____ () C:\Windows\WindowsUpdate.log
2014-12-22 10:14 - 2013-02-06 22:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-22 00:12 - 2010-08-15 19:24 - 00000000 ____D () C:\Users\*\AppData\Roaming\Skype
2014-12-21 23:05 - 2010-08-09 09:44 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-21 21:24 - 2009-07-14 06:13 - 01797504 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-21 21:24 - 2009-07-03 03:33 - 00766834 _____ () C:\Windows\system32\perfh007.dat
2014-12-21 21:24 - 2009-07-03 03:33 - 00178894 _____ () C:\Windows\system32\perfc007.dat
2014-12-21 20:08 - 2009-07-14 05:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-21 20:08 - 2009-07-14 05:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-21 19:42 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-19 14:10 - 2009-10-20 01:04 - 01149024 _____ () C:\Windows\PFRO.log
2014-12-19 13:38 - 2014-06-18 18:03 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-18 18:19 - 2014-11-07 21:55 - 00000000 ____D () C:\Users\*\AppData\Roaming\Spotify
2014-12-18 17:47 - 2014-11-07 22:01 - 00000000 ____D () C:\Users\*\AppData\Local\Spotify
2014-12-18 16:55 - 2013-03-21 16:09 - 00000000 ____D () C:\Qoobox
2014-12-18 16:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-12-16 22:36 - 2009-10-20 00:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-15 20:08 - 2011-11-23 23:40 - 00000000 ____D () C:\Users\*
2014-12-15 11:00 - 2014-08-20 09:22 - 00000000 ____D () C:\Users\*\AppData\Local\Adobe
2014-12-15 10:55 - 2013-02-06 22:07 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-15 10:55 - 2013-02-06 22:07 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-15 10:55 - 2011-06-14 17:06 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-14 17:53 - 2010-08-09 09:17 - 00000000 ____D () C:\Users\*
2014-12-14 15:41 - 2010-10-11 21:27 - 323387437 _____ () C:\Windows\MEMORY.DMP
2014-12-13 13:45 - 2014-06-18 17:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-13 13:45 - 2014-06-18 17:58 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-13 01:26 - 2011-11-23 23:41 - 00109296 _____ () C:\Users\*\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-12 23:51 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-12-12 17:10 - 2014-06-20 13:29 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-12 13:26 - 2013-03-18 14:50 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-12 11:16 - 2014-04-23 16:01 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-12 11:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-12 11:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-12 11:10 - 2013-08-16 09:22 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-12 10:52 - 2010-10-12 16:53 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-10 16:32 - 2011-07-29 12:27 - 00000000 ____D () C:\Users\*\Desktop\*
2014-12-08 17:28 - 2014-07-31 22:39 - 00022314 _____ () C:\Users\*\Desktop\sensual.mmp
2014-12-08 17:19 - 2011-10-10 19:46 - 00000000 ____D () C:\Users\*\Desktop\Musik
2014-12-04 22:37 - 2011-12-13 18:25 - 00000000 ____D () C:\Users\*\Desktop\Waldi´s Mucke
2014-12-03 18:28 - 2010-08-15 19:24 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-03 18:27 - 2010-08-15 19:24 - 00000000 ____D () C:\ProgramData\Skype
2014-12-01 19:34 - 2010-08-09 09:18 - 00109296 _____ () C:\Users\*\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-01 19:32 - 2009-07-14 05:45 - 00418024 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-27 00:01 - 2010-09-04 15:10 - 00000000 ___RD () C:\Users\*\Desktop\Andere Programme

Files to move or delete:
====================
C:\Users\*\Firefox_Setup_3611.exe


Some content of TEMP:
====================
C:\Users\*\AppData\Local\temp\Quarantine.exe
C:\Users\*\AppData\Local\temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-05 13:32

==================== End Of Log ============================
         
--- --- ---

--- --- ---


leider hat sich noch nicht viel geändert.

der Start braucht etwa 20 Minuten. Wenn ich den Laptop anmache, kann ich relativ schnell die verschiedenen Benutzerkonten auswählen. Wenn ich jedoch auf ein Benutzerkonto klicke kommt erstmal 10 Minuten ein schwarzer Bildschirm, auf dem nur die Maus zu sehen ist. Dann drücke ich "strg+L" um wieder auf die Auswahl der Benutzerkonten zu kommen. Dann wähle ich mich wieder in das Benutzerkonto ein und es dauert nur ein paar Minuten, bis ich den Desktop sehe. Es hat sich leider nicht vieles geändert.

Der ESET scanner hat ja Dateien gefunden, die Bedrohungen sind. Die musste ich aber nicht löschen oder so, oder wie kommen die weg?

Geändert von Dan!el (22.12.2014 um 11:14 Uhr)

Alt 23.12.2014, 11:50   #12
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Download Ordner leeren.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Gewusst wie: Durchführen eines sauberen Neustarts in Windows

Bitte einen Clean Boot machen. Wenn das Problem dann weg ist, einzeln wieder Dienste aktivieren, dazwischen immer einen Reboot machen. Solange bis Du weißt welcher Dienst die Probleme macht.

Diesen dann hier benennen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.12.2014, 01:17   #13
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Zitat:
Zitat von schrauber Beitrag anzeigen
Download Ordner leeren.

welchen Download Ordner meinst du?


FRST hat mir am ende einen Error angezeigt.

die Fixlog datei wurde trotzdem erstellt.

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 21-12-2014 01
Ran by * at 2014-12-23 12:02:03 Run:1
Running from C:\Users\*\Desktop
Loaded Profiles: * & UpdatusUser (Available profiles: * & * & * & UpdatusUser)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKU\S-1-5-21-1307843583-436666528-1061456165-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
*****************

"HKU\S-1-5-21-1307843583-436666528-1061456165-1004\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
EmptyTemp: => Removed 2.3 GB temporary data.
         

"Clean Boot" hört sich so nach "Wiederherstellung" an, das ist es aber nicht, oder?
muss ich einfach den anweisungen vom Link folgen?

nochmal .. also der ESET scanner hat ja was gefunden, muss ich die Funde denn gar nicht behandeln?

es macht sich auch nicht nur beim Systemstart bemerkbar, der Laptop hängt weiterhin für etwa 30 Sekunden am Stück auf und ist teilweise sehr langsam.

Geändert von Dan!el (23.12.2014 um 12:34 Uhr)

Alt 24.12.2014, 22:17   #14
schrauber
/// the machine
/// TB-Ausbilder
 

PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Zitat:
C:\Users\*\Desktop\Downloads
Diesen hier.
Zitat:
"Clean Boot" hört sich so nach "Wiederherstellung" an, das ist es aber nicht, oder?
muss ich einfach den anweisungen vom Link folgen?
Ja einfach das machen was im Link steht. Ist keine Wiederherstellung.

ESET Funde haben wir mit dem FRST Fix gemacht, und wenn Du den Ordner leerst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.12.2014, 12:16   #15
Dan!el
 
PC langsam und hängt sich oft auf - Standard

PC langsam und hängt sich oft auf



Zitat:
Zitat von schrauber Beitrag anzeigen
Diesen hier.
ich kann den ordner nicht löschen, das ist quasi mein Sammelordner in dem viele wichtige Dateien sind, auch für´s Studium etc.

gibts da eine andere Lösung?

Antwort

Themen zu PC langsam und hängt sich oft auf
chromium, essentials, fehlercode 0x5, fehlercode 22, fehlercode windows, hängt sich auf, java/exploit.agent.nms, launch, malwarebytes, microsoft, microsoft security, microsoft security essentials, pc langsam, quickshare entfernen, safer networking, security, security essentials, sehr langsam, teilweise, this device is disabled. (code 22), vshare.tv plugin 1.3 entfernen, win32/downloadsponsor.b, win32/installerex.e, win32/installmonetizer.aq, win32/toolbar.conduit.ai




Ähnliche Themen: PC langsam und hängt sich oft auf


  1. PC plötzlich extrem langsam und hängt sich andauernd auf!
    Plagegeister aller Art und deren Bekämpfung - 04.09.2015 (17)
  2. Win 7 langsam & hängt sich auf
    Log-Analyse und Auswertung - 19.02.2015 (5)
  3. PC plötzlich extrem langsam bzw Hängt sich auf
    Plagegeister aller Art und deren Bekämpfung - 19.11.2014 (16)
  4. PC hängt sich ständig auf und total langsam
    Plagegeister aller Art und deren Bekämpfung - 05.04.2014 (7)
  5. Laptop auf einmal total langsam und hängt sich oft auf.
    Plagegeister aller Art und deren Bekämpfung - 09.10.2013 (7)
  6. PC Langsam, Hängt sich auf ...
    Plagegeister aller Art und deren Bekämpfung - 09.09.2013 (15)
  7. Toshiba Satelite Lap-Top total langsam und hängt sich auf .
    Plagegeister aller Art und deren Bekämpfung - 26.05.2013 (1)
  8. Rechner langsam, tlw. hängt er sich sogar auf
    Log-Analyse und Auswertung - 24.01.2013 (29)
  9. Mozilla hängt sich auf - System langsam
    Plagegeister aller Art und deren Bekämpfung - 30.06.2012 (3)
  10. Pc ist extrem langsam und hängt sich manchmal auf.
    Alles rund um Windows - 25.03.2012 (5)
  11. computer extrem langsam und hängt sich immer auf
    Log-Analyse und Auswertung - 17.09.2010 (6)
  12. PC öffnet langsam und hängt sich öfter auf
    Log-Analyse und Auswertung - 06.04.2010 (6)
  13. Internet sehr langsam / PC hängt sich auf / Prozesse
    Log-Analyse und Auswertung - 29.10.2009 (4)
  14. internetseiten bauen sich langsam auf/laptop hängt sich ständig auf
    Plagegeister aller Art und deren Bekämpfung - 14.01.2009 (0)
  15. PC hängt sich auf ? und langsam
    Plagegeister aller Art und deren Bekämpfung - 16.12.2008 (1)
  16. Inet langsam und hängt sich zwischenzeitlich auf.
    Log-Analyse und Auswertung - 09.10.2008 (3)
  17. pc ist langsam, hängt sich auf, laufwerke erkennt er nicht
    Plagegeister aller Art und deren Bekämpfung - 28.01.2008 (11)

Zum Thema PC langsam und hängt sich oft auf - Hallo, leider muss ich mich hier melden hm, es geht um meinen Laptop (Windows 7 - 64 bit). Seit ein paar Tagen ist er sehr langsam und braucht teilweise mehrere - PC langsam und hängt sich oft auf...
Archiv
Du betrachtest: PC langsam und hängt sich oft auf auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.