Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Weisser Bildschirm Win7

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 01.08.2012, 12:56   #1
all4pages
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



Hallo liebe Forenmitglieder,
ich brauche unterstützung beim entfernen eines Virus/Trojaners der sich auf meinem Arbeitsrechner befindet.
Beschreibung:
Nach dem Hochfahren und Anmelden bei Windows verschwindet erst die Taskleiste und dann wird der Bildschirm weiss.
Das passiert auch im Abgesicherten Modus.
Ich komme nicht in den Taskmanager
Ich habe noch keinen Virenscan ausgeführt

Habe Notebook mit Brenner.

Könnt Ihr mir bitte helfen.

Alt 01.08.2012, 14:35   #2
markusg
/// Malware-holic
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



aloa,
kommst du an nen pc mit brenner?
download:
ISO Burner Download - ISO Burner 2.5
isoburner anleitung:
http://www.trojaner-board.de/83208-b...ei-cd-dvd.html
• Wenn der Download fertig ist mache ein doppel Klick auf die OTLPENet.exe, was ISOBurner öffnet um es auf die CD zu brennen.
Starte dein System neu und boote von der CD die du gerade erstellt hast.
Wenn du nicht weist wie du deinen Computer dazu bringst von der CD zu booten,
http://www.trojaner-board.de/81857-c...cd-booten.html

• Dein System sollte jetzt einen REATOGO-X-PE Desktop anzeigen.
• Mache einen doppel Klick auf das OTLPE Icon.
• Wenn du gefragt wirst "Do you wish to load the remote registry", dann wähle Yes.
• Wenn du gefragt wirst "Do you wish to load remote user profile(s) for scanning", dann wähle Yes.
• entferne den haken bei "Automatically Load All Remaining Users" wenn er gesetzt ist.

• OTL sollte nun starten.
Kopiere nun den Inhalt in die
Textbox.
Code:
ATTFilter
activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
         
__________________

__________________

Alt 01.08.2012, 15:15   #3
all4pages
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



Herzlichen Danke fuer die schnell Antwort Scann laeuft...
__________________

Alt 01.08.2012, 15:53   #4
all4pages
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



Ich habe die OLT.txtOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 8/1/2012 5:05:32 PM - Run 
OTLPE by OldTimer - Version 3.1.48.0     Folder = X:\Programs\OTLPE
64bit-Windows 7 Home Premium Service Pack 1 (Version = 6.1.7601) - Type = System
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000c0a | Country: Alemania | Language: DEU | Date Format: dd.MM.yyyy
 
3.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 86.00% Memory free
3.00 Gb Paging File | 3.00 Gb Available in Paging File | 94.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = J: | %SystemRoot% = J:\Windows | %ProgramFiles% = J:\Program Files (x86)
Drive C: | 100.00 Mb Total Space | 74.32 Mb Free Space | 74.33% Space Free | Partition Type: NTFS
Drive D: | 1397.26 Gb Total Space | 611.59 Gb Free Space | 43.77% Space Free | Partition Type: NTFS
Drive E: | 14.92 Gb Total Space | 14.92 Gb Free Space | 100.00% Space Free | Partition Type: FAT32
Drive J: | 583.44 Gb Total Space | 52.87 Gb Free Space | 9.06% Space Free | Partition Type: NTFS
Drive K: | 12.64 Gb Total Space | 1.76 Gb Free Space | 13.91% Space Free | Partition Type: NTFS
Drive X: | 436.59 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2012/04/05 22:16:02 | 000,236,544 | ---- | M] (AMD) [Auto] -- J:\Windows\System32\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011/02/08 10:57:05 | 001,038,088 | ---- | M] (Acresso Software Inc.) [On_Demand] -- J:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe -- (FLEXnet Licensing Service 64)
SRV:64bit: - [2009/07/13 21:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto] -- J:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/05/04 11:47:36 | 000,809,984 | ---- | M] (OptionNV) [Auto] -- J:\Program Files\Option\GlobeTrotter Connect\GtDetectSc.exe -- (GtDetectSc)
SRV - [2012/08/01 06:29:10 | 000,529,232 | ---- | M] (Valve Corporation) [On_Demand] -- J:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2012/07/19 04:31:21 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand] -- J:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/07/12 15:16:55 | 000,008,704 | ---- | M] (Hi-Rez Studios) [Auto] -- J:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe -- (HiPatchService)
SRV - [2012/06/07 13:12:14 | 000,160,944 | R--- | M] (Skype Technologies) [Auto] -- J:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012/05/15 06:48:00 | 001,262,400 | ---- | M] (NVIDIA Corporation) [Auto] -- J:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2012/05/14 20:21:40 | 000,382,272 | ---- | M] (NVIDIA Corporation) [Auto] -- J:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2012/05/01 19:42:28 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto] -- J:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012/05/01 18:34:34 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto] -- J:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012/04/26 09:03:36 | 000,135,584 | ---- | M] (Futuremark Corporation) [On_Demand] -- J:\Program Files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
SRV - [2012/04/04 01:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto] -- J:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011/06/21 09:57:34 | 000,085,560 | ---- | M] (Hewlett-Packard Company) [Auto] -- J:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe -- (HP Support Assistant Service)
SRV - [2011/03/28 11:07:50 | 000,094,264 | ---- | M] (Hewlett-Packard Company) [Auto] -- J:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe -- (HPDrvMntSvc.exe)
SRV - [2011/02/08 10:55:09 | 000,655,624 | ---- | M] (Acresso Software Inc.) [On_Demand] -- J:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2010/11/20 08:19:20 | 000,397,824 | ---- | M] (Microsoft Corporation) [On_Demand] -- J:\Windows\SysWOW64\inetsrv\iisw3adm.dll -- (WAS)
SRV - [2010/11/20 08:18:03 | 000,061,440 | ---- | M] (Microsoft Corporation) [Auto] -- J:\Windows\SysWOW64\inetsrv\apphostsvc.dll -- (AppHostSvc)
SRV - [2010/10/17 20:32:10 | 000,020,549 | ---- | M] (Apache Software Foundation) [Disabled] -- J:\xampp\apache\bin\httpd.exe -- (Apache2.2)
SRV - [2010/10/12 13:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand] -- J:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010/08/12 18:08:04 | 006,094,848 | ---- | M] () [Disabled] -- J:\Program Files (x86)\Zend\MySQL51\bin\mysqld.exe -- (MySQL_ZendServer51)
SRV - [2010/08/12 18:08:04 | 006,094,848 | ---- | M] () [Disabled] -- J:\Program Files (x86)\Zend\MySQL51\bin\mysqld.exe -- (mysql)
SRV - [2010/03/18 07:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto] -- J:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/02/19 07:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand] -- J:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2009/10/02 07:26:12 | 000,013,336 | ---- | M] (Intel Corporation) [Auto] -- J:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc) Intel(R)
SRV - [2009/07/24 13:38:50 | 000,189,728 | ---- | M] (Protexis Inc.) [Auto] -- J:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled] -- J:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/04/03 19:33:36 | 000,038,688 | ---- | M] (International Business Machines Corporation) [Auto] -- J:\Program Files (x86)\IBM\SQLLIB\BIN\db2mgmtsvc.exe -- (DB2MGMTSVC_DB2COPY1) DB2 Management Service (DB2COPY1)
SRV - [2009/02/22 07:00:00 | 000,129,584 | ---- | M] (EasyBits Sofware AS) [Auto] -- J:\Windows\SysWOW64\ezsvc7.dll -- (ezSharedSvc)
SRV - [2008/08/15 00:46:20 | 000,284,016 | ---- | M] (Adobe Systems Incorporated) [On_Demand] -- J:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS4\Server\bin\VersionCueCS4.exe -- (Adobe Version Cue CS4)
SRV - [2007/12/20 22:01:02 | 000,060,928 | ---- | M] () [On_Demand] -- J:\xampp\service.exe -- (XAMPP)
SRV - [2005/11/17 09:18:52 | 001,527,900 | ---- | M] (MAGIX®) [On_Demand] -- J:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe -- (FirebirdServerMAGIXInstance)
SRV - [2005/09/30 13:22:50 | 000,096,341 | ---- | M] (Canon Inc.) [Auto] -- J:\Program Files (x86)\Canon\CAL\CALMAIN.exe -- (CCALib8)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012/06/05 10:03:52 | 000,147,288 | ---- | M] (Oracle Corporation) [Kernel | On_Demand] -- J:\Windows\System32\drivers\VBoxNetAdp.sys -- (VBoxNetAdp)
DRV:64bit: - [2012/05/02 09:24:12 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System] -- J:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2012/04/27 04:20:04 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System] -- J:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012/04/24 18:32:27 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto] -- J:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012/04/18 13:08:03 | 000,188,736 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand] -- J:\Windows\System32\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2012/04/06 01:22:40 | 011,174,400 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2012/04/06 01:22:40 | 011,174,400 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012/04/05 21:10:44 | 000,343,040 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012/02/15 05:01:50 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/11/02 21:01:00 | 000,056,208 | ---- | M] (Rovi Corporation) [Kernel | Boot] -- J:\Windows\System32\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2011/03/14 11:52:46 | 000,046,112 | ---- | M] (RapidSolution Software AG) [Kernel | On_Demand] -- J:\Windows\System32\drivers\tbhsd.sys -- (tbhsd)
DRV:64bit: - [2010/11/20 07:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- J:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/08/10 13:06:07 | 000,314,016 | ---- | M] () [Kernel | Auto] -- J:\Windows\System32\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2010/08/10 13:06:06 | 000,043,680 | ---- | M] () [Kernel | Auto] -- J:\Windows\System32\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2010/06/26 15:08:30 | 000,834,544 | ---- | M] (Duplex Secure Ltd.) [Kernel | Boot] -- J:\Windows\System32\drivers\sptd.sys -- (sptd)
DRV:64bit: - [2010/06/24 08:46:14 | 000,033,888 | ---- | M] (Applian Technologies Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\appliand.sys -- (appliandMP)
DRV:64bit: - [2010/06/24 08:46:14 | 000,033,888 | ---- | M] (Applian Technologies Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\appliand.sys -- (appliand)
DRV:64bit: - [2010/05/24 14:07:58 | 000,253,728 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\RtHDMIVX.sys -- (RTHDMIAzAudService)
DRV:64bit: - [2010/05/12 06:30:06 | 000,019,968 | ---- | M] (Danish Wireless Design A/S) [Kernel | On_Demand] -- J:\Windows\System32\drivers\FlashUSB_x64.sys -- (FlashUSB)
DRV:64bit: - [2010/01/20 20:03:10 | 000,027,648 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\lgx64diag.sys -- (UsbDiag)
DRV:64bit: - [2010/01/20 20:03:08 | 000,033,280 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\lgx64modem.sys -- (USBModem)
DRV:64bit: - [2010/01/20 20:03:06 | 000,017,920 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\lgx64bus.sys -- (usbbus)
DRV:64bit: - [2009/10/20 14:19:54 | 000,047,632 | ---- | M] (CACE Technologies, Inc.) [Kernel | Auto] -- J:\Windows\System32\drivers\npf.sys -- (NPF)
DRV:64bit: - [2009/09/29 20:04:32 | 000,121,872 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/09/29 02:15:02 | 000,016,384 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\lgbtpt64.sys -- (LgBttPort)
DRV:64bit: - [2009/09/29 02:15:00 | 000,017,408 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\lgvmdm64.sys -- (LGVMODEM)
DRV:64bit: - [2009/09/29 02:15:00 | 000,014,848 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\lgbtbs64.sys -- (lgbusenum)
DRV:64bit: - [2009/09/17 08:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- J:\Windows\System32\drivers\HECIx64.sys -- (HECIx64) Intel(R)
DRV:64bit: - [2009/08/20 20:05:06 | 000,239,616 | ---- | M] (Realtek                                            ) [Kernel | On_Demand] -- J:\Windows\System32\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/08/13 17:10:18 | 000,073,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- J:\Windows\System32\drivers\xusb21.sys -- (xusb21)
DRV:64bit: - [2009/06/11 10:23:16 | 000,086,528 | ---- | M] (Option N.V.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\gt72ubus.sys -- (GT72UBUS)
DRV:64bit: - [2009/06/11 10:22:44 | 000,010,496 | ---- | M] (Option N.V.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\gtptser.sys -- (GTPTSER)
DRV:64bit: - [2009/06/11 10:22:30 | 000,130,048 | ---- | M] (Option N.V.) [Kernel | On_Demand] -- J:\Windows\System32\drivers\Gt51Ip.sys -- (GT72NDISIPXP)
DRV:64bit: - [2009/06/10 16:38:56 | 000,000,308 | ---- | M] () [File_System | On_Demand] -- J:\Windows\System32\wbem\ntfs.mof -- (Ntfs)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- J:\Windows\system32\DRIVERS\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- J:\Windows\system32\DRIVERS\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- J:\Windows\System32\drivers\b57nd60a.sys -- (b57nd60a)
DRV - [2012/06/29 16:41:52 | 000,015,176 | ---- | M] () [Kernel | On_Demand] -- J:\Program Files (x86)\EVGA Precision X\RTCore64.sys -- (RTCore64)
DRV - [2008/08/14 02:57:42 | 000,074,720 | ---- | M] (Adobe Systems, Inc.) [Kernel | Auto] -- J:\Windows\SysWow64\drivers\adfs.sys -- (adfs)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\DefaultAppPool_ON_J\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com
IE - HKU\DefaultAppPool_ON_J\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://www.bing.com
IE - HKU\DefaultAppPool_ON_J\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
 
 
IE - HKU\NetworkService_ON_J\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\shark_ON_J\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com
IE - HKU\shark_ON_J\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
IE - HKU\shark_ON_J\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
IE - HKU\shark_ON_J\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
IE - HKU\shark_ON_J\Software\Microsoft\Internet Explorer\Search,Default_Search_URL = hxxp://www.google.com/ie
IE - HKU\shark_ON_J\Software\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com/ie
IE - HKU\shark_ON_J\..\URLSearchHook: {ba14329e-9550-4989-b3f2-9732e92d17cc} - Reg Error: Key error. File not found
IE - HKU\shark_ON_J\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\shark_ON_J\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
IE - HKU\UpdatusUser_ON_J\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com
IE - HKU\UpdatusUser_ON_J\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://www.bing.com
IE - HKU\UpdatusUser_ON_J\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: J:\Windows\System32\Macromed\Flash\NPSWF64_11_3_300_262.dll ()
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: J:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: J:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer: J:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll ()
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Apple.com/iTunes,version=:  
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Apple.com/iTunes,version=1.0: J:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: J:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: J:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@gametap.com/npdd,version=1.0: J:\Program Files (x86)\Downloader\npdd.dll (Metaboli)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Google.com/GoogleEarthPlugin: J:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: J:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin: J:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: J:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@nvidia.com/3DVision: J:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@nvidia.com/3DVisionStreaming: J:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3: J:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9: J:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: J:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF - HKLM\Software\Wow6432Node\MozillaPlugins\Adobe Acrobat: J:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\Adobe Reader: J:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\wow6432node\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011/12/15 15:56:41 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\wow6432node\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012/07/31 06:47:21 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\wow6432node\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/07/19 04:31:21 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\wow6432node\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012/07/31 06:47:26 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\wow6432node\mozilla\Mozilla Thunderbird 14.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012/07/19 04:48:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\wow6432node\mozilla\Mozilla Thunderbird 14.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins [2012/07/31 06:47:26 | 000,000,000 | ---D | M]
 
[2012/03/19 07:54:53 | 000,000,000 | ---D | M] (No name found) -- J:\Program Files (x86)\Mozilla Firefox\extensions
[2012/05/11 05:30:00 | 000,000,000 | ---D | M] (Skype Click to Call) -- J:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2012/07/19 04:31:21 | 000,136,672 | ---- | M] (Mozilla Foundation) -- J:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/02/27 10:55:58 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- J:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2011/07/11 17:48:12 | 000,012,800 | ---- | M] (Nullsoft, Inc.) -- J:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll
[2012/02/13 11:29:05 | 000,001,392 | ---- | M] () -- J:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012/02/13 11:29:05 | 000,002,252 | ---- | M] () -- J:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/02/13 11:29:05 | 000,001,153 | ---- | M] () -- J:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012/02/13 11:29:05 | 000,006,805 | ---- | M] () -- J:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012/02/13 11:29:05 | 000,001,178 | ---- | M] () -- J:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012/02/13 11:29:05 | 000,001,105 | ---- | M] () -- J:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2012/07/28 16:16:45 | 000,003,686 | ---- | M]) - J:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 activate.adobe.com
O1 - Hosts: 127.0.0.1 practivate.adobe.com
O1 - Hosts: 127.0.0.1 ereg.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip3.adobe.com
O1 - Hosts: 127.0.0.1 wip3.adobe.com
O1 - Hosts: 127.0.0.1 3dns-3.adobe.com
O1 - Hosts: 127.0.0.1 3dns-2.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-2.adobe.com
O1 - Hosts: 127.0.0.1 adobe-dns-3.adobe.com
O1 - Hosts: 127.0.0.1 ereg.wip3.adobe.com
O1 - Hosts: 127.0.0.1 activate-sea.adobe.com
O1 - Hosts: 127.0.0.1 wwis-dubc1-vip60.adobe.com
O1 - Hosts: 127.0.0.1 activate-sjc0.adobe.com
O1 - Hosts: 127.0.0.1 wwis-dubc1-vip60.adobe.com
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 127.0.0.1 lmlicenses.wip4.adobe.com
O1 - Hosts: 127.0.0.1 lm.licenses.adobe.com
O1 - Hosts: 127.0.0.1 3dns.adobe.com
O1 - Hosts: 127.0.0.1 3dns-1.adobe.com
O1 - Hosts: 127.0.0.1 3dns-2.adobe.com
O1 - Hosts: 127.0.0.1 3dns-3.adobe.com
O1 - Hosts: 127.0.0.1 3dns-4.adobe.com
O1 - Hosts: 127.0.0.1 activate.adobe.com
O1 - Hosts: 127.0.0.1 activate.wip3.adobe.com
O1 - Hosts: 70 more lines...
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - J:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - J:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (AC-Pro) - {0FB6A909-6086-458F-BD92-1F8EE10042A0} - J:\Program Files (x86)\AutocompletePro\AutocompletePro.dll (SimplyGen)
O2 - BHO: (HistoryTriggerBHO Class) - {21A88CB9-84D2-4020-A2D1-B25A21034884} - J:\Program Files (x86)\LG Electronics\LG PC Suite IV\LinkAir\LinkAirBrowserHelper.dll (LG Electronics)
O2 - BHO: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - J:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - J:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - J:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - J:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - J:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Vuze Remote Toolbar) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - J:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll (Conduit Ltd.)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - J:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - J:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - J:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Vuze Remote Toolbar) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - J:\Program Files (x86)\Vuze_Remote\prxtbVuze.dll (Conduit Ltd.)
O3 - HKU\shark_ON_J\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKU\shark_ON_J\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - J:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] J:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [PC-Doctor for Windows localizer] J:\Program Files\PC-Doctor for Windows\localizer.exe (PC-Doctor, Inc.)
O4:64bit: - HKLM..\Run: [SmartMenu] J:\Program Files\Hewlett-Packard\HP MediaSmart\SmartMenu.exe ()
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Acrobat Assistant 8.0] J:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] J:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Adobe_ID0ENQBO] J:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS4\Server\bin\VersionCueCS4Tray.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AdobeCS4ServiceManager] J:\Program Files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AdobeCS6ServiceManager] J:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [amd_dc_opt] J:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [APSDaemon] J:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] J:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [B2C_AGENT] J:\ProgramData\LGMOBILEAX\B2C_Client\B2CNotiAgent.exe (LG Electronics)
O4 - HKLM..\Run: [BATINDICATOR] J:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe (Hewlett-Packard)
O4 - HKLM..\Run: [DivXUpdate] J:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [Easybits Recovery] J:\Program Files (x86)\EasyBits For Kids\ezRecover.exe (EasyBits Software AS)
O4 - HKLM..\Run: [HP Remote Solution] J:\Program Files (x86)\Hewlett-Packard\HP Remote Solution\HP_Remote_Solution.exe (Hewlett-Packard)
O4 - HKLM..\Run: [hpsysdrv] J:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe (Hewlett-Packard)
O4 - HKLM..\Run: [IAStorIcon] J:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [LaunchHPOSIAPP] J:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\LaunchApp.exe (Hewlett-Packard)
O4 - HKLM..\Run: [NapsterShell]  File not found
O4 - HKLM..\Run: [NortonOnlineBackupReminder] J:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe (Symantec Corporation)
O4 - HKLM..\Run: [SwitchBoard] J:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [TrayServer] J:\Program Files (x86)\MAGIX\Video_deluxe_15_Premium\Trayserver.exe (MAGIX AG)
O4 - HKLM..\Run: [WinampAgent] J:\Program Files (x86)\Winamp\winampa.exe (Nullsoft, Inc.)
O4 - HKU\DefaultAppPool_ON_J..\Run: [HPADVISOR]  File not found
O4 - HKU\DefaultAppPool_ON_J..\Run: [Sidebar] J:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\LocalService_ON_J..\Run: [Sidebar] J:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\NetworkService_ON_J..\Run: [Sidebar] J:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\shark_ON_J..\Run: [AdobeBridge]  File not found
O4 - HKU\shark_ON_J..\Run: [DAEMON Tools Lite] J:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKU\shark_ON_J..\Run: [EA Core]  File not found
O4 - HKU\shark_ON_J..\Run: [HPADVISOR]  File not found
O4 - HKU\shark_ON_J..\Run: [LG LinkAir]  File not found
O4 - HKU\shark_ON_J..\Run: [MobileDocuments] J:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe (Apple Inc.)
O4 - HKU\shark_ON_J..\Run: [RGSC]  File not found
O4 - HKU\shark_ON_J..\Run: [Steam] J:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKU\UpdatusUser_ON_J..\Run: [HPADVISOR]  File not found
O4 - HKU\UpdatusUser_ON_J..\Run: [Sidebar] J:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\DefaultAppPool_ON_J..\RunOnce: [mctadmin]  File not found
O4 - HKU\LocalService_ON_J..\RunOnce: [mctadmin]  File not found
O4 - HKU\NetworkService_ON_J..\RunOnce: [mctadmin]  File not found
O4 - HKU\UpdatusUser_ON_J..\RunOnce: [mctadmin]  File not found
O4 - Startup: Error locating startup folders.
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideFastUserSwitching = 0
O7 - HKU\shark_ON_J\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O7 - HKU\shark_ON_J\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableLockWorkstation = 0
O7 - HKU\shark_ON_J\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableChangePassword = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - J:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - J:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - J:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - J:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - J:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13:64bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_02-windows-i586.cab (Java Plug-in 1.7.0_02)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_02-windows-i586.cab (Java Plug-in 1.7.0_02)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (DivXBrowserPlugin Object)
O16 - DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab (GMNRev Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O18:64bit: - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - Reg Error: Key error. File not found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - J:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - J:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - J:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKU\shark_ON_J Winlogon: Shell - (explorer.exe) - J:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKU\shark_ON_J Winlogon: Shell - (C:\Users\shark\AppData\Roaming\msconfig.dat) - J:\Users\shark\AppData\Roaming\msconfig.dat ()
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O28 - HKLM ShellExecuteHooks: {E54729E8-BB3D-4270-9D49-7389EA579090} - J:\Windows\SysWOW64\ezUPBHook.dll (EasyBits Software Corp.)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011/06/20 13:59:37 | 000,000,000 | ---D | M] - J:\Autodesk -- [ NTFS ]
O32 - AutoRun File - [2006/03/24 07:06:41 | 000,000,053 | R--- | M] () - X:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
64bit: O35 - HKLM\..comfile [open] -- "%1" %* File not found
64bit: O35 - HKLM\..exefile [open] -- "%1" %* File not found
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
ActiveX:64bit: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3874AB9C-571B-BE2F-BDC6-2D33EF952897} - Java (Sun)
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3874AB9C-571B-BE2F-BDC6-2D33EF952897} - Java (Sun)
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
NetSvcs: ezSharedSvc - J:\Windows\SysWOW64\ezsvc7.dll (EasyBits Sofware AS)
 
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012/08/01 05:43:34 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{B64C8ACD-48F5-4FE9-AC9B-CFF47CAA7E96}
[2012/08/01 05:43:22 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C08329B3-AEFA-46C6-85F9-A068065208EC}
[2012/07/31 06:46:55 | 000,000,000 | -HSD | C] -- J:\Config.Msi
[2012/07/31 06:18:38 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\TeamViewer
[2012/07/31 06:07:11 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C12ADB43-1803-45E2-8AD2-A6E309FF7C90}
[2012/07/31 06:06:59 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{F281CBD4-096A-47AE-8606-93A7405A152D}
[2012/07/31 05:52:46 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\CSpace
[2012/07/31 05:03:41 | 000,000,000 | ---D | C] -- J:\Users\shark\Desktop\schäfer
[2012/07/30 18:06:35 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{50356DE5-CDA5-499A-A87A-CBF0983977F5}
[2012/07/30 18:06:24 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{40AC5A07-BA83-44F8-8D9F-886C4B82C8AC}
[2012/07/30 06:06:11 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{75AE2C83-DA3C-4D51-9C5E-E4BEEAA99B5F}
[2012/07/30 06:06:00 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{6052ED82-D1A5-4B82-828D-8CB91CAAC5C2}
[2012/07/29 20:46:30 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\Flash Builder
[2012/07/29 20:44:53 | 000,000,000 | ---D | C] -- J:\Users\shark\Documents\Adobe Scripts
[2012/07/29 18:05:31 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{E5685686-2CF9-4918-8B97-E5E4D8EF5947}
[2012/07/29 16:14:36 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Napster 5
[2012/07/29 06:05:06 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{99111753-95E1-438B-879F-F95C22A06C4E}
[2012/07/29 06:04:54 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{4FF95BC5-D9A2-403E-A62F-52DAB023632C}
[2012/07/28 18:32:28 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\PACE Anti-Piracy
[2012/07/28 18:32:28 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\PACE Anti-Piracy
[2012/07/28 18:32:28 | 000,000,000 | ---D | C] -- J:\ProgramData\PACE Anti-Piracy
[2012/07/28 18:14:10 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2012/07/28 18:04:27 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{49AA56C0-4E33-40F5-B092-4988305C325D}
[2012/07/28 18:00:30 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{96FAD77B-1A39-479F-90B3-E205A9CB516F}
[2012/07/28 17:34:23 | 000,000,000 | ---D | C] -- J:\Users\Public\Documents\Adobe
[2012/07/28 17:34:22 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
[2012/07/28 17:25:16 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{89FA82FC-0C87-4830-8F96-C8CA037F752C}
[2012/07/28 16:21:01 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{F54FE20E-97C0-45ED-ABD5-D7EA4912F80A}
[2012/07/28 15:45:47 | 000,000,000 | ---D | C] -- J:\ProgramData\regid.1986-12.com.adobe
[2012/07/28 15:25:35 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe LiveCycle ES2
[2012/07/28 15:17:47 | 000,010,224 | ---- | C] (Sonic Solutions) -- J:\Windows\System32\drivers\cdralw2k.sys
[2012/07/28 15:17:47 | 000,010,224 | ---- | C] (Sonic Solutions) -- J:\Windows\System32\drivers\cdr4_xp.sys
[2012/07/28 15:17:41 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\My Company Name
[2012/07/28 15:11:18 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Master Collection CS6
[2012/07/28 11:57:54 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2012/07/28 11:54:55 | 000,000,000 | ---D | C] -- J:\Users\shark\Desktop\adobe cs6
[2012/07/28 03:09:04 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{5C283576-7EAF-4250-8AE9-9DC84BEAD721}
[2012/07/28 03:08:52 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{8EAEB1A2-D8B8-4FAB-AE77-5D545AD3EA75}
[2012/07/27 15:05:50 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{99EDCD0D-113C-4BF8-A67E-E2E65782D30F}
[2012/07/27 03:05:21 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{3927BF9A-E6CE-48CD-AC3B-F8DE8CC9B2CE}
[2012/07/27 03:05:10 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{903ED1AF-7EC0-4B26-98C2-8DD7C25EB292}
[2012/07/26 15:04:43 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{0E9E958A-A03D-4D0D-8A38-CBAB201969B7}
[2012/07/26 15:04:30 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{E36A66F5-82F9-496C-AEB0-0DFAF6B28E2F}
[2012/07/26 14:08:31 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unigine
[2012/07/26 14:08:28 | 000,000,000 | ---D | C] -- J:\Program Files\Unigine
[2012/07/26 03:04:34 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{52B1C13C-AB4B-47C8-B494-EDB702AD9943}
[2012/07/25 11:44:03 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{9E71C9E7-95C7-4FA3-9BA4-2040BD25806A}
[2012/07/25 11:43:50 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{FA821B7B-896B-4E68-813A-127423191B1C}
[2012/07/25 06:55:45 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\Avira
[2012/07/25 06:50:32 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2012/07/25 06:50:26 | 000,132,832 | ---- | C] (Avira GmbH) -- J:\Windows\System32\drivers\avipbb.sys
[2012/07/25 06:50:26 | 000,098,848 | ---- | C] (Avira GmbH) -- J:\Windows\System32\drivers\avgntflt.sys
[2012/07/25 06:50:26 | 000,027,760 | ---- | C] (Avira GmbH) -- J:\Windows\System32\drivers\avkmgr.sys
[2012/07/25 06:50:19 | 000,000,000 | ---D | C] -- J:\ProgramData\Avira
[2012/07/25 06:50:19 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Avira
[2012/07/25 06:12:03 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\NVIDIA
[2012/07/24 23:43:22 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{8D90FFD6-F0D7-459D-AEF4-208FE1068BCF}
[2012/07/24 23:43:10 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{642E352E-AE8E-4F18-BACD-95C89969C489}
[2012/07/24 04:04:21 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{326BEDD9-380E-4567-9E1D-1EFB3707BC52}
[2012/07/23 17:37:05 | 000,000,000 | ---D | C] -- J:\ProgramData\NVIDIA_Inspector
[2012/07/23 15:07:28 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{EB1AFC87-B488-416A-B346-5E13A4861F8F}
[2012/07/23 15:07:16 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{0A8FC286-7486-4D38-8E05-88EF00CCB914}
[2012/07/23 03:07:04 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{9D15D3AE-D204-4DD6-943F-DE594B0384B6}
[2012/07/23 03:06:53 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{527C9535-9B63-420E-9E0F-45CB0A70306F}
[2012/07/22 15:06:41 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C1E1E476-AFBD-4232-AEA6-187ED7299B13}
[2012/07/22 15:06:30 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{4C2CE38A-5848-41CB-957F-F56350E03588}
[2012/07/22 10:28:45 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
[2012/07/22 03:06:18 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C21811F0-86C3-4FB3-88B0-F8A12EED4D94}
[2012/07/22 03:06:07 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{16D3E879-B438-4547-A6A4-2A6E0980345D}
[2012/07/21 04:54:40 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{17262841-F305-4E63-88C0-6B8EF0015D9D}
[2012/07/21 04:54:29 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{B682D99A-371C-41A5-908B-8F3C2AA2B806}
[2012/07/20 16:54:03 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{D47F51CB-45C2-4B6D-A41B-6951654D3599}
[2012/07/20 16:53:51 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{45A7256B-DEAE-4E24-AB1E-EA8066AC8044}
[2012/07/20 10:30:46 | 000,000,000 | ---D | C] -- J:\Users\shark\Desktop\NVIDIA inspector
[2012/07/20 04:53:01 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{D5282405-66FC-4FB4-A196-736E43F866E6}
[2012/07/20 04:52:49 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{CC3339AB-146D-4287-9A82-9F2C1DA0CE1C}
[2012/07/19 17:31:34 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\EA Games
[2012/07/19 15:06:01 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{69777F7C-2427-499B-8132-15BE0BDBA4C6}
[2012/07/19 15:05:50 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{58714D9C-8DCC-44B3-B23B-651CFA3012E3}
[2012/07/19 03:08:27 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{F35EBDD6-9F6B-43FD-8B1A-7413871CC623}
[2012/07/18 15:08:13 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{98C9E91D-DDDF-4B4C-9295-9D6826592E68}
[2012/07/18 15:08:02 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{4073F286-655D-4F8C-85F1-CCEA828B13D6}
[2012/07/18 10:37:40 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedFan
[2012/07/18 03:07:48 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{5BE8AB55-0D8E-4091-902D-7F51BD5DB141}
[2012/07/18 03:05:58 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{A2AA1CE3-90E4-44BF-BD7D-F58AF723E10C}
[2012/07/17 11:16:04 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{652F3F3F-D1D1-4C56-A365-E729CA83ED8B}
[2012/07/17 11:14:15 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{5324F04A-A830-48F7-95C0-D19F2F1A792F}
[2012/07/17 06:31:08 | 000,000,000 | ---D | C] -- J:\Users\shark\Documents\3DMark 11
[2012/07/17 06:30:44 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\IsolatedStorage
[2012/07/17 06:30:40 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\Futuremark_Corporation
[2012/07/17 06:29:34 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Futuremark
[2012/07/17 06:28:49 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
[2012/07/17 06:28:40 | 000,000,000 | ---D | C] -- J:\Program Files\Futuremark
[2012/07/17 03:32:38 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{F8F220DF-C50C-4309-9B12-E5E4E10068E4}
[2012/07/16 03:33:11 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{073D97CC-A79A-45DB-A9B4-23EF16689ADE}
[2012/07/16 03:29:45 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{5CEE754B-D020-4035-B890-D45AD266F672}
[2012/07/15 04:02:07 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{238C2FA2-DA16-443B-9F8A-D480D623C086}
[2012/07/15 04:01:56 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{11C8FAC2-B05B-4464-BCDD-A02BC1286271}
[2012/07/14 16:01:55 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C274C05E-B332-47BC-A551-3EDB7CC80CCE}
[2012/07/14 04:02:03 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{2D6BA076-D137-4809-932E-E394A3BABC59}
[2012/07/13 14:24:15 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{14B8330B-0115-4B39-B8AB-72DBD3F71FE9}
[2012/07/13 14:23:30 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{9EAB81D1-C638-47BF-ADD9-E4337FE37B10}
[2012/07/13 03:56:01 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{BE7D896D-E97A-4ECB-B117-C156D4356FAF}
[2012/07/12 07:11:11 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{F8555D72-D887-432B-AC14-8C14ABB52ECF}
[2012/07/12 07:10:59 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{9FB00C72-9DA7-42C4-A0F2-86EAB7E70363}
[2012/07/11 19:10:32 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{236C6A86-455B-4D20-871C-1F7A4BA3DD8B}
[2012/07/11 19:07:38 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{A261600D-FEEB-4E3F-994D-34B041EF0660}
[2012/07/11 14:50:37 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA Demos
[2012/07/11 14:42:38 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\NVIDIA
[2012/07/11 14:42:34 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\EVGA
[2012/07/11 14:42:33 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\EVGA
[2012/07/11 14:41:19 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EVGA Precision X
[2012/07/11 14:41:15 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\EVGA Precision X
[2012/07/11 14:29:32 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EVGA Precision
[2012/07/11 14:29:28 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\EVGA Precision
[2012/07/11 14:27:35 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
[2012/07/11 14:27:14 | 000,000,000 | ---D | C] -- J:\ProgramData\NVIDIA
[2012/07/11 14:27:12 | 006,151,488 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvcpl.dll
[2012/07/11 14:27:12 | 003,149,632 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvsvc64.dll
[2012/07/11 14:27:12 | 000,118,080 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvmctray.dll
[2012/07/11 14:27:12 | 000,063,296 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvshext.dll
[2012/07/11 14:26:23 | 025,743,168 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvoglv64.dll
[2012/07/11 14:26:23 | 025,248,064 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvcompiler.dll
[2012/07/11 14:26:23 | 019,607,872 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvoglv32.dll
[2012/07/11 14:26:23 | 017,551,680 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvcompiler.dll
[2012/07/11 14:26:23 | 015,322,432 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvd3dum.dll
[2012/07/11 14:26:23 | 008,139,072 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvcuda.dll
[2012/07/11 14:26:23 | 005,982,528 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvcuda.dll
[2012/07/11 14:26:23 | 002,881,856 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvcuvenc.dll
[2012/07/11 14:26:23 | 002,741,568 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvapi64.dll
[2012/07/11 14:26:23 | 002,681,664 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvcuvid.dll
[2012/07/11 14:26:23 | 002,524,992 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvcuvid.dll
[2012/07/11 14:26:23 | 002,445,120 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvcuvenc.dll
[2012/07/11 14:26:23 | 002,368,832 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvapi.dll
[2012/07/11 14:26:23 | 001,451,840 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvhdagenco6420103.dll
[2012/07/11 14:26:23 | 000,949,056 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvumdshimx.dll
[2012/07/11 14:26:23 | 000,818,496 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvumdshim.dll
[2012/07/11 14:26:23 | 000,364,352 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvdecodemft.dll
[2012/07/11 14:26:23 | 000,301,376 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvdecodemft.dll
[2012/07/11 14:26:23 | 000,246,592 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvinitx.dll
[2012/07/11 14:26:23 | 000,202,048 | ---- | C] (NVIDIA Corporation) -- J:\Windows\SysWow64\nvinit.dll
[2012/07/11 14:26:23 | 000,188,736 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\drivers\nvhda64v.sys
[2012/07/11 14:26:23 | 000,031,040 | ---- | C] (NVIDIA Corporation) -- J:\Windows\System32\nvhdap64.dll
[2012/07/11 14:25:43 | 000,000,000 | ---D | C] -- J:\NVIDIA
[2012/07/11 14:14:18 | 000,000,000 | ---D | C] -- J:\ProgramData\NVIDIA Corporation
[2012/07/11 14:14:14 | 000,000,000 | ---D | C] -- J:\Program Files\NVIDIA Corporation
[2012/07/11 05:36:20 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{9C8E6BA9-D114-426A-9A35-2BB264C414D1}
[2012/07/11 05:36:08 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{BE07BF74-6FAA-4E49-ABE8-03CFBC2E32A0}
[2012/07/10 19:47:13 | 000,000,000 | ---D | C] -- J:\ProgramData\EA Logs
[2012/07/10 17:35:42 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{07377349-17FE-4826-9678-4FE56A2F96CE}
[2012/07/10 17:35:29 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{F3223F29-D19F-4123-95E0-8FB571087813}
[2012/07/10 10:14:25 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\Origin
[2012/07/10 10:14:21 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
[2012/07/10 10:14:19 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Origin Games
[2012/07/10 10:14:10 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Origin
[2012/07/10 05:35:29 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{99AC777D-4A47-48B1-AF8F-8FD310B8A59A}
[2012/07/09 20:08:57 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\MySQL
[2012/07/09 20:08:13 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\MySQL
[2012/07/09 20:08:00 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\MySQL
[2012/07/09 17:35:04 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{56FA3F88-0FB4-40EC-A7A6-75B83D5EA5DC}
[2012/07/09 17:34:53 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C1207D51-D01A-4E2D-9D89-5DCA6CA425D3}
[2012/07/09 05:34:40 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{15D8201E-2AED-40BF-AE33-17189C45603A}
[2012/07/09 05:34:28 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{80949F0A-DD9C-4FAC-990F-347A94084E59}
[2012/07/08 17:33:59 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{EB3EA9D3-ADC0-479D-B7CE-A95A8CEF0B6B}
[2012/07/08 05:33:34 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{DA015ED7-DDCB-4652-914E-EFA21EC6B7F7}
[2012/07/08 05:33:23 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{B21833DE-32B6-496F-AACA-4F26420AE58F}
[2012/07/07 17:32:58 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{AAEF2F56-6012-4EE0-B677-71C7A7336BFA}
[2012/07/07 17:32:47 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{17328521-CF0F-440B-8D83-EB54E01C72ED}
[2012/07/07 09:39:10 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\Macromedia
[2012/07/07 09:39:06 | 000,426,184 | ---- | C] (Adobe Systems Incorporated) -- J:\Windows\SysWow64\FlashPlayerApp.exe
[2012/07/07 09:39:05 | 000,000,000 | ---D | C] -- J:\Windows\System32\Macromed
[2012/07/07 05:32:34 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{EECD1CDB-D166-45B9-BBE7-9CBF7815798B}
[2012/07/07 05:32:23 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{469D4D2E-1496-4F51-82EA-8D8A7D92718D}
[2012/07/06 17:31:57 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{36BD2037-2951-41A3-97BF-09FAD7212670}
[2012/07/06 17:31:46 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{BB9DC1EF-9387-4977-A5A2-2D051DA1944A}
[2012/07/06 15:11:59 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Roaming\XRay Engine
[2012/07/06 05:31:33 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{B10F7BA6-61E6-4663-A5B6-CD2A65B6DC3F}
[2012/07/06 05:31:22 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{8C96DA26-8D9F-4928-AC36-48D7AC590A2E}
[2012/07/05 17:30:56 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{91ED917F-84E2-482D-B9ED-9A95CD870FBC}
[2012/07/05 05:56:41 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hi-Rez Studios
[2012/07/05 05:56:41 | 000,000,000 | ---D | C] -- J:\ProgramData\Hi-Rez Studios
[2012/07/05 05:56:32 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Hi-Rez Studios
[2012/07/05 05:30:31 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{E49A3040-1384-491D-9A5D-B98D8611A77A}
[2012/07/05 05:30:19 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{38BE7EE3-91C5-4958-B96A-841DA37EAAD8}
[2012/07/04 17:29:54 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{9B20D9A5-4C5B-479F-9F26-2E99DA4C30D5}
[2012/07/04 17:29:43 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{292ED6AF-4378-4829-AB68-9C5910739753}
[2012/07/04 05:29:28 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{5D7FBEFC-ABEF-47D1-BB15-F69960E9A294}
[2012/07/04 05:29:15 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{111C9E90-E42A-40D3-A479-8CD29E96EA56}
[2012/07/03 17:28:49 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{C9B91FC0-3A67-4B15-AAC4-323E27E0B2FB}
[2012/07/03 17:28:38 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{FA2DA0AE-A9EF-42A8-ADFC-AD7BD9307DAB}
[2012/07/03 05:28:25 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{D366F9A8-C0D2-46D0-8226-927C26A48096}
[2012/07/03 05:28:13 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{B503A8CF-DCA2-4109-94A6-27A2F294C2C2}
[2012/07/02 21:16:34 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\MailNavigator
[2012/07/02 21:16:33 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\MailNavigator
[2012/07/02 20:32:07 | 000,000,000 | ---D | C] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kernel Outlook PST Viewer
[2012/07/02 20:32:06 | 000,000,000 | ---D | C] -- J:\Program Files (x86)\Kernel Outlook PST Viewer
[2012/07/02 17:27:48 | 000,000,000 | ---D | C] -- J:\Users\shark\AppData\Local\{2375B4AB-0512-406D-99CB-7DFCB99411B4}
[2011/10/15 17:19:26 | 000,483,328 | ---- | C] (Simon Tatham) -- J:\Program Files (x86)\putty.exe
[6 J:\Windows\*.tmp files -> J:\Windows\*.tmp -> ]
[2 J:\Windows\SysWow64\*.tmp files -> J:\Windows\SysWow64\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012/08/01 07:19:34 | 000,067,584 | --S- | M] () -- J:\Windows\bootstat.dat
[2012/08/01 07:19:31 | 000,000,004 | ---- | M] () -- J:\Users\shark\AppData\Roaming\msconfig.ini
[2012/08/01 07:18:35 | 479,522,815 | -HS- | M] () -- J:\hiberfil.sys
[2012/08/01 07:15:10 | 000,015,568 | -H-- | M] () -- J:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/08/01 07:15:10 | 000,015,568 | -H-- | M] () -- J:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/08/01 07:11:40 | 000,001,104 | ---- | M] () -- J:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/01 06:55:40 | 000,734,302 | ---- | M] () -- J:\Windows\System32\perfh00A.dat
[2012/08/01 06:55:40 | 000,645,428 | ---- | M] () -- J:\Windows\System32\perfh009.dat
[2012/08/01 06:55:40 | 000,160,692 | ---- | M] () -- J:\Windows\System32\perfc00A.dat
[2012/08/01 06:55:40 | 000,121,076 | ---- | M] () -- J:\Windows\System32\perfc009.dat
[2012/08/01 06:55:40 | 000,102,248 | ---- | M] () -- J:\Windows\System32\perfh007.dat
[2012/08/01 06:55:40 | 000,036,042 | ---- | M] () -- J:\Windows\System32\perfc007.dat
[2012/08/01 06:44:00 | 000,001,108 | ---- | M] () -- J:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/01 05:40:32 | 795,331,591 | ---- | M] () -- J:\Windows\MEMORY.DMP
[2012/07/31 12:32:56 | 000,213,859 | ---- | M] () -- J:\Users\shark\Desktop\screen001.jpg
[2012/07/31 12:32:56 | 000,001,456 | ---- | M] () -- J:\Users\shark\AppData\Local\Adobe Für Web speichern 13.0 Prefs
[2012/07/31 06:47:26 | 000,002,465 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller X.lnk
[2012/07/31 06:47:26 | 000,002,453 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat X Pro.lnk
[2012/07/31 06:47:26 | 000,001,988 | ---- | M] () -- J:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
[2012/07/31 06:13:15 | 000,001,018 | ---- | M] () -- J:\Users\shark\Desktop\TeamViewer 7.lnk
[2012/07/31 05:52:46 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\CSpace
[2012/07/31 05:02:09 | 000,856,180 | ---- | M] () -- J:\Users\shark\Desktop\Scan-120731-0003.jpg
[2012/07/31 05:01:05 | 000,821,439 | ---- | M] () -- J:\Users\shark\Desktop\Scan-120731-0002.jpg
[2012/07/31 04:58:40 | 001,015,679 | ---- | M] () -- J:\Users\shark\Desktop\Scan-120731-0001.jpg
[2012/07/31 04:57:41 | 000,000,544 | ---- | M] () -- J:\Windows\tasks\PCDRScheduledMaintenance.job
[2012/07/29 16:14:36 | 000,000,855 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Napster 5.lnk
[2012/07/29 03:15:10 | 000,061,440 | ---- | M] () -- J:\Users\shark\Desktop\Buch 1.indb
[2012/07/28 17:32:45 | 003,428,236 | ---- | M] () -- J:\Users\shark\Desktop\AdobeHelp.air
[2012/07/28 16:52:13 | 000,001,059 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Content Viewer.lnk
[2012/07/28 16:41:28 | 000,094,487 | ---- | M] () -- J:\Users\shark\Desktop\Unbenannt-1.jpg
[2012/07/28 16:19:22 | 005,476,016 | ---- | M] () -- J:\Windows\System32\FNTCACHE.DAT
[2012/07/28 16:03:00 | 000,003,690 | ---- | M] () -- J:\Users\shark\Desktop\hosts
[2012/07/28 15:40:40 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Master Collection CS6
[2012/07/28 15:25:35 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe LiveCycle ES2
[2012/07/28 15:21:43 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Master Collection CS4
[2012/07/28 15:18:18 | 000,001,059 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Widget Browser.lnk
[2012/07/28 15:14:45 | 000,000,959 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help.lnk
[2012/07/28 11:56:37 | 000,000,929 | ---- | M] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Download Assistant.lnk
[2012/07/26 14:08:39 | 000,003,072 | ---- | M] () -- J:\Users\shark\AppData\Local\file__0.localstorage
[2012/07/26 14:08:32 | 000,001,957 | ---- | M] () -- J:\Users\Public\Desktop\Heaven DX11 Benchmark 3.0.lnk
[2012/07/26 14:08:31 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unigine
[2012/07/25 08:13:13 | 001,734,162 | ---- | M] () -- J:\Windows\SysWow64\PerfStringBackup.INI
[2012/07/25 07:44:41 | 000,000,000 | R--D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
[2012/07/25 07:35:06 | 000,000,000 | R--D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools
[2012/07/25 06:50:32 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2012/07/25 06:11:50 | 000,002,419 | ---- | M] () -- J:\Users\shark\Desktop\A New Dawn.lnk
[2012/07/25 06:11:50 | 000,002,403 | ---- | M] () -- J:\Users\shark\Desktop\A New Dawn Configuration.lnk
[2012/07/25 05:40:31 | 000,116,579 | ---- | M] () -- J:\Users\shark\Desktop\startseite1.jpg
[2012/07/25 05:40:09 | 000,152,129 | ---- | M] () -- J:\Users\shark\Desktop\startseite2.jpg
[2012/07/24 04:01:36 | 000,000,332 | ---- | M] () -- J:\Windows\tasks\HPCeeScheduleForshark.job
[2012/07/22 10:28:45 | 000,001,102 | ---- | M] () -- J:\Users\shark\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Oracle VM VirtualBox.lnk
[2012/07/22 10:28:45 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
[2012/07/19 10:01:59 | 000,002,292 | ---- | M] () -- J:\Users\shark\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Picture Motion Browser Medien-Prüfung.lnk
[2012/07/19 04:48:56 | 000,002,072 | ---- | M] () -- J:\Users\shark\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mozilla Thunderbird.lnk
[2012/07/19 04:31:24 | 000,002,046 | ---- | M] () -- J:\Users\shark\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2012/07/18 10:37:40 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedFan
[2012/07/18 10:37:39 | 000,000,045 | ---- | M] () -- J:\Windows\SysWow64\initdebug.nfo
[2012/07/17 11:51:17 | 000,000,600 | ---- | M] () -- J:\Users\shark\AppData\Local\PUTTY.RND
[2012/07/17 11:23:44 | 000,000,003 | ---- | M] () -- J:\Windows\System32\HRUPPROG.DIE.NOW
[2012/07/17 06:28:49 | 000,001,809 | ---- | M] () -- J:\Users\Public\Desktop\3DMark 11.lnk
[2012/07/17 06:28:49 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
[2012/07/13 04:34:41 | 000,047,760 | ---- | M] () -- J:\Users\shark\Desktop\FileZilla.xml
[2012/07/12 05:13:35 | 000,004,972 | ---- | M] () -- J:\Users\shark\Desktop\ff.jpg
[2012/07/11 17:20:32 | 000,000,600 | ---- | M] () -- J:\Users\shark\AppData\Roaming\winscp.rnd
[2012/07/11 14:52:22 | 000,002,519 | ---- | M] () -- J:\Users\shark\Desktop\Alien vs. Triangles.lnk
[2012/07/11 14:52:22 | 000,002,503 | ---- | M] () -- J:\Users\shark\Desktop\Alien vs. Triangles Configuration.lnk
[2012/07/11 14:50:37 | 000,002,472 | ---- | M] () -- J:\Users\shark\Desktop\Endless City.lnk
[2012/07/11 14:50:37 | 000,002,456 | ---- | M] () -- J:\Users\shark\Desktop\Endless City Configuration.lnk
[2012/07/11 14:42:34 | 000,001,190 | ---- | M] () -- J:\Users\shark\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\EVGA OC Scanner X.lnk
[2012/07/11 14:42:34 | 000,001,166 | ---- | M] () -- J:\Users\shark\Desktop\EVGA OC Scanner X.lnk
[2012/07/11 14:42:34 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\EVGA
[2012/07/11 14:41:19 | 000,001,050 | ---- | M] () -- J:\Users\shark\Desktop\EVGA Precision X.lnk
[2012/07/11 14:29:32 | 000,001,036 | ---- | M] () -- J:\Users\shark\Desktop\EVGA Precision.lnk
[2012/07/11 14:27:35 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
[2012/07/10 18:26:09 | 000,172,562 | ---- | M] () -- J:\Users\shark\Desktop\Einsatzplan.jpg
[2012/07/10 15:39:47 | 000,001,919 | ---- | M] () -- J:\Users\shark\Desktop\Downloader.lnk
[2012/07/10 10:14:22 | 000,000,941 | ---- | M] () -- J:\Users\Public\Desktop\Origin.lnk
[2012/07/10 10:14:22 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
[2012/07/10 08:06:14 | 000,530,519 | ---- | M] () -- J:\Users\shark\Desktop\mysql-workbanch.jpg
[2012/07/09 20:50:13 | 000,222,328 | ---- | M] () -- J:\Users\shark\Desktop\test.pdf
[2012/07/09 20:49:47 | 000,023,162 | ---- | M] () -- J:\Users\shark\Desktop\symfony_promitsoft.mwb
[2012/07/09 20:49:26 | 000,023,162 | ---- | M] () -- J:\Users\shark\Desktop\symfony_promitsoft.mwb.bak
[2012/07/09 20:22:00 | 000,029,503 | ---- | M] () -- J:\Users\shark\Desktop\test.sql
[2012/07/09 20:08:14 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\MySQL
[2012/07/08 18:53:59 | 000,164,172 | ---- | M] () -- J:\Users\shark\Desktop\color.jpg
[2012/07/07 12:02:04 | 000,007,625 | ---- | M] () -- J:\Users\shark\AppData\Local\resmon.resmoncfg
[2012/07/07 09:39:06 | 000,426,184 | ---- | M] (Adobe Systems Incorporated) -- J:\Windows\SysWow64\FlashPlayerApp.exe
[2012/07/07 09:39:06 | 000,070,344 | ---- | M] (Adobe Systems Incorporated) -- J:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2012/07/06 12:49:30 | 000,000,221 | ---- | M] () -- J:\Users\shark\Desktop\S.T.A.L.K.E.R. Call of Pripyat.url
[2012/07/06 07:02:32 | 000,317,410 | ---- | M] () -- J:\Users\shark\Desktop\backend1.jpg
[2012/07/06 07:01:11 | 000,353,953 | ---- | M] () -- J:\Users\shark\Desktop\backend2.jpg
[2012/07/05 05:56:41 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hi-Rez Studios
[2012/07/05 04:45:42 | 000,000,221 | ---- | M] () -- J:\Users\shark\Desktop\Tribes Ascend.url
[2012/07/02 21:16:34 | 000,001,029 | ---- | M] () -- J:\Users\shark\Desktop\MailNavigator.lnk
[2012/07/02 21:16:34 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\MailNavigator
[2012/07/02 20:32:07 | 000,001,173 | ---- | M] () -- J:\Users\shark\Desktop\Kernel Outlook PST Viewer .lnk
[2012/07/02 20:32:07 | 000,000,000 | ---D | M] -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kernel Outlook PST Viewer
[6 J:\Windows\*.tmp files -> J:\Windows\*.tmp -> ]
[2 J:\Windows\SysWow64\*.tmp files -> J:\Windows\SysWow64\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012/08/01 06:40:32 | 000,000,004 | ---- | C] () -- J:\Users\shark\AppData\Roaming\msconfig.ini
[2012/07/31 12:32:56 | 000,213,859 | ---- | C] () -- J:\Users\shark\Desktop\screen001.jpg
[2012/07/31 06:12:10 | 000,001,048 | ---- | C] () -- J:\Users\shark\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamViewer 7.lnk
[2012/07/31 06:12:10 | 000,001,018 | ---- | C] () -- J:\Users\shark\Desktop\TeamViewer 7.lnk
[2012/07/31 05:02:09 | 000,856,180 | ---- | C] () -- J:\Users\shark\Desktop\Scan-120731-0003.jpg
[2012/07/31 05:01:05 | 000,821,439 | ---- | C] () -- J:\Users\shark\Desktop\Scan-120731-0002.jpg
[2012/07/31 04:58:39 | 001,015,679 | ---- | C] () -- J:\Users\shark\Desktop\Scan-120731-0001.jpg
[2012/07/29 03:15:09 | 000,061,440 | ---- | C] () -- J:\Users\shark\Desktop\Buch 1.indb
[2012/07/28 17:33:05 | 003,428,236 | ---- | C] () -- J:\Users\shark\Desktop\AdobeHelp.air
[2012/07/28 16:52:13 | 000,001,059 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Content Viewer.lnk
[2012/07/28 16:41:28 | 000,001,456 | ---- | C] () -- J:\Users\shark\AppData\Local\Adobe Für Web speichern 13.0 Prefs
[2012/07/28 16:00:29 | 000,003,690 | ---- | C] () -- J:\Users\shark\Desktop\hosts
[2012/07/28 15:25:35 | 000,002,465 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller X.lnk
[2012/07/28 15:25:35 | 000,002,453 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat X Pro.lnk
[2012/07/28 15:25:35 | 000,001,988 | ---- | C] () -- J:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
[2012/07/28 15:18:18 | 000,001,059 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Widget Browser.lnk
[2012/07/28 15:14:45 | 000,000,959 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help.lnk
[2012/07/28 11:56:37 | 000,000,929 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Download Assistant.lnk
[2012/07/26 14:08:39 | 000,003,072 | ---- | C] () -- J:\Users\shark\AppData\Local\file__0.localstorage
[2012/07/26 14:08:32 | 000,001,957 | ---- | C] () -- J:\Users\Public\Desktop\Heaven DX11 Benchmark 3.0.lnk
[2012/07/25 06:11:50 | 000,002,419 | ---- | C] () -- J:\Users\shark\Desktop\A New Dawn.lnk
[2012/07/25 06:11:50 | 000,002,403 | ---- | C] () -- J:\Users\shark\Desktop\A New Dawn Configuration.lnk
[2012/07/25 05:40:31 | 000,116,579 | ---- | C] () -- J:\Users\shark\Desktop\startseite1.jpg
[2012/07/25 05:40:09 | 000,152,129 | ---- | C] () -- J:\Users\shark\Desktop\startseite2.jpg
[2012/07/22 10:28:45 | 000,001,102 | ---- | C] () -- J:\Users\shark\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Oracle VM VirtualBox.lnk
[2012/07/18 10:37:39 | 000,000,045 | ---- | C] () -- J:\Windows\SysWow64\initdebug.nfo
[2012/07/17 11:23:44 | 000,000,003 | ---- | C] () -- J:\Windows\System32\HRUPPROG.DIE.NOW
[2012/07/17 06:28:49 | 000,001,809 | ---- | C] () -- J:\Users\Public\Desktop\3DMark 11.lnk
[2012/07/13 04:34:41 | 000,047,760 | ---- | C] () -- J:\Users\shark\Desktop\FileZilla.xml
[2012/07/12 05:13:35 | 000,004,972 | ---- | C] () -- J:\Users\shark\Desktop\ff.jpg
[2012/07/11 14:52:22 | 000,002,519 | ---- | C] () -- J:\Users\shark\Desktop\Alien vs. Triangles.lnk
[2012/07/11 14:52:22 | 000,002,503 | ---- | C] () -- J:\Users\shark\Desktop\Alien vs. Triangles Configuration.lnk
[2012/07/11 14:50:37 | 000,002,472 | ---- | C] () -- J:\Users\shark\Desktop\Endless City.lnk
[2012/07/11 14:50:37 | 000,002,456 | ---- | C] () -- J:\Users\shark\Desktop\Endless City Configuration.lnk
[2012/07/11 14:42:34 | 000,001,190 | ---- | C] () -- J:\Users\shark\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\EVGA OC Scanner X.lnk
[2012/07/11 14:42:34 | 000,001,166 | ---- | C] () -- J:\Users\shark\Desktop\EVGA OC Scanner X.lnk
[2012/07/11 14:41:19 | 000,001,050 | ---- | C] () -- J:\Users\shark\Desktop\EVGA Precision X.lnk
[2012/07/11 14:29:32 | 000,001,036 | ---- | C] () -- J:\Users\shark\Desktop\EVGA Precision.lnk
[2012/07/11 14:27:12 | 002,621,723 | ---- | C] () -- J:\Windows\System32\nvcoproc.bin
[2012/07/10 18:26:08 | 000,172,562 | ---- | C] () -- J:\Users\shark\Desktop\Einsatzplan.jpg
[2012/07/10 10:14:22 | 000,000,941 | ---- | C] () -- J:\Users\Public\Desktop\Origin.lnk
[2012/07/10 10:08:52 | 000,001,919 | ---- | C] () -- J:\Users\shark\Desktop\Downloader.lnk
[2012/07/10 08:06:14 | 000,530,519 | ---- | C] () -- J:\Users\shark\Desktop\mysql-workbanch.jpg
[2012/07/09 20:50:13 | 000,222,328 | ---- | C] () -- J:\Users\shark\Desktop\test.pdf
[2012/07/09 20:34:46 | 000,023,162 | ---- | C] () -- J:\Users\shark\Desktop\symfony_promitsoft.mwb.bak
[2012/07/09 20:34:46 | 000,023,162 | ---- | C] () -- J:\Users\shark\Desktop\symfony_promitsoft.mwb
[2012/07/09 20:22:00 | 000,029,503 | ---- | C] () -- J:\Users\shark\Desktop\test.sql
[2012/07/09 09:21:42 | 000,000,855 | ---- | C] () -- J:\ProgramData\Microsoft\Windows\Start Menu\Programs\Napster 5.lnk
[2012/07/08 18:53:59 | 000,164,172 | ---- | C] () -- J:\Users\shark\Desktop\color.jpg
[2012/07/07 19:23:23 | 000,000,332 | ---- | C] () -- J:\Windows\tasks\HPCeeScheduleForshark.job
[2012/07/06 12:49:30 | 000,000,221 | ---- | C] () -- J:\Users\shark\Desktop\S.T.A.L.K.E.R. Call of Pripyat.url
[2012/07/06 07:02:31 | 000,317,410 | ---- | C] () -- J:\Users\shark\Desktop\backend1.jpg
[2012/07/06 07:01:10 | 000,353,953 | ---- | C] () -- J:\Users\shark\Desktop\backend2.jpg
[2012/07/05 04:45:42 | 000,000,221 | ---- | C] () -- J:\Users\shark\Desktop\Tribes Ascend.url
[2012/07/02 21:16:34 | 000,001,029 | ---- | C] () -- J:\Users\shark\Desktop\MailNavigator.lnk
[2012/07/02 20:32:07 | 000,001,173 | ---- | C] () -- J:\Users\shark\Desktop\Kernel Outlook PST Viewer .lnk
[2012/07/02 19:36:49 | 000,841,216 | ---- | C] () -- J:\Users\shark\Desktop\mboxview.exe
[2012/07/02 18:08:40 | 000,094,487 | ---- | C] () -- J:\Users\shark\Desktop\Unbenannt-1.jpg
[2012/07/02 18:04:18 | 000,124,743 | ---- | C] () -- J:\Users\shark\Desktop\IMG_1349.JPG
[2012/05/14 20:21:50 | 000,423,744 | ---- | C] () -- J:\Windows\SysWow64\nvStreaming.exe
[2012/02/14 22:36:36 | 000,204,952 | ---- | C] () -- J:\Windows\SysWow64\ativvsvl.dat
[2012/02/14 22:36:36 | 000,157,144 | ---- | C] () -- J:\Windows\SysWow64\ativvsva.dat
[2011/12/09 16:11:56 | 000,175,616 | ---- | C] () -- J:\Windows\SysWow64\unrar.dll
[2011/12/09 16:11:53 | 000,650,752 | ---- | C] () -- J:\Windows\SysWow64\xvidcore.dll
[2011/12/09 16:11:53 | 000,243,200 | ---- | C] () -- J:\Windows\SysWow64\xvidvfw.dll
[2011/12/09 16:11:53 | 000,074,752 | ---- | C] () -- J:\Windows\SysWow64\ff_vfw.dll
[2011/10/25 16:21:34 | 000,056,832 | ---- | C] () -- J:\Windows\SysWow64\OVDecoder.dll
[2011/10/10 14:22:57 | 000,025,088 | ---- | C] () -- J:\Users\shark\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/09/28 11:44:14 | 000,179,271 | ---- | C] () -- J:\Windows\SysWow64\xlive.dll.cat
[2011/09/19 13:35:26 | 000,000,604 | ---- | C] () -- J:\Windows\Thps3.INI
[2011/09/12 18:06:16 | 000,003,917 | ---- | C] () -- J:\Windows\SysWow64\atipblag.dat
[2011/08/28 18:14:55 | 000,183,112 | ---- | C] () -- J:\Windows\SysWow64\PnkBstrB.exe
[2011/08/28 18:14:52 | 000,066,872 | ---- | C] () -- J:\Windows\SysWow64\PnkBstrA.exe
[2011/06/23 17:08:53 | 000,053,248 | ---- | C] () -- J:\Windows\SysWow64\CommonDL.dll
[2011/06/23 17:08:53 | 000,002,413 | ---- | C] () -- J:\Windows\SysWow64\lgAxconfig.ini
[2011/06/19 14:28:06 | 000,000,413 | ---- | C] () -- J:\Windows\ODBCINST.INI
[2011/06/19 13:00:22 | 000,000,032 | R--- | C] () -- J:\ProgramData\hash.dat
[2011/04/19 03:27:11 | 000,112,640 | ---- | C] () -- J:\Users\shark\AppData\Roaming\msconfig.dat
[2011/04/19 03:26:59 | 000,252,928 | ---- | C] () -- J:\Windows\SysWow64\DShowRdpFilter.dll
[2011/03/11 22:09:33 | 000,000,093 | ---- | C] () -- J:\Users\shark\AppData\Local\fusioncache.dat
[2011/01/21 18:51:56 | 000,000,046 | ---- | C] () -- J:\Windows\SysWow64\DonationCoder_urlsnooper_InstallInfo.dat
[2010/10/04 19:59:32 | 000,005,632 | ---- | C] () -- J:\Windows\SysWow64\StarOpen.sys
[2010/09/03 06:38:04 | 000,120,200 | ---- | C] () -- J:\Windows\SysWow64\DLLDEV32i.dll
[2010/09/03 06:37:32 | 000,007,103 | ---- | C] () -- J:\Windows\mgxoschk.ini
[2010/08/06 07:30:17 | 001,734,162 | ---- | C] () -- J:\Windows\SysWow64\PerfStringBackup.INI
[2010/08/06 07:29:04 | 000,669,184 | ---- | C] () -- J:\Windows\SysWow64\pbsvc.exe
[2010/06/05 17:57:11 | 000,056,320 | ---- | C] () -- J:\Windows\SysWow64\iyvu9_32.dll
[2010/03/25 21:37:31 | 000,000,600 | ---- | C] () -- J:\Users\shark\AppData\Local\PUTTY.RND
[2010/03/22 14:21:01 | 000,004,096 | -H-- | C] () -- J:\Users\shark\AppData\Local\keyfile3.drm
[2010/02/24 19:15:07 | 000,080,896 | ---- | C] () -- J:\Windows\cadkasdeinst01.exe
[2010/02/23 17:32:01 | 000,000,600 | ---- | C] () -- J:\Users\shark\AppData\Roaming\winscp.rnd
[2010/02/23 08:38:17 | 002,463,976 | ---- | C] () -- J:\Windows\SysWow64\NPSWF32.dll
[2010/02/22 11:02:39 | 000,007,625 | ---- | C] () -- J:\Users\shark\AppData\Local\resmon.resmoncfg
[2010/02/20 05:22:47 | 000,000,056 | -H-- | C] () -- J:\Windows\SysWow64\ezsidmv.dat
[2009/12/29 13:31:42 | 000,009,868 | ---- | C] () -- J:\Windows\SysWow64\ezdigsgn.dat
[2009/12/29 13:03:25 | 000,000,000 | ---- | C] () -- J:\Windows\ativpsrm.bin
[2009/10/20 14:19:30 | 000,053,299 | ---- | C] () -- J:\Windows\SysWow64\pthreadVC.dll
[2009/07/14 01:38:36 | 000,067,584 | --S- | C] () -- J:\Windows\bootstat.dat
[2009/07/13 22:35:51 | 000,000,741 | ---- | C] () -- J:\Windows\SysWow64\NOISE.DAT
[2009/07/13 22:34:42 | 000,215,943 | ---- | C] () -- J:\Windows\SysWow64\dssec.dat
[2009/07/13 20:10:29 | 000,043,131 | ---- | C] () -- J:\Windows\mib.bin
[2009/07/13 19:42:10 | 000,064,000 | ---- | C] () -- J:\Windows\SysWow64\BWContextHandler.dll
[2009/07/13 18:25:04 | 000,197,632 | ---- | C] () -- J:\Windows\SysWow64\ir32_32.dll
[2009/07/13 17:03:59 | 000,364,544 | ---- | C] () -- J:\Windows\SysWow64\msjetoledb40.dll
[2009/06/10 17:26:10 | 000,673,088 | ---- | C] () -- J:\Windows\SysWow64\mlang.dat
 
========== LOP Check ==========
 
[2010/03/28 19:49:22 | 000,000,000 | ---D | M] -- J:\ProgramData\2DBoy
[2012/07/11 15:10:22 | 000,000,000 | ---D | M] -- J:\ProgramData\AMD
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\ProgramData\Application Data
[2010/05/17 04:40:36 | 000,000,000 | ---D | M] -- J:\ProgramData\Aquadelic GT
[2011/06/28 05:55:24 | 000,000,000 | ---D | M] -- J:\ProgramData\Autodesk
[2010/08/03 12:38:54 | 000,000,000 | ---D | M] -- J:\ProgramData\Azureus
[2011/01/29 23:17:24 | 000,000,000 | ---D | M] -- J:\ProgramData\Blueberry
[2010/02/23 11:17:49 | 000,000,000 | -H-D | M] -- J:\ProgramData\CanonBJ
[2011/04/22 19:13:19 | 000,000,000 | ---D | M] -- J:\ProgramData\Codemasters
[2010/02/21 20:44:55 | 000,000,000 | ---D | M] -- J:\ProgramData\ConeXware
[2010/06/26 15:07:34 | 000,000,000 | ---D | M] -- J:\ProgramData\DAEMON Tools Lite
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\ProgramData\Datos de programa
[2011/06/19 14:27:51 | 000,000,000 | ---D | M] -- J:\ProgramData\DB2COPY1
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\ProgramData\Desktop
[2011/04/20 19:27:17 | 000,000,000 | ---D | M] -- J:\ProgramData\Divinity 2
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\ProgramData\Documentos
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\ProgramData\Documents
[2011/01/21 18:50:21 | 000,000,000 | ---D | M] -- J:\ProgramData\DonationCoder
[2011/08/28 19:01:02 | 000,000,000 | ---D | M] -- J:\ProgramData\EA Core
[2012/07/20 07:00:24 | 000,000,000 | ---D | M] -- J:\ProgramData\EA Logs
[2011/07/01 06:54:41 | 000,000,000 | ---D | M] -- J:\ProgramData\Easybits GO
[2011/09/23 16:41:36 | 000,000,000 | ---D | M] -- J:\ProgramData\Electronic Arts
[2011/11/28 18:20:13 | 000,000,000 | ---D | M] -- J:\ProgramData\elsterformular
[2011/06/30 15:29:50 | 000,000,000 | ---D | M] -- J:\ProgramData\eMule
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\ProgramData\Escritorio
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\ProgramData\Favorites
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\ProgramData\Favoritos
[2011/03/29 16:34:23 | 000,000,000 | ---D | M] -- J:\ProgramData\GRAW2
[2010/04/27 18:14:00 | 000,000,000 | ---D | M] -- J:\ProgramData\GRAW2Demo
[2012/07/05 06:00:18 | 000,000,000 | ---D | M] -- J:\ProgramData\Hi-Rez Studios
[2011/06/19 14:27:56 | 000,000,000 | ---D | M] -- J:\ProgramData\IBM
[2010/08/21 15:57:34 | 000,000,000 | ---D | M] -- J:\ProgramData\id Software
[2011/06/24 10:50:47 | 000,000,000 | ---D | M] -- J:\ProgramData\LGMOBILEAX
[2010/11/15 08:35:56 | 000,000,000 | ---D | M] -- J:\ProgramData\LogSys
[2010/09/03 07:17:48 | 000,000,000 | ---D | M] -- J:\ProgramData\MAGIX
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\ProgramData\Menú Inicio
[2012/05/02 03:36:21 | 000,000,000 | ---D | M] -- J:\ProgramData\Napster
[2012/07/10 19:47:13 | 000,000,000 | ---D | M] -- J:\ProgramData\Origin
[2012/07/28 18:32:28 | 000,000,000 | ---D | M] -- J:\ProgramData\PACE Anti-Piracy
[2009/12/29 13:20:41 | 000,000,000 | ---D | M] -- J:\ProgramData\PC-Doctor for Windows
[2011/07/12 03:31:58 | 000,000,000 | ---D | M] -- J:\ProgramData\Pendulo Studios
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\ProgramData\Plantillas
[2011/03/31 18:47:02 | 000,000,000 | ---D | M] -- J:\ProgramData\RapidSolution
[2010/03/07 17:11:46 | 000,000,000 | ---D | M] -- J:\ProgramData\Recovery
[2012/07/29 20:46:07 | 000,000,000 | ---D | M] -- J:\ProgramData\regid.1986-12.com.adobe
[2012/06/16 06:15:48 | 000,000,000 | ---D | M] -- J:\ProgramData\Rockstar Games
[2012/07/20 07:02:03 | 000,000,000 | ---D | M] -- J:\ProgramData\Solidshield
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\ProgramData\Start Menu
[2011/03/29 20:58:31 | 000,000,000 | ---D | M] -- J:\ProgramData\Tages
[2010/08/05 06:01:53 | 000,000,000 | ---D | M] -- J:\ProgramData\Temp
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\ProgramData\Templates
[2011/09/08 16:41:07 | 000,000,000 | ---D | M] -- J:\ProgramData\Test Drive Unlimited
[2010/09/18 09:49:48 | 000,000,000 | ---D | M] -- J:\ProgramData\Ubisoft
[2012/07/25 07:44:41 | 000,000,000 | ---D | M] -- J:\ProgramData\WildTangent
[2011/06/19 14:04:19 | 000,000,000 | ---D | M] -- J:\ProgramData\Zend
[2010/03/11 08:14:20 | 000,000,000 | ---D | M] -- J:\ProgramData\{0DD0EEEE-2A7C-411C-9243-1AE62F445FC3}
[2010/12/18 17:55:19 | 000,000,000 | ---D | M] -- J:\ProgramData\{23D58E70-3B83-4B83-A227-68770F84F5EC}
[2009/12/29 13:22:34 | 000,000,000 | ---D | M] -- J:\ProgramData\{44AFD825-9603-4521-9447-A6E1C5CA2F3D}
[2010/03/06 13:48:42 | 000,000,000 | ---D | M] -- J:\ProgramData\{657095DF-DBDB-4B17-8245-B38845C97069}
[2010/09/11 09:12:22 | 000,000,000 | ---D | M] -- J:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2009/12/29 13:10:40 | 000,000,000 | -H-D | M] -- J:\ProgramData\{B12D13C3-76FD-479D-AD99-8C6F18156BC9}
[2011/09/18 07:58:52 | 000,000,000 | ---D | M] -- J:\ProgramData\{D3B41B92-9BC2-43EB-916A-4FA9E8191837}
[2010/05/06 14:17:10 | 000,000,000 | ---D | M] -- J:\ProgramData\{DA06AA03-DF24-4ECE-939E-1B0939235C66}
[2011/01/30 23:42:23 | 000,000,000 | -H-D | M] -- J:\ProgramData\~0
[2012/07/31 04:57:41 | 000,000,544 | ---- | M] () -- J:\Windows\Tasks\PCDRScheduledMaintenance.job
[2012/03/19 23:52:40 | 000,032,632 | ---- | M] () -- J:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %SYSTEMDRIVE%\*. >
[2012/07/25 06:51:40 | 000,000,000 | -HSD | M] -- J:\$Recycle.Bin
[2012/02/22 09:27:33 | 000,000,000 | ---D | M] -- J:\AMD
[2010/02/19 12:03:55 | 000,000,000 | -HSD | M] -- J:\Archivos de programa
[2010/02/25 15:26:13 | 000,000,000 | ---D | M] -- J:\ATI
[2011/06/20 13:59:37 | 000,000,000 | ---D | M] -- J:\Autodesk
[2012/08/01 05:40:31 | 000,000,000 | -HSD | M] -- J:\Config.Msi
[2011/06/19 16:16:18 | 000,000,000 | ---D | M] -- J:\cygwin
[2012/07/29 20:01:53 | 000,000,000 | ---D | M] -- J:\debian
[2012/06/12 13:29:41 | 000,000,000 | ---D | M] -- J:\divx
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- J:\Documents and Settings
[2011/05/20 15:36:14 | 000,000,000 | ---D | M] -- J:\Fraps
[2011/06/24 10:43:56 | 000,000,000 | ---D | M] -- J:\GS290
[2011/01/31 05:27:05 | 000,000,000 | -H-D | M] -- J:\hp
[2011/06/24 10:46:53 | 000,000,000 | ---D | M] -- J:\ifx
[2010/12/31 00:55:52 | 000,000,000 | ---D | M] -- J:\ImageMagick-6.6.6-Q16
[2011/07/30 10:24:13 | 000,000,000 | ---D | M] -- J:\inetpub
[2009/12/29 13:10:47 | 000,000,000 | ---D | M] -- J:\Intel
[2011/06/24 10:49:57 | 000,000,000 | ---D | M] -- J:\LG_USB
[2011/07/22 13:59:56 | 000,000,000 | ---D | M] -- J:\Lyrics
[2010/02/20 21:09:22 | 000,000,000 | RH-D | M] -- J:\MSOCache
[2012/07/11 14:25:43 | 000,000,000 | ---D | M] -- J:\NVIDIA
[2009/07/13 23:20:08 | 000,000,000 | ---D | M] -- J:\PerfLogs
[2012/07/26 14:08:28 | 000,000,000 | R--D | M] -- J:\Program Files
[2012/07/31 06:18:11 | 000,000,000 | ---D | M] -- J:\Program Files (x86)
[2012/07/28 18:32:28 | 000,000,000 | -H-D | M] -- J:\ProgramData
[2011/03/29 20:57:29 | 000,000,000 | ---D | M] -- J:\PunkBuster
[2010/12/18 17:54:16 | 000,000,000 | ---D | M] -- J:\swsetup
[2012/07/31 14:35:48 | 000,000,000 | -HSD | M] -- J:\System Volume Information
[2010/12/18 17:54:19 | 000,000,000 | -H-D | M] -- J:\SYSTEM.SAV
[2012/07/25 07:18:48 | 000,000,000 | ---D | M] -- J:\temp
[2012/07/11 14:27:51 | 000,000,000 | R--D | M] -- J:\Users
[2011/06/02 14:00:39 | 000,000,000 | ---D | M] -- J:\VM Gemainsamer Ordner
[2012/07/31 05:06:02 | 000,000,000 | ---D | M] -- J:\VueScan
[2012/08/01 07:18:35 | 000,000,000 | ---D | M] -- J:\Windows
[2011/07/30 11:00:56 | 000,000,000 | ---D | M] -- J:\xampp
[2011/09/23 15:58:14 | 000,000,000 | ---D | M] -- J:\Xpadder_v5.6
[2009/12/19 18:00:00 | 000,000,000 | ---D | M] -- J:\_xampp
 
< %PROGRAMFILES%\*.exe >
 
Invalid Environment Variable: %LOCALAPPDATA%\*.exe
 
< %systemroot%\*. /mp /s >
 
 
< MD5 for: AGP440.SYS  >
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- J:\Windows\System32\drivers\AGP440.sys
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- J:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- J:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009/07/13 21:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- J:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- J:\Windows\System32\drivers\atapi.sys
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- J:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- J:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009/07/13 21:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- J:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009/07/13 21:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- J:\Windows\SysWOW64\cngaudit.dll
[2009/07/13 21:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- J:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009/07/13 21:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- J:\Windows\System32\cngaudit.dll
[2009/07/13 21:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- J:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: EVENTLOG.DLL  >
[2009/12/19 18:00:00 | 000,037,520 | ---- | M] (perl.org) MD5=2852D57385C4709EAAE2F9DB01AD3672 -- J:\_xampp\perl\site\lib\auto\Win32\EventLog\EventLog.dll
[2009/12/19 18:00:00 | 000,037,520 | ---- | M] (perl.org) MD5=2852D57385C4709EAAE2F9DB01AD3672 -- J:\xampp\perl\site\lib\auto\Win32\EventLog\EventLog.dll
[2007/05/17 16:34:04 | 000,007,216 | ---- | M] () MD5=C2A279A458A06DE2C83D842AA042B5A8 -- J:\Program Files (x86)\Cyberlink\PowerDirector\EventLog.dll
 
< MD5 for: EXPLORER.EXE  >
[2009/10/06 02:06:36 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=00B0358734CAA32C39D181FE6916B178 -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20542_none_b8b0208ee0ce1889\explorer.exe
[2009/07/13 21:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2009/10/31 01:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2010/11/20 08:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- J:\Windows\SysWOW64\explorer.exe
[2010/11/20 08:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2009/10/06 02:35:29 | 002,868,736 | ---- | M] (Microsoft Corporation) MD5=6D4F9E4B640B413C6F73414327484C80 -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16434_none_addea9f19345cd81\explorer.exe
[2009/08/03 02:19:07 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=700073016DAC1C3D2E7E2CE4223334B6 -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2009/10/31 02:34:59 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2009/08/03 01:49:47 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2010/11/20 09:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- J:\Windows\explorer.exe
[2010/11/20 09:24:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[2009/10/31 02:38:38 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=B8EC4BD49CE8F6FC457721BFC210B67F -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2009/08/03 01:35:50 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2009/07/13 21:39:10 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=C235A51CB740E45FFA0EBFB9BAFCDA64 -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2009/10/31 02:00:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2009/10/06 02:31:09 | 002,868,736 | ---- | M] (Microsoft Corporation) MD5=CA17F8620815267DC838E30B68CB5052 -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20542_none_ae5b763cac6d568e\explorer.exe
[2009/08/03 02:17:37 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=F170B4A061C9E026437B193B4D571799 -- J:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
[2009/10/06 01:53:03 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=FC89FACA0473641CB625EDA9277D0885 -- J:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16434_none_b8335443c7a68f7c\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2009/10/02 07:58:58 | 000,537,112 | ---- | M] (Intel Corporation) MD5=631FA8935163B01FC0C02966CB3ADB92 -- J:\hp\drivers\Intel_Rapid_Storage_Technology\iaStor.sys
[2009/10/02 07:58:58 | 000,537,112 | ---- | M] (Intel Corporation) MD5=631FA8935163B01FC0C02966CB3ADB92 -- J:\Windows\System32\drivers\iaStor.sys
[2009/10/02 07:58:58 | 000,537,112 | ---- | M] (Intel Corporation) MD5=631FA8935163B01FC0C02966CB3ADB92 -- J:\Windows\System32\DriverStore\FileRepository\iaahci.inf_amd64_neutral_7b9087abb6324d4a\iaStor.sys
[2009/10/02 07:58:58 | 000,537,112 | ---- | M] (Intel Corporation) MD5=631FA8935163B01FC0C02966CB3ADB92 -- J:\Windows\System32\DriverStore\FileRepository\iastor.inf_amd64_neutral_8b7d071f03e349ba\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2010/11/20 09:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- J:\Windows\System32\drivers\iaStorV.sys
[2010/11/20 09:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- J:\Windows\System32\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 09:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- J:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2009/07/13 21:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- J:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009/07/13 21:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- J:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010/11/20 09:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- J:\Windows\System32\netlogon.dll
[2010/11/20 09:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- J:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010/11/20 08:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- J:\Windows\SysWOW64\netlogon.dll
[2010/11/20 08:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- J:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009/07/13 21:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- J:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2009/07/13 21:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- J:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2010/11/20 09:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- J:\Windows\System32\drivers\nvstor.sys
[2010/11/20 09:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- J:\Windows\System32\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 09:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- J:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009/07/13 21:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- J:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009/07/13 21:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- J:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010/11/20 08:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- J:\Windows\SysWOW64\scecli.dll
[2010/11/20 08:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- J:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010/11/20 09:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- J:\Windows\System32\scecli.dll
[2010/11/20 09:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- J:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010/11/20 08:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- J:\Windows\SysWOW64\user32.dll
[2010/11/20 08:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- J:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2009/07/13 21:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- J:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009/07/13 21:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- J:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
[2010/11/20 09:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- J:\Windows\System32\user32.dll
[2010/11/20 09:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- J:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010/11/20 08:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- J:\Windows\SysWOW64\userinit.exe
[2010/11/20 08:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- J:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/13 21:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- J:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009/07/13 21:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- J:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010/11/20 09:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- J:\Windows\System32\userinit.exe
[2010/11/20 09:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- J:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2010/11/20 09:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- J:\Windows\System32\winlogon.exe
[2010/11/20 09:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- J:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009/07/13 21:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- J:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2009/10/28 03:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- J:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009/10/28 02:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- J:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009/07/13 20:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- J:\Windows\System32\drivers\ws2ifsl.sys
[2009/07/13 20:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- J:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\system32\*.dll /lockedfiles >
 
Invalid Environment Variable: %USERPROFILE%\*.*
 
Invalid Environment Variable: %USERPROFILE%\Local Settings\Temp\*.exe
 
Invalid Environment Variable: %USERPROFILE%\Local Settings\Temp\*.dll
 
Invalid Environment Variable: %USERPROFILE%\Application Data\*.exe
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 99 bytes -> J:\ProgramData\Temp:24051EFF
@Alternate Data Stream - 229 bytes -> J:\ProgramData\Temp:8FF81EB0
@Alternate Data Stream - 1107 bytes -> J:\Users\shark\AppData\Local\Temp:FjZqNSpLWifKBj0Sz1SPy
@Alternate Data Stream - 1017 bytes -> J:\Users\shark\AppData\Local\KPPRvZ23:7nz6AytWoLinqKPsEhPnxKQOK9
< End of report >
         
--- --- ---

Alt 01.08.2012, 17:04   #5
markusg
/// Malware-holic
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



hi,
bitte keine nutzlosen zwischen posts wie "scan läuft", danke
auf deinem zweiten pc gehe auf start, programme zubehör editor, kopiere dort
rein:
Code:
ATTFilter
:OTL
O20 - HKU\shark_ON_J Winlogon: Shell - (C:\Users\shark\AppData\Roaming\msconfig.dat) - J:\Users\shark\AppData\Roaming\msconfig.dat ()
:Files
C:\Users\shark\AppData\Roaming\msconfig.dat
:Commands
[Reboot]
         


dieses speicherst du auf nem usb stick als fix.txt
nutze nun wieder OTLPENet.exe (starte also von der erstellten cd) und hake alles an, wie es bereits im post zu OTLPENet.exe beschrieben ist.
• Klicke nun bitte auf den Fix Button.
es sollte nun eine meldung ähnlich dieser: "load fix from file" erscheinen, lade also die fix.txt von deinem stick.
wenn dies nicht funktioniert, bitte den fix manuell eintragen.
dann klicke erneut den fix buton. pc startet evtl. neu. wenn ja, nimm die cd aus dem laufwerk, windows sollte nun normal starten und die otl.txt öffnen,
log posten bitte.
falls du keine symbole hast, dann rechtsklick, ansicht, desktop symbole einblenden

Hinweis: Die Datei bitte wie in der Anleitung zum UpChannel angegeben auch da hochladen. Bitte NICHT die ZIP-Datei hier als Anhang
in den Thread posten!




Drücke bitte die + E Taste.
  • Öffne dein Systemlaufwerk ( meistens C: )
  • Suche nun
    folgenden Ordner: _OTL und öffne diesen.
  • Mache einen Rechtsklick auf den Ordner Movedfiles --> Senden an --> Zip-Komprimierter Ordner

  • Dies wird eine Movedfiles.zip Datei in _OTL erstellen
  • Lade diese bitte in unseren Uploadchannel
    hoch. ( Durchsuchen --> C:\_OTL\Movedfiles.zip )
Teile mir mit ob der Upload problemlos geklappt hat. Danke im voraus


für eine weitere analyse benötige ich mal folgendes.
c:\Users\name\AppData\LocalLow\Sun\Java\Deployment\cache
dort rechtsklick auf den ordner cache, diesen mit winrar oder einem anderen programm packen, und im upload channel hochladen bitte
Trojaner-Board Upload Channel
wenn dies erledigt ist, bittemelden.

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 01.08.2012, 17:43   #6
all4pages
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



Komme wieder auf den Desktop, weisser Bildschirm ist weg.
Die Datei otl.txt hat sich nicht geöffnet nach dem Neustart.
Dateiupload hat funktioniert.

Datei: MovedFiles.zip_1 empfangen
Datei: cache.zip empfangen

Vorgang erfolgreich abgeschlossen.

Alt 01.08.2012, 17:55   #7
markusg
/// Malware-holic
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



danke dir.
Combofix darf ausschließlich ausgeführt werden, wenn dies von einem Team Mitglied angewiesen wurde!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich
ziehen und eine Bereinigung der Infektion noch erschweren.
Downloade dir bitte Combofix von einem dieser Downloadspiegel

Link 1
Link 2


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 01.08.2012, 19:49   #8
all4pages
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



Combofix.txt:


Combofix Logfile:
Code:
ATTFilter
ComboFix 12-07-31.03 - shark 01.08.2012  21:17:57.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6071.4381 [GMT 2:00]
ausgeführt von:: c:\users\shark\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\AutocompletePro
c:\program files (x86)\AutocompletePro\AutocompletePro.dll
c:\program files (x86)\AutocompletePro\chrome\autocompleteprochrome.crx
c:\program files (x86)\AutocompletePro\FireFoxExtension.exe
c:\program files (x86)\AutocompletePro\InstTracker.exe
c:\program files (x86)\AutocompletePro\support@predictad.com\chrome.manifest
c:\program files (x86)\AutocompletePro\support@predictad.com\chrome\content\browserOverlay.xul
c:\program files (x86)\AutocompletePro\support@predictad.com\chrome\content\options.js
c:\program files (x86)\AutocompletePro\support@predictad.com\chrome\content\options.xul
c:\program files (x86)\AutocompletePro\support@predictad.com\chrome\content\utils.js
c:\program files (x86)\AutocompletePro\support@predictad.com\defaults\preferences\predictad.js
c:\program files (x86)\AutocompletePro\support@predictad.com\install.rdf
c:\program files (x86)\AutocompletePro\unins000.dat
c:\program files (x86)\AutocompletePro\unins000.exe
c:\users\shark\AppData\Local\Microsoft\Windows\Temporary Internet Files\Silverlight.exe
c:\users\shark\AppData\Roaming\msconfig.ini
c:\users\shark\AppData\Roaming\Roaming
c:\users\shark\AppData\Roaming\Roaming\Quest3D\ShipSimExtreme\channels.lst
c:\windows\security\Database\tmp.edb
c:\windows\SysWow64\FirewallInstallHelper.dll
c:\windows\SysWow64\tmpC1DC.tmp
c:\windows\SysWow64\tmpC1EC.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-07-01 bis 2012-08-01  ))))))))))))))))))))))))))))))
.
.
2012-08-01 23:22 . 2012-08-01 17:37	--------	d-----w-	C:\_OTL
2012-08-01 23:22 . 2011-07-13 02:55	2237440	----a-r-	C:\OTLPE.exe
2012-08-01 19:30 . 2012-08-01 19:30	--------	d-----w-	c:\users\DefaultAppPool\AppData\Local\temp
2012-08-01 19:30 . 2012-08-01 19:30	--------	d-----w-	c:\users\Default\AppData\Local\temp
2012-07-31 10:18 . 2012-07-31 10:40	--------	d-----w-	c:\users\shark\AppData\Roaming\TeamViewer
2012-07-31 10:11 . 2012-07-31 10:11	--------	d-----w-	c:\users\shark\temp
2012-07-31 09:52 . 2012-07-31 09:59	--------	d-----w-	c:\users\shark\_CSpace
2012-07-30 00:46 . 2012-07-30 00:46	--------	d-----w-	c:\users\shark\AppData\Local\Flash Builder
2012-07-29 20:14 . 2012-07-29 20:14	--------	d-----w-	c:\program files (x86)\Napster 5
2012-07-28 22:32 . 2012-07-28 22:32	--------	d-----w-	c:\users\shark\AppData\Roaming\PACE Anti-Piracy
2012-07-28 22:32 . 2012-07-28 22:32	--------	d-----w-	c:\users\shark\AppData\Local\PACE Anti-Piracy
2012-07-28 22:32 . 2012-07-28 22:32	--------	d-----w-	c:\programdata\PACE Anti-Piracy
2012-07-28 22:14 . 2012-07-28 22:14	--------	d-----w-	c:\users\shark\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
2012-07-28 21:34 . 2012-07-28 21:34	--------	d-----w-	c:\users\shark\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2012-07-28 19:45 . 2012-07-30 00:46	--------	d-----w-	c:\programdata\regid.1986-12.com.adobe
2012-07-28 19:29 . 2012-07-28 19:29	--------	d-----w-	c:\users\shark\Adobe Flash Builder 4.6
2012-07-28 19:17 . 2011-10-17 01:00	10224	------w-	c:\windows\system32\drivers\cdralw2k.sys
2012-07-28 19:17 . 2011-10-17 01:00	10224	------w-	c:\windows\system32\drivers\cdr4_xp.sys
2012-07-28 19:17 . 2012-07-28 19:17	--------	d-----w-	c:\program files (x86)\My Company Name
2012-07-28 15:57 . 2012-07-28 15:57	--------	d-----w-	c:\users\shark\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
2012-07-26 18:09 . 2012-07-26 18:11	--------	d-----w-	c:\users\shark\Heaven
2012-07-26 18:08 . 2012-07-26 18:08	--------	d-----w-	c:\program files\Unigine
2012-07-25 10:55 . 2012-07-25 10:55	--------	d-----w-	c:\users\shark\AppData\Roaming\Avira
2012-07-25 10:50 . 2012-05-02 13:24	27760	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2012-07-25 10:50 . 2012-04-27 08:20	132832	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-07-25 10:50 . 2012-04-24 22:32	98848	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-07-25 10:50 . 2012-07-25 10:50	--------	d-----w-	c:\programdata\Avira
2012-07-25 10:50 . 2012-07-25 10:50	--------	d-----w-	c:\program files (x86)\Avira
2012-07-25 10:12 . 2012-07-25 10:12	--------	d-----w-	c:\users\shark\AppData\Local\NVIDIA
2012-07-22 14:28 . 2012-06-05 14:03	224088	----a-w-	c:\windows\system32\drivers\VBoxDrv.sys
2012-07-22 14:28 . 2012-06-05 14:03	130904	----a-w-	c:\windows\system32\drivers\VBoxUSBMon.sys
2012-07-19 21:31 . 2012-07-19 21:31	--------	d-----w-	c:\users\shark\AppData\Local\EA Games
2012-07-17 10:30 . 2012-07-17 10:30	--------	d-----w-	c:\users\shark\AppData\Local\IsolatedStorage
2012-07-17 10:30 . 2012-07-17 10:30	--------	d-----w-	c:\users\shark\AppData\Local\Futuremark_Corporation
2012-07-17 10:29 . 2012-07-17 10:29	--------	d-----w-	c:\program files (x86)\Futuremark
2012-07-17 10:28 . 2012-07-17 10:28	--------	d-----w-	c:\program files\Futuremark
2012-07-11 18:42 . 2012-07-11 18:54	--------	d-----w-	c:\users\shark\AppData\Roaming\NVIDIA
2012-07-11 18:42 . 2012-07-11 18:42	--------	d-----w-	c:\program files (x86)\EVGA
2012-07-11 18:41 . 2012-08-01 19:01	--------	d-----w-	c:\program files (x86)\EVGA Precision X
2012-07-11 18:29 . 2012-07-11 18:39	--------	d-----w-	c:\program files (x86)\EVGA Precision
2012-07-11 18:27 . 2012-08-01 20:57	--------	d-----w-	c:\users\UpdatusUser
2012-07-11 18:27 . 2012-08-01 19:32	--------	d-----w-	c:\programdata\NVIDIA
2012-07-11 18:27 . 2012-05-15 09:29	889664	----a-w-	c:\windows\system32\nvvsvc.exe
2012-07-11 18:27 . 2012-05-15 09:29	63296	----a-w-	c:\windows\system32\nvshext.dll
2012-07-11 18:27 . 2012-05-15 09:29	118080	----a-w-	c:\windows\system32\nvmctray.dll
2012-07-11 18:27 . 2012-05-15 09:29	2621723	----a-w-	c:\windows\system32\nvcoproc.bin
2012-07-11 18:27 . 2012-05-15 09:29	3149632	----a-w-	c:\windows\system32\nvsvc64.dll
2012-07-11 18:27 . 2012-05-15 09:28	6151488	----a-w-	c:\windows\system32\nvcpl.dll
2012-07-11 18:25 . 2012-07-11 18:25	--------	d-----w-	C:\NVIDIA
2012-07-11 18:14 . 2012-07-11 18:14	--------	d-----w-	c:\programdata\NVIDIA Corporation
2012-07-11 18:14 . 2012-07-11 18:27	--------	d-----w-	c:\program files\NVIDIA Corporation
2012-07-10 23:47 . 2012-07-20 11:00	--------	d-----w-	c:\programdata\EA Logs
2012-07-10 14:14 . 2012-07-10 14:14	--------	d-----w-	c:\users\shark\AppData\Local\Origin
2012-07-10 14:14 . 2012-07-10 19:41	--------	d-----w-	c:\program files (x86)\Origin Games
2012-07-10 14:14 . 2012-07-10 14:16	--------	d-----w-	c:\program files (x86)\Origin
2012-07-10 00:08 . 2012-07-10 00:08	--------	d-----w-	c:\users\shark\AppData\Roaming\MySQL
2012-07-10 00:08 . 2012-07-10 00:08	--------	d-----w-	c:\program files (x86)\MySQL
2012-07-07 13:39 . 2012-07-07 13:39	--------	d-----w-	c:\users\shark\AppData\Local\Macromedia
2012-07-07 13:39 . 2012-07-07 13:39	426184	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2012-07-07 13:39 . 2012-07-07 13:39	--------	d-----w-	c:\windows\system32\Macromed
2012-07-06 19:11 . 2012-07-06 19:11	--------	d-----w-	c:\users\shark\AppData\Roaming\XRay Engine
2012-07-05 09:56 . 2012-07-05 10:00	--------	d-----w-	c:\programdata\Hi-Rez Studios
2012-07-05 09:56 . 2012-07-17 15:23	--------	d-----w-	c:\program files (x86)\Hi-Rez Studios
2012-07-03 01:16 . 2012-07-03 01:16	--------	d-----w-	c:\program files (x86)\MailNavigator
2012-07-03 00:32 . 2012-07-03 00:32	--------	d-----w-	c:\program files (x86)\Kernel Outlook PST Viewer
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-22 08:56 . 2012-07-22 08:56	69000	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{DA5076E9-4211-466E-9D38-2F827AC7B79D}\offreg.dll
2012-07-07 13:39 . 2011-06-07 11:38	70344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-06-29 10:04 . 2012-07-22 08:54	9133488	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{DA5076E9-4211-466E-9D38-2F827AC7B79D}\mpengine.dll
2012-06-05 14:03 . 2012-06-05 14:03	166232	----a-w-	c:\windows\system32\drivers\VBoxNetFlt.sys
2012-06-05 14:03 . 2012-06-05 14:03	147288	----a-w-	c:\windows\system32\drivers\VBoxNetAdp.sys
2012-06-05 14:02 . 2012-06-05 14:02	320856	----a-w-	c:\windows\system32\VBoxNetFltNobj.dll
2012-06-02 22:19 . 2012-06-25 10:19	38424	----a-w-	c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-25 10:19	2428952	----a-w-	c:\windows\system32\wuaueng.dll
2012-06-02 22:19 . 2012-06-25 10:19	57880	----a-w-	c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-25 10:19	44056	----a-w-	c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-25 10:19	701976	----a-w-	c:\windows\system32\wuapi.dll
2012-06-02 22:15 . 2012-06-25 10:19	2622464	----a-w-	c:\windows\system32\wucltux.dll
2012-06-02 22:15 . 2012-06-25 10:19	99840	----a-w-	c:\windows\system32\wudriver.dll
2012-06-02 13:19 . 2012-06-25 10:19	186752	----a-w-	c:\windows\system32\wuwebv.dll
2012-06-02 13:15 . 2012-06-25 10:19	36864	----a-w-	c:\windows\system32\wuapp.exe
2012-05-31 10:25 . 2010-02-19 19:49	279656	------w-	c:\windows\system32\MpSigStub.exe
2012-05-15 10:48 . 2012-02-09 20:43	8105280	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2012-05-15 10:48 . 2012-02-09 20:43	18044224	----a-w-	c:\windows\system32\nvd3dumx.dll
2012-05-15 10:48 . 2012-02-09 20:43	1738048	----a-w-	c:\windows\system32\nvdispco64.dll
2012-05-15 10:48 . 2012-02-09 20:43	1468224	----a-w-	c:\windows\system32\nvgenco64.dll
2012-05-15 10:48 . 2012-02-09 20:43	10194752	----a-w-	c:\windows\system32\nvwgf2umx.dll
2012-05-15 00:21 . 2012-05-15 00:21	423744	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2011-10-15 21:19 . 2011-10-15 21:19	483328	----a-w-	c:\program files (x86)\putty.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{ba14329e-9550-4989-b3f2-9732e92d17cc}"= "c:\program files (x86)\Vuze_Remote\prxtbVuze.dll" [2011-01-17 175912]
.
[HKEY_CLASSES_ROOT\clsid\{ba14329e-9550-4989-b3f2-9732e92d17cc}]
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2011-01-17 14:54	175912	----a-w-	c:\program files (x86)\ConduitEngine\prxConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{ba14329e-9550-4989-b3f2-9732e92d17cc}]
2011-01-17 14:54	175912	----a-w-	c:\program files (x86)\Vuze_Remote\prxtbVuze.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{ba14329e-9550-4989-b3f2-9732e92d17cc}"= "c:\program files (x86)\Vuze_Remote\prxtbVuze.dll" [2011-01-17 175912]
"{30F9B915-B755-4826-820B-08FBA6BD249D}"= "c:\program files (x86)\ConduitEngine\prxConduitEngine.dll" [2011-01-17 175912]
.
[HKEY_CLASSES_ROOT\clsid\{ba14329e-9550-4989-b3f2-9732e92d17cc}]
.
[HKEY_CLASSES_ROOT\clsid\{30f9b915-b755-4826-820b-08fba6bd249d}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2011-08-03 1242448]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2010-04-01 357696]
"MobileDocuments"="c:\program files (x86)\Common Files\Apple\Internet Services\ubd.exe" [2012-02-23 59240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"="c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe" [2008-11-20 62768]
"HP Remote Solution"="c:\program files (x86)\Hewlett-Packard\HP Remote Solution\HP_Remote_Solution.exe" [2009-08-25 656896]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2009-10-02 284696]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
"NortonOnlineBackupReminder"="c:\program files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" [2009-06-29 600936]
"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2009-09-02 60464]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"BATINDICATOR"="c:\program files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe" [2009-05-08 2068992]
"LaunchHPOSIAPP"="c:\program files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\LaunchApp.exe" [2009-04-03 385024]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"TrayServer"="c:\program files (x86)\MAGIX\Video_deluxe_15_Premium\TrayServer.exe" [2008-08-07 90112]
"AppleSyncNotifier"="c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-09-27 59240]
"AdobeCS4ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS4ServiceManager\CS4ServiceManager.exe" [2008-08-14 611712]
"B2C_AGENT"="c:\programdata\LGMOBILEAX\B2C_Client\B2CNotiAgent.exe" [2012-03-28 404568]
"WinampAgent"="c:\program files (x86)\Winamp\winampa.exe" [2011-07-11 74752]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-05-30 59280]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-04-18 421888]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-06-07 421776]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-04-04 843712]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-05-01 348624]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS6ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2012-06-25 1073352]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2012-04-04 36760]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2012-04-04 815512]
.
c:\users\shark\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE [2006-10-26 98632]
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
Picture Motion Browser Medien-Prüfung.lnk - c:\program files (x86)\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe [2010-11-1 385024]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Audible Download Manager.lnk - c:\program files (x86)\Audible\Bin\AudibleDownloadHelper.exe [2009-12-17 1795488]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages	REG_MULTI_SZ   	kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-12-21 136176]
R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [2011-06-21 85560]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2009-10-02 13336]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2012-06-07 160944]
R3 Adobe Version Cue CS4;Adobe Version Cue CS4;c:\program files (x86)\Common Files\Adobe\Adobe Version Cue CS4\Server\bin\VersionCueCS4.exe [2008-08-15 284016]
R3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [2012-04-06 11174400]
R3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [2012-04-06 343040]
R3 appliand;Applian Network Service;c:\windows\system32\DRIVERS\appliand.sys [2010-06-24 33888]
R3 cpuz135;cpuz135;c:\windows\TEMP\cpuz135\cpuz135_x64.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\MAGIX\Common\Database\bin\fbserver.exe [2005-11-17 1527900]
R3 FlashUSB;FlashUSB;c:\windows\system32\DRIVERS\FlashUSB_x64.sys [2010-05-12 19968]
R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [2011-02-08 1038088]
R3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files (x86)\Futuremark\Futuremark SystemInfo\FMSISvc.exe [2012-04-26 135584]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
R3 GT72NDISIPXP;GT 72 IP NDIS;c:\windows\system32\DRIVERS\Gt51Ip.sys [2009-06-11 130048]
R3 GT72UBUS;GT 72 U BUS;c:\windows\system32\DRIVERS\gt72ubus.sys [2009-06-11 86528]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-12-21 136176]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-07-19 113120]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-02-19 517096]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-02-15 52736]
R3 VBoxUSB;VirtualBox USB;c:\windows\system32\Drivers\VBoxUSB.sys [2011-12-19 117040]
R3 XAMPP;XAMPP Service;c:\xampp\service.exe [2007-12-21 60928]
R4 Apache2.2;Apache2.2;c:\xampp\apache\bin\httpd.exe [2010-10-18 20549]
R4 MySQL_ZendServer51;MySQL_ZendServer51;c:\program files (x86)\Zend\MySQL51\bin\mysqld --defaults-file=c:\program files (x86)\Zend\MySQL51\my.ini MySQL_ZendServer51 [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys [2011-11-03 56208]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys [2010-06-26 834544]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2012-05-02 27760]
S1 VBoxDrv;VirtualBox Service;c:\windows\system32\DRIVERS\VBoxDrv.sys [2012-06-05 224088]
S1 VBoxUSBMon;VirtualBox USB Monitor Driver;c:\windows\system32\DRIVERS\VBoxUSBMon.sys [2012-06-05 130904]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-04-04 63928]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2012-04-06 236544]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-05-01 86224]
S2 DB2MGMTSVC_DB2COPY1;DB2 Management Service (DB2COPY1);c:\program files (x86)\IBM\SQLLIB\BIN\db2mgmtsvc.exe [2009-04-03 38688]
S2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe [2009-07-14 27136]
S2 GtDetectSc;GtDetectSc;c:\program files\Option\GlobeTrotter Connect\GtDetectSc.exe [2009-05-04 809984]
S2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;c:\program files (x86)\Hi-Rez Studios\HiPatchService.exe [2012-07-12 8704]
S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2011-03-28 94264]
S2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2009-10-20 47632]
S2 nvUpdatusService;NVIDIA Update Service Daemon;c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe [2012-05-15 1262400]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2012-05-15 382272]
S3 appliandMP;appliandMP;c:\windows\system32\DRIVERS\appliand.sys [2010-06-24 33888]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [2009-09-17 56344]
S3 LgBttPort;LGE Bluetooth TransPort;c:\windows\system32\DRIVERS\lgbtpt64.sys [2009-09-29 16384]
S3 lgbusenum;LG Bluetooth Bus Enumerator;c:\windows\system32\DRIVERS\lgbtbs64.sys [2009-09-29 14848]
S3 LGVMODEM;LGE Virtual Modem;c:\windows\system32\DRIVERS\lgvmdm64.sys [2009-09-29 17408]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [2012-04-18 188736]
S3 RTCore64;RTCore64;c:\program files (x86)\EVGA Precision X\RTCore64.sys [2012-06-29 15176]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2009-08-21 239616]
S3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys [2012-06-05 147288]
S3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys [2012-06-05 166232]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
iissvcs	REG_MULTI_SZ   	w3svc was
apphost	REG_MULTI_SZ   	apphostsvc
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
ezSharedSvc
.
Inhalt des "geplante Tasks" Ordners
.
2012-08-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-12-21 17:32]
.
2012-08-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-12-21 17:32]
.
2012-07-24 c:\windows\Tasks\HPCeeScheduleForshark.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2009-10-07 03:22]
.
2012-07-31 c:\windows\Tasks\PCDRScheduledMaintenance.job
- c:\program files\PC-Doctor for Windows\pcdrcui.exe [2009-09-18 07:11]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SmartMenu"="c:\program files\Hewlett-Packard\HP MediaSmart\SmartMenu.exe" [2009-09-14 610360]
"PC-Doctor for Windows localizer"="c:\program files\PC-Doctor for Windows\localizer.exe" [2009-09-17 95728]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-04-04 446392]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.google.com/ie
mStart Page = hxxp://www.bing.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MIF5BA~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\shark\AppData\Roaming\Mozilla\Firefox\Profiles\3zzftjhc.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - user.js: signed.applets.codebase_principal_support - true
/* To avoid the user interaction, add the following lines: */
FF - user.js: capability.principal.codebase.YummyPlayer_YAEL.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_YAEL.id - hxxp://yael.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_LHOST.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_LHOST.id - hxxp://localhost/
/* GLDE */
FF - user.js: capability.principal.codebase.YummyPlayer_GLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GLDE.id - hxxp://gamesflatrate.de/
FF - user.js: capability.principal.codebase.YummyPlayer_WGLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WGLDE.id - hxxp://www.gamesflatrate.de/
FF - user.js: capability.principal.codebase.YummyPlayer_GLDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GLDEINT.id - hxxp://glde-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGLDE.id - hxxps://gamesflatrate.de/
FF - user.js: capability.principal.codebase.YummyPlayer_WSGLDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSGLDE.id - hxxps://www.gamesflatrate.de/
/* BGFR */
FF - user.js: capability.principal.codebase.YummyPlayer_BGFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BGFR.id - hxxp://linternaute.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SBGFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SBGFR.id - hxxps://linternaute.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_BGFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BGFRINT.id - hxxp://bgfr-int.metaboli.fr/
/* BILD */
FF - user.js: capability.principal.codebase.YummyPlayer_BILD.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BILD.id - hxxp://bild.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SBILD.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SBILD.id - hxxps://bild.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_BILDINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BILDINT.id - hxxp://bild-int.metaboli.fr/
/* BTUK */
FF - user.js: capability.principal.codebase.YummyPlayer_BTUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BTUK.id - hxxp://btvision.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SBTUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SBTUK.id - hxxps://btvision.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_BTUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_BTUKINT.id - hxxp://bt-int.metaboli.fr/
/* CLIC */
FF - user.js: capability.principal.codebase.YummyPlayer_CLIC.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CLIC.id - hxxp://clubic.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SCLIC.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCLIC.id - hxxps://clubic.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_CLICINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CLICINT.id - hxxp://clic-int.metaboli.fr/
/* COUK */
FF - user.js: capability.principal.codebase.YummyPlayer_COUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_COUK.id - hxxp://metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_WCOUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WCOUK.id - hxxp://www.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_WSCOUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSCOUK.id - hxxps://www.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCOUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCOUK.id - hxxps://metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_COUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_COUKINT.id - hxxp://uk-int.metaboli.fr/
/* MEDE */
FF - user.js: capability.principal.codebase.YummyPlayer_MEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MEDE.id - hxxp://metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_WMEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WMEDE.id - hxxp://www.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDE.id - hxxps://metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_MEDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MEDEINT.id - hxxp://de-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WSMEDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSMEDE.id - hxxps://www.metaboli.de/
/* CUUK */
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.id - hxxp://custompc.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.id - hxxps://custompc.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.id - hxxp://cuuk-int.metaboli.fr/
/* EUUK */
FF - user.js: capability.principal.codebase.YummyPlayer_EUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_EUUK.id - hxxp://eurogamer.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SEUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SEUUK.id - hxxps://eurogamer.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_EUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_EUUKINT.id - hxxp://euuk-int.metaboli.fr/
/* FUNR */
FF - user.js: capability.principal.codebase.YummyPlayer_FUNR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_FUNR.id - hxxp://fun.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFUNR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFUNR.id - hxxps://fun.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_FUNRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_FUNRINT.id - hxxp://fun-int.metaboli.fr/
/* GONE */
FF - user.js: capability.principal.codebase.YummyPlayer_GONE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GONE.id - hxxp://gameone.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGONE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGONE.id - hxxps://gameone.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_GONEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GONEINT.id - hxxp://gone-int.metaboli.fr/
/* GUDE */
FF - user.js: capability.principal.codebase.YummyPlayer_GUDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GUDE.id - hxxp://gamerunlimited.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SGUDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGUDE.id - hxxps://gamerunlimited.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_GUDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GUDEINT.id - hxxp://gude-int.metaboli.fr/
/* META */
FF - user.js: capability.principal.codebase.YummyPlayer_META.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_META.id - hxxp://metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WMETA.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WMETA.id - hxxp://www.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMETA.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMETA.id - hxxps://metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WSMETA.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WSMETA.id - hxxps://www.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT.id - hxxp://fr-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_METAINT2.id - hxxp://www.preprod.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMETAINT2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMETAINT2.id - hxxp://www.preprod.metaboli.fr/
/* MNDE */
FF - user.js: capability.principal.codebase.YummyPlayer_MNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNDE.id - hxxp://livegames.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNDE.id - hxxps://livegames.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_MNDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNDEINT.id - hxxp://msde-int.metaboli.fr/
/* MNFR */
FF - user.js: capability.principal.codebase.YummyPlayer_MNFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNFR.id - hxxp://livegames.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNFR.id - hxxps://livegames.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_MNFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNFRINT.id - hxxp://msfr-int.metaboli.fr/
/* MNUK */
FF - user.js: capability.principal.codebase.YummyPlayer_MNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNUK.id - hxxp://livegames.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNUK.id - hxxps://livegames.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_MNUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNUKINT.id - hxxp://msuk-int.metaboli.fr/
/* NCNU */
FF - user.js: capability.principal.codebase.YummyPlayer_NCNU.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NCNU.id - hxxp://numericable.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SNCNU.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SNCNU.id - hxxps://numericable.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_NCNUINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NCNUINT.id - hxxp://ncnu-int.metaboli.fr/
/* QPUK */
FF - user.js: capability.principal.codebase.YummyPlayer_QPUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_QPUK.id - hxxp://quintplay.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SQPUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SQPUK.id - hxxps://quintplay.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_QPUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_QPUKINT.id - hxxp://qpuk-int.metaboli.fr/
/* SFFR */
FF - user.js: capability.principal.codebase.YummyPlayer_SFFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFFR.id - hxxp://jeux-pc.sfr.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFR.id - hxxps://jeux-pc.sfr.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRM.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRM.id - hxxp://sfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFRM.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSFFRM.id - hxxps://sfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFFRINT.id - hxxp://sfr-int.metaboli.fr/
/* SPDE */
FF - user.js: capability.principal.codebase.YummyPlayer_SPDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPDE.id - hxxp://spieletipps.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SSPDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSPDE.id - hxxps://spieletipps.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SPDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPDEINT.id - hxxp://spde-int.metaboli.fr/
/* WOJ_ */
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_.id - hxxp://woj-prod.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_.id - hxxps://woj-prod.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_INT.id - hxxp://woj-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_INT.id - hxxps://woj-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PP.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PP.id - hxxp://woj-pp.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PP.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PP.id - hxxps://woj-pp.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PPINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_PPINT.id - hxxp://woj-int.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PPINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_PPINT.id - hxxps://woj-int.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_2.id - hxxp://preprod-god.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_2.id - hxxps://preprod-god.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WOJ_3.id - hxxp://prod.jeu.orange.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWOJ_3.id - hxxps://prod.jeu.orange.fr/
user_pref(capability.principal.codebase.YummyPlayer_XX0001.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0001.id,hxxp://www.neufgame.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0002.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0002.id,hxxps://www.neufgame.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0003.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0003.id,hxxp://neufgame.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0004.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0004.id,hxxp://ad.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0005.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0005.id,hxxps://ad.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0006.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0006.id,hxxp://ads.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0007.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0007.id,hxxps://ads.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0008.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0008.id,hxxp://ads.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0009.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0009.id,hxxps://ads.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0010.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0010.id,hxxp://ads.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0011.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0011.id,hxxps://ads.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0012.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0012.id,hxxp://ag.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0013.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0013.id,hxxps://ag.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0014.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0014.id,hxxp://alice.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0015.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0015.id,hxxps://alice.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0016.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0016.id,hxxp://allocine.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0017.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0017.id,hxxps://allocine.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0018.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0018.id,hxxp://am.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0019.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0019.id,hxxps://am.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0020.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0020.id,hxxp://aol.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0021.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0021.id,hxxps://aol.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0022.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0022.id,hxxp://bc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0023.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0023.id,hxxps://bc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0024.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0024.id,hxxp://linternaute.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0025.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0025.id,hxxps://linternaute.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0026.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0026.id,hxxp://bild.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0027.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0027.id,hxxps://bild.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0028.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0028.id,hxxp://btvision.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0029.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0029.id,hxxps://btvision.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0030.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0030.id,hxxp://www.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0031.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0031.id,hxxp://cg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0032.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0032.id,hxxps://cg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0033.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0033.id,hxxp://cibleclick.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0034.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0034.id,hxxps://cibleclick.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0035.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0035.id,hxxp://cegetel.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0036.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0036.id,hxxps://cegetel.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0037.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0037.id,hxxp://choc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0038.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0038.id,hxxps://choc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0039.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0039.id,hxxp://cj.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0040.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0040.id,hxxps://cj.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0041.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0041.id,hxxp://cj.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0042.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0042.id,hxxps://cj.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0043.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0043.id,hxxp://cj.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0044.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0044.id,hxxps://cj.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0045.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0045.id,hxxp://cj.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0046.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0046.id,hxxps://cj.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0047.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0047.id,hxxp://metaboli.clubic.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0048.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0048.id,hxxps://metaboli.clubic.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0049.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0049.id,hxxp://metaboli.club-internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0050.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0050.id,hxxps://metaboli.club-internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0051.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0051.id,hxxp://coeur.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0052.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0052.id,hxxps://coeur.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0053.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0053.id,hxxp://come.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0054.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0054.id,hxxps://come.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0055.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0055.id,hxxp://lesaccros2.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0056.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0056.id,hxxps://lesaccros2.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0057.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0057.id,hxxp://surcouf.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0058.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0058.id,hxxps://surcouf.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0059.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0059.id,hxxp://www.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0060.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0060.id,hxxps://www.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0061.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0061.id,hxxp://cs.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0062.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0062.id,hxxps://cs.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0063.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0063.id,hxxp://custompc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0064.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0064.id,hxxps://custompc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0065.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0065.id,hxxp://cvg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0066.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0066.id,hxxps://cvg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0067.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0067.id,hxxp://daooda.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0068.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0068.id,hxxps://daooda.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0069.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0069.id,hxxp://daooda.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0070.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0070.id,hxxps://daooda.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0071.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0071.id,hxxp://daooda.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0072.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0072.id,hxxps://daooda.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0073.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0073.id,hxxp://digitaldownload.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0074.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0074.id,hxxps://digitaldownload.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0075.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0075.id,hxxp://eurogamer.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0076.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0076.id,hxxps://eurogamer.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0077.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0077.id,hxxp://eurogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0078.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0078.id,hxxps://eurogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0079.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0079.id,hxxp://exagame.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0080.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0080.id,hxxps://exagame.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0081.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0081.id,hxxp://fb.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0082.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0082.id,hxxps://fb.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0083.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0083.id,hxxp://fb.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0084.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0084.id,hxxps://fb.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0085.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0085.id,hxxp://fb.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0086.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0086.id,hxxps://fb.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0087.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0087.id,hxxp://firstcoffee.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0088.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0088.id,hxxps://firstcoffee.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0089.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0089.id,hxxp://fnac.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0090.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0090.id,hxxps://fnac.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0091.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0091.id,hxxp://fox.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0092.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0092.id,hxxps://fox.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0093.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0093.id,hxxp://fox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0094.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0094.id,hxxps://fox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0095.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0095.id,hxxp://fox.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0096.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0096.id,hxxps://fox.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0097.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0097.id,hxxp://free.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0098.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0098.id,hxxps://free.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0099.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0099.id,hxxp://funsta.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0100.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0100.id,hxxps://funsta.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0101.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0101.id,hxxp://funsta.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0102.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0102.id,hxxps://funsta.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0103.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0103.id,hxxp://metaboli.funradio.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0104.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0104.id,hxxps://metaboli.funradio.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0105.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0105.id,hxxp://fastweb.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0106.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0106.id,hxxps://fastweb.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0107.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0107.id,hxxp://god1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0108.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0108.id,hxxps://god1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0109.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0109.id,hxxp://god2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0110.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0110.id,hxxps://god2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0111.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0111.id,hxxp://god3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0112.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0112.id,hxxps://god3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0113.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0113.id,hxxp://gamona.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0114.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0114.id,hxxps://gamona.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0115.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0115.id,hxxp://giga.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0116.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0116.id,hxxps://giga.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0117.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0117.id,hxxp://gameseek.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0118.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0118.id,hxxps://gameseek.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0119.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0119.id,hxxp://www.gamesflatrate.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0120.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0120.id,hxxps://www.gamesflatrate.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0121.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0121.id,hxxp://games24.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0122.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0122.id,hxxps://games24.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0123.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0123.id,hxxp://ondemand.game.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0124.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0124.id,hxxps://ondemand.game.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0125.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0125.id,hxxp://google.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0126.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0126.id,hxxps://google.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0127.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0127.id,hxxp://google.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0128.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0128.id,hxxps://google.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0129.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0129.id,hxxp://gameone.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0130.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0130.id,hxxps://gameone.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0131.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0131.id,hxxp://google.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0132.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0132.id,hxxps://google.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0133.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0133.id,hxxp://goog.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0134.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0134.id,hxxps://goog.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0135.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0135.id,hxxp://google.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0136.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0136.id,hxxps://google.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0137.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0137.id,hxxp://gameplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0138.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0138.id,hxxps://gameplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0139.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0139.id,hxxp://gamesonradar.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0140.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0140.id,hxxps://gamesonradar.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0141.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0141.id,hxxp://gameshadow.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0142.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0142.id,hxxps://gameshadow.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0143.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0143.id,hxxp://gametap.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0144.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0144.id,hxxps://gametap.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0145.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0145.id,hxxp://gametap2.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0146.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0146.id,hxxps://gametap2.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0147.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0147.id,hxxp://gamespot.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0148.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0148.id,hxxps://gamespot.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0149.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0149.id,hxxp://gamerunlimited.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0150.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0150.id,hxxps://gamerunlimited.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0151.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0151.id,hxxp://guts.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0152.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0152.id,hxxps://guts.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0153.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0153.id,hxxp://gameswelt.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0154.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0154.id,hxxps://gameswelt.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0155.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0155.id,hxxp://gmx.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0156.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0156.id,hxxps://gmx.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0157.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0157.id,hxxp://hoaxbuster.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0158.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0158.id,hxxps://hoaxbuster.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0159.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0159.id,hxxp://incgamers.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0160.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0160.id,hxxps://incgamers.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0161.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0161.id,hxxp://imbogames.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0162.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0162.id,hxxps://imbogames.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0163.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0163.id,hxxp://ja.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0164.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0164.id,hxxps://ja.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0165.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0165.id,hxxp://janews.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0166.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0166.id,hxxps://janews.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0167.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0167.id,hxxp://jvfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0168.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0168.id,hxxps://jvfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0169.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0169.id,hxxp://jeux-pc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0170.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0170.id,hxxps://jeux-pc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0171.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0171.id,hxxp://kelkoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0172.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0172.id,hxxps://kelkoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0173.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0173.id,hxxp://gamekult.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0174.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0174.id,hxxps://gamekult.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0175.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0175.id,hxxp://ld.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0176.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0176.id,hxxps://ld.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0177.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0177.id,hxxp://leguide.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0178.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0178.id,hxxps://leguide.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0179.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0179.id,hxxp://leguide.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0180.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0180.id,hxxps://leguide.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0181.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0181.id,hxxp://leguide.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0182.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0182.id,hxxps://leguide.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0183.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0183.id,hxxp://leguide.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0184.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0184.id,hxxps://leguide.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0185.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0185.id,hxxp://jeuvideo.m6jeux.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0186.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0186.id,hxxps://jeuvideo.m6jeux.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0187.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0187.id,hxxp://magcity.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0188.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0188.id,hxxps://magcity.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0189.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0189.id,hxxp://medion.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0190.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0190.id,hxxps://medion.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0191.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0191.id,hxxp://medion.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0192.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0192.id,hxxps://medion.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0193.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0193.id,hxxp://www.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0194.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0194.id,hxxps://www.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0195.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0195.id,hxxp://medion.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0196.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0196.id,hxxps://medion.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0197.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0197.id,hxxp://www.metaboli.es);
user_pref(capability.principal.codebase.YummyPlayer_XX0198.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0198.id,hxxps://www.metaboli.es);
user_pref(capability.principal.codebase.YummyPlayer_XX0199.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0199.id,hxxp://www.metaboli.es);
user_pref(capability.principal.codebase.YummyPlayer_XX0200.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0200.id,hxxp://www.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0201.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0201.id,hxxps://www.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0202.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0202.id,hxxp://www.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0203.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0203.id,hxxp://www.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0204.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0204.id,hxxps://www.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0205.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0205.id,hxxp://www.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0206.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0206.id,hxxp://www.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0207.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0207.id,hxxps://www.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0208.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0208.id,hxxp://mirago.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0209.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0209.id,hxxps://mirago.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0210.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0210.id,hxxp://msn-games.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0211.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0211.id,hxxps://msn-games.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0212.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0212.id,hxxp://msn-jeux.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0213.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0213.id,hxxps://msn-jeux.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0214.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0214.id,hxxp://msn-games.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0215.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0215.id,hxxps://msn-games.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0216.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0216.id,hxxp://multiplayer.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0217.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0217.id,hxxps://multiplayer.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0218.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0218.id,hxxp://msn.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0219.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0219.id,hxxps://msn.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0220.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0220.id,hxxp://msn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0221.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0221.id,hxxps://msn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0222.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0222.id,hxxp://metaboli.msn.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0223.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0223.id,hxxps://metaboli.msn.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0224.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0224.id,hxxp://msn.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0225.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0225.id,hxxps://msn.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0226.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0226.id,hxxp://miva.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0227.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0227.id,hxxps://miva.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0228.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0228.id,hxxp://miva.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0229.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0229.id,hxxps://miva.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0230.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0230.id,hxxp://miva.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0231.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0231.id,hxxps://miva.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0232.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0232.id,hxxp://maxim.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0233.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0233.id,hxxps://maxim.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0234.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0234.id,hxxp://modulonet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0235.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0235.id,hxxps://modulonet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0236.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0236.id,hxxp://ncn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0237.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0237.id,hxxps://ncn.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0238.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0238.id,hxxp://news.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0239.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0239.id,hxxps://news.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0240.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0240.id,hxxp://news.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0241.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0241.id,hxxps://news.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0242.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0242.id,hxxp://news.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0243.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0243.id,hxxps://news.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0244.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0244.id,hxxp://news.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0245.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0245.id,hxxps://news.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0246.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0246.id,hxxp://metaboli.noos.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0247.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0247.id,hxxps://metaboli.noos.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0248.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0248.id,hxxp://newprice.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0249.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0249.id,hxxps://newprice.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0250.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0250.id,hxxp://onlyplanet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0251.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0251.id,hxxps://onlyplanet.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0252.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0252.id,hxxp://orange.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0253.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0253.id,hxxps://orange.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0254.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0254.id,hxxp://onlinewelten.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0255.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0255.id,hxxps://onlinewelten.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0256.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0256.id,hxxp://playart1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0257.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0257.id,hxxps://playart1.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0258.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0258.id,hxxp://playart2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0259.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0259.id,hxxps://playart2.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0260.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0260.id,hxxp://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0261.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0261.id,hxxps://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0262.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0262.id,hxxp://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0263.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0263.id,hxxps://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0264.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0264.id,hxxp://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0265.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0265.id,hxxps://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0266.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0266.id,hxxp://playart3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0267.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0267.id,hxxps://playart3.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0268.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0268.id,hxxp://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0269.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0269.id,hxxps://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0270.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0270.id,hxxp://playart5.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0271.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0271.id,hxxps://playart5.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0272.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0272.id,hxxp://playart6.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0273.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0273.id,hxxps://playart6.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0274.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0274.id,hxxp://sevengamesbe.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0275.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0275.id,hxxps://sevengamesbe.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0276.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0276.id,hxxp://sevengames.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0277.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0277.id,hxxps://sevengames.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0278.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0278.id,hxxp://sevengames.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0279.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0279.id,hxxps://sevengames.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0280.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0280.id,hxxp://sevengamesnl.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0281.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0281.id,hxxps://sevengamesnl.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0282.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0282.id,hxxp://sevengamesno.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0283.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0283.id,hxxps://sevengamesno.metaboli.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0284.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0284.id,hxxp://sevengames.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0285.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0285.id,hxxps://sevengames.metaboli.se);
user_pref(capability.principal.codebase.YummyPlayer_XX0286.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0286.id,hxxp://playart8.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0287.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0287.id,hxxps://playart8.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0288.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0288.id,hxxp://playart9.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0289.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0289.id,hxxps://playart9.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0290.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0290.id,hxxp://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0291.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0291.id,hxxps://packardbell.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0292.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0292.id,hxxp://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0293.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0293.id,hxxps://packardbell.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0294.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0294.id,hxxp://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0295.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0295.id,hxxps://packardbell.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0296.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0296.id,hxxp://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0297.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0297.id,hxxps://packardbell.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0298.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0298.id,hxxp://puntaeclicca.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0299.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0299.id,hxxps://puntaeclicca.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0300.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0300.id,hxxp://pg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0301.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0301.id,hxxps://pg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0302.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0302.id,hxxp://pg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0303.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0303.id,hxxps://pg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0304.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0304.id,hxxp://pg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0305.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0305.id,hxxps://pg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0306.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0306.id,hxxp://pg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0307.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0307.id,hxxps://pg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0308.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0308.id,hxxp://gameplazza.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0309.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0309.id,hxxps://gameplazza.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0310.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0310.id,hxxp://partner.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0311.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0311.id,hxxps://partner.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0312.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0312.id,hxxp://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0313.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0313.id,hxxps://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0314.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0314.id,hxxp://pr.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0315.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0315.id,hxxps://pr.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0316.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0316.id,hxxp://pr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0317.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0317.id,hxxps://pr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0318.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0318.id,hxxp://pro.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0319.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0319.id,hxxps://pro.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0320.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0320.id,hxxp://pr.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0321.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0321.id,hxxps://pr.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0322.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0322.id,hxxp://pixmania.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0323.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0323.id,hxxps://pixmania.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0324.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0324.id,hxxp://quintplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0325.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0325.id,hxxps://quintplay.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0326.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0326.id,hxxp://rap.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0327.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0327.id,hxxps://rap.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0328.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0328.id,hxxp://videogamesondemand.rossoalice.alice.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0329.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0329.id,hxxps://videogamesondemand.rossoalice.alice.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0330.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0330.id,hxxp://metaboli.rtl.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0331.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0331.id,hxxps://metaboli.rtl.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0332.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0332.id,hxxp://rueducommerce.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0333.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0333.id,hxxps://rueducommerce.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0334.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0334.id,hxxp://sat1spiele.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0335.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0335.id,hxxps://sat1spiele.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0336.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0336.id,hxxp://sfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0337.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0337.id,hxxps://sfr.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0338.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0338.id,hxxp://sg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0339.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0339.id,hxxps://sg.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0340.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0340.id,hxxp://sg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0341.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0341.id,hxxps://sg.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0342.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0342.id,hxxp://sg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0343.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0343.id,hxxps://sg.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0344.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0344.id,hxxp://sg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0345.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0345.id,hxxps://sg.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0346.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0346.id,hxxp://shopping.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0347.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0347.id,hxxps://shopping.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0348.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0348.id,hxxp://shopping.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0349.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0349.id,hxxps://shopping.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0350.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0350.id,hxxp://shoot.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0351.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0351.id,hxxps://shoot.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0352.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0352.id,hxxp://shopping.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0353.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0353.id,hxxps://shopping.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0354.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0354.id,hxxp://spieletipps.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0355.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0355.id,hxxps://spieletipps.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0356.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0356.id,hxxp://sqoops.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0357.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0357.id,hxxps://sqoops.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0358.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0358.id,hxxp://tiscali.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0359.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0359.id,hxxps://tiscali.metaboli.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0360.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0360.id,hxxp://tradedoubler.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0361.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0361.id,hxxps://tradedoubler.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0362.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0362.id,hxxp://metaboli.tele2internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0363.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0363.id,hxxps://metaboli.tele2internet.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0364.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0364.id,hxxp://www.metaboli.fr:8889);
user_pref(capability.principal.codebase.YummyPlayer_XX0365.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0365.id,hxxps://www.metaboli.fr:8889);
user_pref(capability.principal.codebase.YummyPlayer_XX0366.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0366.id,hxxp://telecharger.tomsgames.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0367.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0367.id,hxxps://telecharger.tomsgames.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0368.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0368.id,hxxp://to-record.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0369.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0369.id,hxxps://to-record.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0370.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0370.id,hxxp://turbo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0371.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0371.id,hxxps://turbo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0372.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0372.id,hxxp://twenga.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0373.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0373.id,hxxps://twenga.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0374.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0374.id,hxxp://vc.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0375.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0375.id,hxxps://vc.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0376.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0376.id,hxxp://vc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0377.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0377.id,hxxps://vc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0378.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0378.id,hxxp://vc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0379.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0379.id,hxxps://vc.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0380.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0380.id,hxxp://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0381.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0381.id,hxxps://videogamer.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0382.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0382.id,hxxp://jeuxvideopc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0383.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0383.id,hxxps://jeuxvideopc.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0384.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0384.id,hxxp://virginmega.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0385.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0385.id,hxxps://virginmega.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0386.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0386.id,hxxp://virginmedia.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0387.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0387.id,hxxps://virginmedia.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0388.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0388.id,hxxp://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0389.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0389.id,hxxps://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0390.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0390.id,hxxp://webde.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0391.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0391.id,hxxps://webde.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0392.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0392.id,hxxp://metaboli.libero.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0393.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0393.id,hxxps://metaboli.libero.it);
user_pref(capability.principal.codebase.YummyPlayer_XX0394.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0394.id,hxxp://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0395.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0395.id,hxxps://metaboli.goa.com);
user_pref(capability.principal.codebase.YummyPlayer_XX0396.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0396.id,hxxp://jeuxvideo.orange.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0397.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0397.id,hxxps://jeuxvideo.orange.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0398.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0398.id,hxxp://yahoo.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0399.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0399.id,hxxps://yahoo.metaboli.de);
user_pref(capability.principal.codebase.YummyPlayer_XX0400.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0400.id,hxxp://yahoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0401.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0401.id,hxxps://yahoo.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0402.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0402.id,hxxp://yahoo.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0403.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0403.id,hxxps://yahoo.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0404.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0404.id,hxxp://yahooclic.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0405.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0405.id,hxxps://yahooclic.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0406.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0406.id,hxxp://zanox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0407.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0407.id,hxxps://zanox.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0408.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0408.id,hxxp://zavvi.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0409.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0409.id,hxxps://zavvi.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0410.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0410.id,hxxp://go.metaboli.fr);
user_pref(capability.principal.codebase.YummyPlayer_XX0411.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0411.id,hxxps://go.metaboli.fr);
/* added 17-03-09 */
user_pref(capability.principal.codebase.YummyPlayer_XX0412.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0412.id,hxxp://cnet.metaboli.co.uk);
user_pref(capability.principal.codebase.YummyPlayer_XX0413.granted,UniversalXPConnect);
user_pref(capability.principal.codebase.YummyPlayer_XX0413.id,hxxps://cnet.metaboli.co.uk);
/* GWDE */
FF - user.js: capability.principal.codebase.YummyPlayer_GWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GWDE.id - hxxp://gwde.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_GWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GWDEINT.id - hxxp://gwde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDE.id - hxxps://gwde.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGWDEINT.id - hxxps://gwde.int.metaboli.fr/
/* GMUK */
FF - user.js: capability.principal.codebase.YummyPlayer_GMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GMUK.id - hxxp://game.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_GMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GMUKINT.id - hxxp://gmuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUK.id - hxxps://game.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGMUKINT.id - hxxps://gmuk.int.metaboli.fr/
/* CNET */
FF - user.js: capability.principal.codebase.YummyPlayer_CNET.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CNET.id - hxxp://cnet.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_CNETINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CNETINT.id - hxxp://cnet.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SCNET.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCNET.id - hxxps://cnet.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCNETINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCNETINT.id - hxxps://cnet.int.metaboli.fr/
/* IGUK */                                                                                                                                                                
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK.id - hxxp://iguk.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_IGUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGUKINT.id - hxxp://iguk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK.id - hxxps://iguk.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUKINT.id - hxxps://iguk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGUK2.id - hxxp://Incgamers.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SIGUK2.id - hxxps://Incgamers.metaboli.co.uk/
/* SKFR */                                                                                                                                                                
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR.id - hxxp://skfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SKFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFRINT.id - hxxp://skfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR.id - hxxps://skfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFRINT.id - hxxps://skfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR2.id - hxxp://Skyrock.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR2.id - hxxps://Skyrock.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SKFR3.id - hxxp://ondemand.premium.games.skyrock.net/
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR3.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSKFR3.id - hxxps://ondemand.premium.games.skyrock.net/
FF - user.js: capability.principal.codebase.YummyPlayer_FREEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_FREEINT.id - hxxp://free-int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SFREEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SFREEINT.id - hxxps://free-int.metaboli.fr/
/* GNUK */
FF - user.js: capability.principal.codebase.YummyPlayer_GNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GNUK.id - hxxp://gamestation.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SGNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGNUK.id - hxxps://gamestation.metaboli.co.uk/
/* NEW MSN UK DE */
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNUK.id - hxxp://playnow.tech.uk.msn.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNUK.id - hxxps://playnow.tech.uk.msn.com/
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_NEWMNDE.id - hxxp://pc-spiele-flatrate.msn.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SNEWMNDE.id - hxxps://pc-spiele-flatrate.msn.de/
/* VMUK */
FF - user.js: capability.principal.codebase.YummyPlayer_VMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_VMUK.id - hxxp://virginmedia.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUK.id - hxxps://virginmedia.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_VMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_VMUKINT.id - hxxp://vmuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SVMUKINT.id - hxxps://vmuk.int.metaboli.fr/
/* WDDE (web de) INT */
FF - user.js: capability.principal.codebase.YummyPlayer_WDDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_WDDEINT.id - hxxp://wdde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SWDDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SWDDEINT.id - hxxps://wdde.int.metaboli.fr/
/* ORUK */
FF - user.js: capability.principal.codebase.YummyPlayer_ORUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_ORUK.id - hxxp://orange.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SORUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SORUK.id - hxxps://orange.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_ORUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_ORUKINT.id - hxxp://oruk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SORUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SORUKINT.id - hxxps://oruk.int.metaboli.fr/
/* MEDI int */
FF - user.js: capability.principal.codebase.YummyPlayer_MEDIINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MEDIINT.id - hxxp://medi.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDIINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMEDIINT.id - hxxps://medi.int.metaboli.fr/
/* SAT1 */
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1.id - hxxp://spieleflatrate.sat1.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1.id - hxxps://spieleflatrate.sat1.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SAT1INT.id - hxxp://sat1.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1INT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSAT1INT.id - hxxps://sat1.int.metaboli.fr/
/* OWDE */
FF - user.js: capability.principal.codebase.YummyPlayer_OWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OWDE.id - hxxp://onlinewelten.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDE.id - hxxps://onlinewelten.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_OWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OWDEINT.id - hxxp://owde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOWDEINT.id - hxxps://owde.int.metaboli.fr/
/* GRAD INT */
FF - user.js: capability.principal.codebase.YummyPlayer_GRADINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GRADINT.id - hxxp://grad.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SGRADINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGRADINT.id - hxxps://grad.int.metaboli.fr/
/* RTLN */
FF - user.js: capability.principal.codebase.YummyPlayer_RTLN.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_RTLN.id - hxxp://rtl.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLN.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLN.id - hxxps://rtl.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_RTLNINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_RTLNINT.id - hxxp://rtln.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLNINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SRTLNINT.id - hxxps://rtln.int.metaboli.fr/
/* MNIT */
FF - user.js: capability.principal.codebase.YummyPlayer_MNIT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNIT.id - hxxp://pcgames.msn.it/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNIT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNIT.id - hxxps://pcgames.msn.it/
FF - user.js: capability.principal.codebase.YummyPlayer_MNITINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNITINT.id - hxxp://mnit.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNITINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNITINT.id - hxxps://mnit.int.metaboli.fr/
/* CUUK */
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUK.id - hxxp://atheneum.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUK.id - hxxps://atheneum.metaboli.co.uk/
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CUUKINT.id - hxxp://cuuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUKINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCUUKINT.id - hxxps://cuuk.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_CCUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_CCUK2.id - hxxp://atheneum.uk.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SCCUK2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCCUK2.id - hxxps://atheneum.uk.com/
/* SCDE */
FF - user.js: capability.principal.codebase.YummyPlayer_SCDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SCDE.id - hxxp://schueler.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SSCDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SSCDE.id - hxxps://schueler.metaboli.de/
/* MNSE */
FF - user.js: capability.principal.codebase.YummyPlayer_MNSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_MNSE.id - hxxp://spela.pcspel.msn.se/
FF - user.js: capability.principal.codebase.YummyPlayer_SMNSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SMNSE.id - hxxps://spela.pcspel.msn.se/
/* GMSE */
FF - user.js: capability.principal.codebase.YummyPlayer_GMSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GMSE.id - hxxp://game.metaboli.se/
FF - user.js: capability.principal.codebase.YummyPlayer_SGMSE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGMSE.id - hxxps://game.metaboli.se/
/* OHFR */
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR.id - hxxp://jeuxpc.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR.id - hxxps://jeuxpc.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_OHFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHFRINT.id - hxxp://ohfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFRINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFRINT.id - hxxps://ohfr.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHFR2.id - hxxp://ohfr.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHFR2.id - hxxps://ohfr.metaboli.fr/
/* OHDE */
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE.id - hxxp://pcspiele.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE.id - hxxps://pcspiele.orange.ch/
FF - user.js: capability.principal.codebase.YummyPlayer_OHDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHDEINT.id - hxxp://ohde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDEINT.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDEINT.id - hxxps://ohde.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_OHDE2.id - hxxp://ohde.metaboli.de/
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE2.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SOHDE2.id - hxxps://ohde.metaboli.de/
/* GAMETAP */
FF - user.js: capability.principal.codebase.YummyPlayer_GTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_GTUS.id - hxxp://www.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SGTUS.id - hxxps://www.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_IGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IGTUS.id - hxxp://integ.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_ISGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_ISGTUS.id - hxxps://integ.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_IIGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IIGTUS.id - hxxp://gtus.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_IISGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_IISGTUS.id - hxxps://gtus.int.metaboli.fr/
FF - user.js: capability.principal.codebase.YummyPlayer_PPGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPGTUS.id - hxxp://preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_PPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPSGTUS.id - hxxps://preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.id - hxxp://unlimited-preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.id - hxxps://unlimited-preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_PPPSGTUS.id - hxxp://retro-preprod.gametap.com/
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.granted - UniversalXPConnect
FF - user.js: capability.principal.codebase.YummyPlayer_SPPPSGTUS.id - hxxps://retro-preprod.gametap.com/
.
.
------- Dateityp-Verknüpfung -------
.
.txt=
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-HPADVISOR - c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe
Wow6432Node-HKCU-Run-RGSC - c:\program files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
Wow6432Node-HKCU-Run-EA Core - c:\program files (x86)\Electronic Arts\EADM\Core.exe
Wow6432Node-HKCU-Run-AdobeBridge - (no file)
Wow6432Node-HKCU-Run-LG LinkAir - (no file)
Wow6432Node-HKLM-Run-NapsterShell - c:\program files (x86)\Napster\napster.exe
AddRemove-AutocompletePro3_is1 - c:\program files (x86)\AutocompletePro\unins000.exe
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-GraphicsMagick 1.3.12 Q16_is1 - c:\xampp\GraphicsMagick\unins000.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-{CA43FE4F-9FF2-4AD7-88F0-CC3BAC17B226} - c:\program files (x86)\InstallShield Installation Information\{CA43FE4F-9FF2-4AD7-88F0-CC3BAC17B226}\setup.exe
AddRemove-FoxTab Media Player - c:\program files (x86)\FoxTabFLVPlayer\Uninstall\Uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\MySQL_ZendServer51]
"ImagePath"="\"c:\program files (x86)\Zend\MySQL51\bin\mysqld\" --defaults-file=\"c:\program files (x86)\Zend\MySQL51\my.ini\" MySQL_ZendServer51"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2748625536-597444243-3748295845-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:24,8c,c5,19,e6,dd,f2,fa,1d,3b,d6,b5,c7,03,c7,db,0f,fb,34,a6,cb,0d,cc,
   c1,1c,7e,19,3d,00,8a,00,e3,85,23,3c,c7,90,8f,b5,6e,a6,1f,4e,a0,69,b6,aa,4c,\
"??"=hex:ff,63,9f,5f,b8,11,49,86,0f,e2,94,b0,b1,df,31,5a
.
[HKEY_USERS\S-1-5-21-2748625536-597444243-3748295845-1000\Software\SecuROM\License information*]
"datasecu"=hex:38,2f,82,19,a1,87,11,c0,67,54,09,73,6b,68,48,eb,51,80,d5,4e,13,
   2b,bc,ed,34,80,5f,74,15,57,8c,fa,19,ce,81,83,7b,13,f4,c1,26,34,da,3b,1d,a2,\
"rkeysecu"=hex:0f,b1,60,c1,c2,02,67,f7,7b,0a,fd,6f,a6,0d,a1,bb
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10v_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10v_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash10v.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DbgagD\1*]
"value"="?\09\04\1d\0d:%?"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
c:\program files (x86)\Canon\CAL\CALMAIN.exe
c:\program files (x86)\EVGA Precision X\EVGAPrecision.exe
c:\program files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-08-01  21:39:20 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-08-01 19:39
.
Vor Suchlauf: 30 Verzeichnis(se), 56.119.504.896 Bytes frei
Nach Suchlauf: 36 Verzeichnis(se), 57.956.655.104 Bytes frei
.
- - End Of File - - 2B39FC66BA598E714B0BDAC12A18FAFB
         
--- --- ---

Alt 01.08.2012, 22:09   #9
markusg
/// Malware-holic
 
Weisser Bildschirm Win7 - Standard

Weisser Bildschirm Win7



malwarebytes:
Downloade Dir bitte Malwarebytes
  • Installiere
    das Programm in den vorgegebenen Pfad.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Starte Malwarebytes, klicke auf Aktualisierung --> Suche
    nach Aktualisierung
  • Wenn das Update beendet wurde, aktiviere vollständiger Scan durchführen und drücke auf Scannen.
  • Wenn der Scan beendet
    ist, klicke auf Ergebnisse anzeigen.
  • Versichere Dich, dass alle Funde markiert sind und drücke Entferne Auswahl.
  • Poste
    das Logfile, welches sich in Notepad öffnet, hier in den Thread.
  • Nachträglich kannst du den Bericht unter "Log Dateien" finden.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Antwort

Themen zu Weisser Bildschirm Win7
abgesicherte, abgesicherten, anmelde, anmelden, bildschirm, brauche, ebook, entferne, entfernen, hochfahren, liebe, melde, melden, mitglieder, notebook, scan, taskleiste, taskma, unterstützung, verschwindet, virenscan, weisser, win, win7, windows



Ähnliche Themen: Weisser Bildschirm Win7


  1. Win7: weisser Bildschirm nach Eingabe des Kennworts
    Log-Analyse und Auswertung - 22.10.2013 (2)
  2. Weisser Bildschirm
    Plagegeister aller Art und deren Bekämpfung - 30.09.2013 (10)
  3. Win7 nach Anmeldung weisser Bildschirm
    Plagegeister aller Art und deren Bekämpfung - 18.09.2013 (11)
  4. Virus, weisser Bildschirm nach Start (Win7 64Bit)
    Log-Analyse und Auswertung - 04.09.2013 (13)
  5. Virus, weisser Bildschirm nach Start (Win7 32 Bit)
    Plagegeister aller Art und deren Bekämpfung - 15.08.2013 (13)
  6. Win7 64-Bit - weisser Bildschirm - kein abg.Modus - Otl.txt erstellt
    Log-Analyse und Auswertung - 30.06.2013 (4)
  7. weisser bildschirm
    Plagegeister aller Art und deren Bekämpfung - 31.05.2013 (10)
  8. weisser Bildschirm nach Win7-Anmeldung
    Log-Analyse und Auswertung - 17.05.2013 (10)
  9. WIN7 64bit weisser bildschirm nach anmeldung
    Log-Analyse und Auswertung - 01.05.2013 (3)
  10. Weisser bildschirm bei win 7
    Log-Analyse und Auswertung - 18.03.2013 (3)
  11. Weisser Bildschirm nach Anmeldung Win7
    Plagegeister aller Art und deren Bekämpfung - 08.03.2013 (2)
  12. weisser bildschirm WIN7 ohne Taskmanager
    Plagegeister aller Art und deren Bekämpfung - 21.08.2012 (10)
  13. Weisser Bildschirm auf Win7
    Log-Analyse und Auswertung - 09.07.2012 (4)
  14. Weisser Bildschirm
    Plagegeister aller Art und deren Bekämpfung - 29.06.2012 (3)
  15. nach der Anmeldung im Win7 Weisser Bildschirm geht nichts mehr!!!!!
    Plagegeister aller Art und deren Bekämpfung - 14.05.2012 (14)
  16. Weisser Bildschirm "warten sie bis die Verbindung erstellt wurde" Virus Weisser Bildschirm "warten s
    Log-Analyse und Auswertung - 17.04.2012 (13)
  17. Weisser Bildschirm "warten sie bis die Verbindung erstellt wurde" Virus Weisser Bildschirm
    Log-Analyse und Auswertung - 15.04.2012 (1)

Zum Thema Weisser Bildschirm Win7 - Hallo liebe Forenmitglieder, ich brauche unterstützung beim entfernen eines Virus/Trojaners der sich auf meinem Arbeitsrechner befindet. Beschreibung: Nach dem Hochfahren und Anmelden bei Windows verschwindet erst die Taskleiste und dann - Weisser Bildschirm Win7...
Archiv
Du betrachtest: Weisser Bildschirm Win7 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.