Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Redirect Google

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 28.10.2012, 10:13   #1
bembersle
 
Redirect Google - Standard

Redirect Google



Hallo zusammen,

der Rechner meiner Frau hat ein Problem: Die Google-Suche wird immer wieder umgeleitet auf teilweise dubiose Seiten.

Leider findet Norton Internet Security NICHTS.

Kann mir jemand helfen?

Schon mal DANKE vorab für die Mühe!

Grüße
Ben

Alt 28.10.2012, 12:52   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



Schon irgendwelche Scans gemacht? Wenn ja => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs posten!
__________________

__________________

Alt 28.10.2012, 15:45   #3
bembersle
 
Redirect Google - Standard

Redirect Google



Hier mal das Ergebnis mit der Bitte um Hilfe! Danke!



Malwarebytes Anti-Malware 1.65.1.1000
www.malwarebytes.org

Datenbank Version: v2012.10.28.01

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
tine-babs :: TINE-BABS-PC [limitiert]

28.10.2012 10:38:31
mbam-log-2012-10-28 (10-38-31).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|E:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 320310
Laufzeit: 1 Stunde(n), 17 Minute(n), 56 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
__________________

Alt 28.10.2012, 15:48   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



Sind das alle Logs? Malwarebytes hat nie etwas gefunden?

Zitat:
tine-babs :: TINE-BABS-PC [limitiert]
Wieso limitiert? Sinnvollerweie muss man Malwarebytes schon mit Adminrechten ausführen!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.10.2012, 15:59   #5
bembersle
 
Redirect Google - Standard

Redirect Google



Nein, es wurde NIE etwas gefunden.
Hier gibt es noch einen Log:

DANKE!!!



Malwarebytes Anti-Malware 1.65.1.1000
www.malwarebytes.org

Datenbank Version: v2012.10.23.07

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
tine-babs :: TINE-BABS-PC [Administrator]

23.10.2012 20:15:44
mbam-log-2012-10-23 (20-15-44).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|E:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 318272
Laufzeit: 1 Stunde(n), 19 Minute(n), 5 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


Alt 28.10.2012, 16:01   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



Bitte nun Logs mit GMER (<<< klick für Anleitung) und aswMBR (Anleitung etwas weiter unten) erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim zweiten Mal nicht will, lass es einfach weg und führ nur aswMBR aus.

aswMBR-Download => aswMBR.exe - speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe Vista und Win7 User mit Rechtsklick "als Admininstartor starten"
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen) Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort. Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte es erneut nicht klappen teile mir das bitte mit.

Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.
__________________
--> Redirect Google

Alt 28.10.2012, 17:26   #7
bembersle
 
Redirect Google - Standard

Redirect Google



Hier die beiden Dateien.

Ich kann leider nichts rauslesen, jedoch bin ich absoluter Laie ...

Alt 28.10.2012, 17:40   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         


Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehlalarm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.

Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition ( meistens Laufwerk C: ) nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.10.2012, 17:52   #9
bembersle
 
Redirect Google - Standard

Redirect Google



Code:
ATTFilter
17:47:05.0729 4992  TDSS rootkit removing tool 2.8.13.0 Oct 12 2012 17:26:47
17:47:06.0069 4992  ============================================================
17:47:06.0069 4992  Current date / time: 2012/10/28 17:47:06.0069
17:47:06.0069 4992  SystemInfo:
17:47:06.0069 4992  
17:47:06.0069 4992  OS Version: 6.0.6002 ServicePack: 2.0
17:47:06.0070 4992  Product type: Workstation
17:47:06.0070 4992  ComputerName: TINE-BABS-PC
17:47:06.0070 4992  UserName: tine-babs
17:47:06.0070 4992  Windows directory: C:\Windows
17:47:06.0070 4992  System windows directory: C:\Windows
17:47:06.0070 4992  Processor architecture: Intel x86
17:47:06.0070 4992  Number of processors: 2
17:47:06.0070 4992  Page size: 0x1000
17:47:06.0070 4992  Boot type: Normal boot
17:47:06.0070 4992  ============================================================
17:47:08.0359 4992  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
17:47:08.0361 4992  ============================================================
17:47:08.0361 4992  \Device\Harddisk0\DR0:
17:47:08.0362 4992  MBR partitions:
17:47:08.0362 4992  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1400800, BlocksNum 0xFC2E000
17:47:08.0362 4992  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1102E800, BlocksNum 0x143FF800
17:47:08.0362 4992  ============================================================
17:47:08.0401 4992  C: <-> \Device\Harddisk0\DR0\Partition1
17:47:08.0490 4992  D: <-> \Device\Harddisk0\DR0\Partition2
17:47:08.0491 4992  ============================================================
17:47:08.0491 4992  Initialize success
17:47:08.0491 4992  ============================================================
17:48:30.0701 0460  ============================================================
17:48:30.0701 0460  Scan started
17:48:30.0701 0460  Mode: Manual; SigCheck; TDLFS; 
17:48:30.0701 0460  ============================================================
17:48:31.0420 0460  ================ Scan system memory ========================
17:48:31.0420 0460  System memory - ok
17:48:31.0420 0460  ================ Scan services =============================
17:48:31.0572 0460  [ 82B296AE1892FE3DBEE00C9CF92F8AC7 ] ACPI            C:\Windows\system32\drivers\acpi.sys
17:48:31.0696 0460  ACPI - ok
17:48:31.0914 0460  [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
17:48:31.0930 0460  AdobeARMservice - ok
17:48:32.0043 0460  [ 44C00A385CA9DBC1D5CF3781F8C26AEA ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
17:48:32.0061 0460  AdobeFlashPlayerUpdateSvc - ok
17:48:32.0166 0460  [ 2EDC5BBAC6C651ECE337BDE8ED97C9FB ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
17:48:32.0254 0460  adp94xx - ok
17:48:32.0360 0460  [ B84088CA3CDCA97DA44A984C6CE1CCAD ] adpahci         C:\Windows\system32\drivers\adpahci.sys
17:48:32.0434 0460  adpahci - ok
17:48:32.0464 0460  [ 7880C67BCCC27C86FD05AA2AFB5EA469 ] adpu160m        C:\Windows\system32\drivers\adpu160m.sys
17:48:32.0482 0460  adpu160m - ok
17:48:32.0521 0460  [ 9AE713F8E30EFC2ABCCD84904333DF4D ] adpu320         C:\Windows\system32\drivers\adpu320.sys
17:48:32.0541 0460  adpu320 - ok
17:48:32.0662 0460  [ 9D1FDA9E086BA64E3C93C9DE32461BCF ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
17:48:32.0742 0460  AeLookupSvc - ok
17:48:32.0894 0460  [ 3911B972B55FEA0478476B2E777B29FA ] AFD             C:\Windows\system32\drivers\afd.sys
17:48:32.0993 0460  AFD - ok
17:48:33.0235 0460  [ CE91B158FA490CF4C4D487A4130F4660 ] AgereSoftModem  C:\Windows\system32\DRIVERS\AGRSM.sys
17:48:33.0481 0460  AgereSoftModem - ok
17:48:33.0583 0460  [ EF23439CDD587F64C2C1B8825CEAD7D8 ] agp440          C:\Windows\system32\drivers\agp440.sys
17:48:33.0600 0460  agp440 - ok
17:48:33.0726 0460  [ AE1FDF7BF7BB6C6A70F67699D880592A ] aic78xx         C:\Windows\system32\drivers\djsvs.sys
17:48:33.0758 0460  aic78xx - ok
17:48:33.0814 0460  [ A1545B731579895D8CC44FC0481C1192 ] ALG             C:\Windows\System32\alg.exe
17:48:33.0903 0460  ALG - ok
17:48:33.0965 0460  [ 90395B64600EBB4552E26E178C94B2E4 ] aliide          C:\Windows\system32\drivers\aliide.sys
17:48:33.0980 0460  aliide - ok
17:48:34.0041 0460  [ 2B13E304C9DFDFA5EB582F6A149FA2C7 ] amdagp          C:\Windows\system32\drivers\amdagp.sys
17:48:34.0057 0460  amdagp - ok
17:48:34.0104 0460  [ 0577DF1D323FE75A739C787893D300EA ] amdide          C:\Windows\system32\drivers\amdide.sys
17:48:34.0119 0460  amdide - ok
17:48:34.0202 0460  [ DC487885BCEF9F28EECE6FAC0E5DDFC5 ] AmdK7           C:\Windows\system32\drivers\amdk7.sys
17:48:34.0825 0460  AmdK7 - ok
17:48:34.0890 0460  [ 0CA0071DA4315B00FC1328CA86B425DA ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
17:48:34.0965 0460  AmdK8 - ok
17:48:35.0045 0460  [ C6D704C7F0434DC791AAC37CAC4B6E14 ] Appinfo         C:\Windows\System32\appinfo.dll
17:48:35.0090 0460  Appinfo - ok
17:48:35.0189 0460  [ 5F673180268BB1FDB69C99B6619FE379 ] arc             C:\Windows\system32\drivers\arc.sys
17:48:35.0206 0460  arc - ok
17:48:35.0314 0460  [ 957F7540B5E7F602E44648C7DE5A1C05 ] arcsas          C:\Windows\system32\drivers\arcsas.sys
17:48:35.0331 0460  arcsas - ok
17:48:35.0434 0460  [ 53B202ABEE6455406254444303E87BE1 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
17:48:35.0508 0460  AsyncMac - ok
17:48:35.0578 0460  [ 1F05B78AB91C9075565A9D8A4B880BC4 ] atapi           C:\Windows\system32\drivers\atapi.sys
17:48:35.0597 0460  atapi - ok
17:48:35.0794 0460  [ F32FEE7CB2EE32C1F808409BC8019701 ] athr            C:\Windows\system32\DRIVERS\athr.sys
17:48:36.0017 0460  athr - ok
17:48:36.0146 0460  [ A80ECB306802572FD2D6659DA010B037 ] Ati External Event Utility C:\Windows\system32\Ati2evxx.exe
17:48:36.0408 0460  Ati External Event Utility - ok
17:48:36.0721 0460  [ 976D32226FC4DD1187110B763F913A69 ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
17:48:36.0894 0460  atikmdag - ok
17:48:36.0939 0460  [ 4AA1EB65481C392955939E735D27118B ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
17:48:37.0043 0460  AtiPcie - ok
17:48:37.0210 0460  [ 68E2A1A0407A66CF50DA0300852424AB ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:48:37.0299 0460  AudioEndpointBuilder - ok
17:48:37.0310 0460  [ 68E2A1A0407A66CF50DA0300852424AB ] Audiosrv        C:\Windows\System32\Audiosrv.dll
17:48:37.0340 0460  Audiosrv - ok
17:48:37.0461 0460  [ 6163664C7E9CD110AF70180C126C3FDC ] BcmSqlStartupSvc C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
17:48:37.0479 0460  BcmSqlStartupSvc - ok
17:48:37.0530 0460  [ 67E506B75BD5326A3EC7B70BD014DFB6 ] Beep            C:\Windows\system32\drivers\Beep.sys
17:48:37.0585 0460  Beep - ok
17:48:37.0612 0460  [ C789AF0F724FDA5852FB9A7D3A432381 ] BFE             C:\Windows\System32\bfe.dll
17:48:37.0667 0460  BFE - ok
17:48:37.0892 0460  [ 684B12018A54ADC1F856372EC5762B48 ] BHDrvx86        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\BASHDefs\20121005.002\BHDrvx86.sys
17:48:37.0936 0460  BHDrvx86 - ok
17:48:38.0008 0460  [ 93952506C6D67330367F7E7934B6A02F ] BITS            C:\Windows\System32\qmgr.dll
17:48:38.0065 0460  BITS - ok
17:48:38.0076 0460  blbdrive - ok
17:48:38.0103 0460  [ 35F376253F687BDE63976CCB3F2108CA ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
17:48:38.0136 0460  bowser - ok
17:48:38.0176 0460  [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo        C:\Windows\system32\drivers\brfiltlo.sys
17:48:38.0215 0460  BrFiltLo - ok
17:48:38.0240 0460  [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp        C:\Windows\system32\drivers\brfiltup.sys
17:48:38.0280 0460  BrFiltUp - ok
17:48:38.0317 0460  [ A3629A0C4226F9E9C72FAAEEBC3AD33C ] Browser         C:\Windows\System32\browser.dll
17:48:38.0361 0460  Browser - ok
17:48:38.0395 0460  [ B304E75CFF293029EDDF094246747113 ] Brserid         C:\Windows\system32\drivers\brserid.sys
17:48:38.0459 0460  Brserid - ok
17:48:38.0476 0460  [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm        C:\Windows\system32\drivers\brserwdm.sys
17:48:38.0547 0460  BrSerWdm - ok
17:48:38.0563 0460  [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm        C:\Windows\system32\drivers\brusbmdm.sys
17:48:38.0627 0460  BrUsbMdm - ok
17:48:38.0657 0460  [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer        C:\Windows\system32\drivers\brusbser.sys
17:48:38.0722 0460  BrUsbSer - ok
17:48:38.0756 0460  [ 6D39C954799B63BA866910234CF7D726 ] BthEnum         C:\Windows\system32\DRIVERS\BthEnum.sys
17:48:38.0788 0460  BthEnum - ok
17:48:38.0816 0460  [ AD07C1EC6665B8B35741AB91200C6B68 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
17:48:38.0889 0460  BTHMODEM - ok
17:48:38.0910 0460  [ 5904EFA25F829BF84EA6FB045134A1D8 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
17:48:38.0956 0460  BthPan - ok
17:48:39.0001 0460  [ 611FF3F2F095C8D4A6D4CFD9DCC09793 ] BTHPORT         C:\Windows\system32\Drivers\BTHport.sys
17:48:39.0030 0460  BTHPORT - ok
17:48:39.0077 0460  [ A4C8377FA4A994E07075107DBE2E3DCE ] BthServ         C:\Windows\System32\bthserv.dll
17:48:39.0105 0460  BthServ - ok
17:48:39.0129 0460  [ D330803EAB2A15CAEC7F011F1D4CB30E ] BTHUSB          C:\Windows\system32\Drivers\BTHUSB.sys
17:48:39.0154 0460  BTHUSB - ok
17:48:39.0207 0460  [ 636F45A8500C1438CFA7DEE15FC5C184 ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
17:48:39.0222 0460  btwaudio - ok
17:48:39.0240 0460  [ BF9256FF01B093A5D90BB7A35EC90410 ] btwavdt         C:\Windows\system32\drivers\btwavdt.sys
17:48:39.0254 0460  btwavdt - ok
17:48:39.0289 0460  [ 0AB8C1AC177AFB27309E1072FAF34A37 ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
17:48:39.0302 0460  btwrchid - ok
17:48:39.0375 0460  [ 1277AD8F053CC60C17CAFAB411F3CF40 ] ccSet_NIS       C:\Windows\system32\drivers\NIS\1402000.013\ccSetx86.sys
17:48:39.0390 0460  ccSet_NIS - ok
17:48:39.0425 0460  [ 7ADD03E75BEB9E6DD102C3081D29840A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
17:48:39.0469 0460  cdfs - ok
17:48:39.0525 0460  [ 6B4BFFB9BECD728097024276430DB314 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
17:48:39.0559 0460  cdrom - ok
17:48:39.0610 0460  [ 312EC3E37A0A1F2006534913E37B4423 ] CertPropSvc     C:\Windows\System32\certprop.dll
17:48:39.0667 0460  CertPropSvc - ok
17:48:39.0697 0460  [ DA8E0AFC7BAA226C538EF53AC2F90897 ] circlass        C:\Windows\system32\drivers\circlass.sys
17:48:39.0756 0460  circlass - ok
17:48:39.0811 0460  [ D7659D3B5B92C31E84E53C1431F35132 ] CLFS            C:\Windows\system32\CLFS.sys
17:48:39.0832 0460  CLFS - ok
17:48:39.0910 0460  [ 8EE772032E2FE80A924F3B8DD5082194 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:48:39.0927 0460  clr_optimization_v2.0.50727_32 - ok
17:48:40.0026 0460  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:48:40.0046 0460  clr_optimization_v4.0.30319_32 - ok
17:48:40.0099 0460  [ 99AFC3795B58CC478FBBBCDC658FCB56 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
17:48:40.0145 0460  CmBatt - ok
17:48:40.0173 0460  [ 45201046C776FFDAF3FC8A0029C581C8 ] cmdide          C:\Windows\system32\drivers\cmdide.sys
17:48:40.0188 0460  cmdide - ok
17:48:40.0203 0460  [ 6AFEF0B60FA25DE07C0968983EE4F60A ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
17:48:40.0219 0460  Compbatt - ok
17:48:40.0231 0460  COMSysApp - ok
17:48:40.0239 0460  [ 2A213AE086BBEC5E937553C7D9A2B22C ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
17:48:40.0255 0460  crcdisk - ok
17:48:40.0271 0460  [ 22A7F883508176489F559EE745B5BF5D ] Crusoe          C:\Windows\system32\drivers\crusoe.sys
17:48:40.0334 0460  Crusoe - ok
17:48:40.0371 0460  [ F1E8C34892336D33EDDCDFE44E474F64 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
17:48:40.0391 0460  CryptSvc - ok
17:48:40.0447 0460  [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] DcomLaunch      C:\Windows\system32\rpcss.dll
17:48:40.0514 0460  DcomLaunch - ok
17:48:40.0562 0460  [ 622C41A07CA7E6DD91770F50D532CB6C ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
17:48:40.0612 0460  DfsC - ok
17:48:40.0701 0460  [ 2CC3DCFB533A1035B13DCAB6160AB38B ] DFSR            C:\Windows\system32\DFSR.exe
17:48:40.0822 0460  DFSR - ok
17:48:40.0887 0460  [ 9028559C132146FB75EB7ACF384B086A ] Dhcp            C:\Windows\System32\dhcpcsvc.dll
17:48:40.0928 0460  Dhcp - ok
17:48:40.0982 0460  [ 5D4AEFC3386920236A548271F8F1AF6A ] disk            C:\Windows\system32\drivers\disk.sys
17:48:41.0002 0460  disk - ok
17:48:41.0046 0460  [ 57D762F6F5974AF0DA2BE88A3349BAAA ] Dnscache        C:\Windows\System32\dnsrslvr.dll
17:48:41.0079 0460  Dnscache - ok
17:48:41.0136 0460  [ 324FD74686B1EF5E7C19A8AF49E748F6 ] dot3svc         C:\Windows\System32\dot3svc.dll
17:48:41.0165 0460  dot3svc - ok
17:48:41.0216 0460  [ 4F59C172C094E1A1D46463A8DC061CBD ] Dot4            C:\Windows\system32\DRIVERS\Dot4.sys
17:48:41.0265 0460  Dot4 - ok
17:48:41.0293 0460  [ 80BF3BA09F6F2523C8F6B7CC6DBF7BD5 ] Dot4Print       C:\Windows\system32\DRIVERS\Dot4Prt.sys
17:48:41.0325 0460  Dot4Print - ok
17:48:41.0339 0460  [ C55004CA6B419B6695970DFE849B122F ] dot4usb         C:\Windows\system32\DRIVERS\dot4usb.sys
17:48:41.0377 0460  dot4usb - ok
17:48:41.0429 0460  [ A622E888F8AA2F6B49E9BC466F0E5DEF ] DPS             C:\Windows\system32\dps.dll
17:48:41.0471 0460  DPS - ok
17:48:41.0505 0460  [ 97FEF831AB90BEE128C9AF390E243F80 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
17:48:41.0537 0460  drmkaud - ok
17:48:41.0581 0460  [ C68AC676B0EF30CFBB1080ADCE49EB1F ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
17:48:41.0617 0460  DXGKrnl - ok
17:48:41.0641 0460  [ F88FB26547FD2CE6D0A5AF2985892C48 ] E1G60           C:\Windows\system32\DRIVERS\E1G60I32.sys
17:48:41.0720 0460  E1G60 - ok
17:48:41.0769 0460  [ C0B95E40D85CD807D614E264248A45B9 ] EapHost         C:\Windows\System32\eapsvc.dll
17:48:41.0796 0460  EapHost - ok
17:48:41.0863 0460  [ 7F64EA048DCFAC7ACF8B4D7B4E6FE371 ] Ecache          C:\Windows\system32\drivers\ecache.sys
17:48:41.0883 0460  Ecache - ok
17:48:41.0949 0460  [ 85B8B4032A895A746D46A288A9B30DED ] eeCtrl          C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
17:48:41.0970 0460  eeCtrl - ok
17:48:42.0029 0460  [ 9BE3744D295A7701EB425332014F0797 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
17:48:42.0052 0460  ehRecvr - ok
17:48:42.0091 0460  [ AD1870C8E5D6DD340C829E6074BF3C3F ] ehSched         C:\Windows\ehome\ehsched.exe
17:48:42.0123 0460  ehSched - ok
17:48:42.0141 0460  [ C27C4EE8926E74AA72EFCAB24C5242C3 ] ehstart         C:\Windows\ehome\ehstart.dll
17:48:42.0157 0460  ehstart - ok
17:48:42.0195 0460  [ E8F3F21A71720C84BCF423B80028359F ] elxstor         C:\Windows\system32\drivers\elxstor.sys
17:48:42.0221 0460  elxstor - ok
17:48:42.0278 0460  [ 4E6B23DFC917EA39306B529B773950F4 ] EMDMgmt         C:\Windows\system32\emdmgmt.dll
17:48:42.0371 0460  EMDMgmt - ok
17:48:42.0413 0460  [ B5A8A04A6E5B4E86B95B1553AA918F5F ] EraserUtilRebootDrv C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
17:48:42.0427 0460  EraserUtilRebootDrv - ok
17:48:42.0469 0460  [ 2407B8164E966755BC6A4242FC9DE31E ] esgiguard       C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys
17:48:42.0485 0460  esgiguard - ok
17:48:42.0496 0460  [ 01CE484FF6D70A39479BC6D619DE7ED6 ] EsgScanner      C:\Windows\system32\DRIVERS\EsgScanner.sys
17:48:42.0512 0460  EsgScanner - ok
17:48:42.0564 0460  [ 67058C46504BC12D821F38CF99B7B28F ] EventSystem     C:\Windows\system32\es.dll
17:48:42.0598 0460  EventSystem - ok
17:48:42.0649 0460  [ 22B408651F9123527BCEE54B4F6C5CAE ] exfat           C:\Windows\system32\drivers\exfat.sys
17:48:42.0684 0460  exfat - ok
17:48:42.0737 0460  [ 1E9B9A70D332103C52995E957DC09EF8 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
17:48:42.0782 0460  fastfat - ok
17:48:42.0831 0460  [ 63BDADA84951B9C03E641800E176898A ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
17:48:42.0882 0460  fdc - ok
17:48:42.0917 0460  [ 6629B5F0E98151F4AFDD87567EA32BA3 ] fdPHost         C:\Windows\system32\fdPHost.dll
17:48:42.0962 0460  fdPHost - ok
17:48:42.0998 0460  [ 89ED56DCE8E47AF40892778A5BD31FD2 ] FDResPub        C:\Windows\system32\fdrespub.dll
17:48:43.0068 0460  FDResPub - ok
17:48:43.0116 0460  [ A8C0139A884861E3AAE9CFE73B208A9F ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
17:48:43.0133 0460  FileInfo - ok
17:48:43.0180 0460  [ 0AE429A696AECBC5970E3CF2C62635AE ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
17:48:43.0227 0460  Filetrace - ok
17:48:43.0243 0460  [ 6603957EFF5EC62D25075EA8AC27DE68 ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
17:48:43.0298 0460  flpydisk - ok
17:48:43.0334 0460  [ 01334F9EA68E6877C4EF05D3EA8ABB05 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
17:48:43.0354 0460  FltMgr - ok
17:48:43.0409 0460  [ 8CE364388C8ECA59B14B539179276D44 ] FontCache       C:\Windows\system32\FntCache.dll
17:48:43.0455 0460  FontCache - ok
17:48:43.0522 0460  [ C7FBDD1ED42F82BFA35167A5C9803EA3 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
17:48:43.0537 0460  FontCache3.0.0.0 - ok
17:48:43.0573 0460  [ 18DA737DD5122A475DA4948ED4643675 ] fsbts           C:\Windows\system32\Drivers\fsbts.sys
17:48:43.0589 0460  fsbts - ok
17:48:43.0617 0460  [ CBE5F69A5E5B918225F420BA748F3742 ] FsUsbExDisk     C:\Windows\system32\FsUsbExDisk.SYS
17:48:43.0630 0460  FsUsbExDisk ( UnsignedFile.Multi.Generic ) - warning
17:48:43.0630 0460  FsUsbExDisk - detected UnsignedFile.Multi.Generic (1)
17:48:43.0668 0460  [ 96633419F4A1E37ACB89B45EBCCFE001 ] FsUsbExService  C:\Windows\system32\FsUsbExService.Exe
17:48:43.0687 0460  FsUsbExService - ok
17:48:43.0704 0460  [ B972A66758577E0BFD1DE0F91AAA27B5 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
17:48:43.0752 0460  Fs_Rec - ok
17:48:43.0780 0460  [ 4E1CD0A45C50A8882616CAE5BF82F3C5 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
17:48:43.0796 0460  gagp30kx - ok
17:48:43.0848 0460  [ CD5D0AEEE35DFD4E986A5AA1500A6E66 ] gpsvc           C:\Windows\System32\gpsvc.dll
17:48:43.0922 0460  gpsvc - ok
17:48:43.0957 0460  [ CB04C744BE0A61B1D648FAED182C3B59 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:48:44.0027 0460  HdAudAddService - ok
17:48:44.0089 0460  [ 062452B7FFD68C8C042A6261FE8DFF4A ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
17:48:44.0143 0460  HDAudBus - ok
17:48:44.0171 0460  [ 1338520E78D90154ED6BE8F84DE5FCEB ] HidBth          C:\Windows\system32\drivers\hidbth.sys
17:48:44.0222 0460  HidBth - ok
17:48:44.0242 0460  [ FF3160C3A2445128C5A6D9B076DA519E ] HidIr           C:\Windows\system32\drivers\hidir.sys
17:48:44.0303 0460  HidIr - ok
17:48:44.0345 0460  [ 84067081F3318162797385E11A8F0582 ] hidserv         C:\Windows\system32\hidserv.dll
17:48:44.0363 0460  hidserv - ok
17:48:44.0381 0460  [ 01E7971E9F4BD6AC6A08DB52D0EA0418 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
17:48:44.0398 0460  HidUsb - ok
17:48:44.0436 0460  [ D8AD255B37DA92434C26E4876DB7D418 ] hkmsvc          C:\Windows\system32\kmsvc.dll
17:48:44.0482 0460  hkmsvc - ok
17:48:44.0500 0460  [ DF353B401001246853763C4B7AAA6F50 ] HpCISSs         C:\Windows\system32\drivers\hpcisss.sys
17:48:44.0520 0460  HpCISSs - ok
17:48:44.0573 0460  [ F870AA3E254628EBEAFE754108D664DE ] HTTP            C:\Windows\system32\drivers\HTTP.sys
17:48:44.0640 0460  HTTP - ok
17:48:44.0665 0460  [ 324C2152FF2C61ABAE92D09F3CCA4D63 ] i2omp           C:\Windows\system32\drivers\i2omp.sys
17:48:44.0681 0460  i2omp - ok
17:48:44.0723 0460  [ 22D56C8184586B7A1F6FA60BE5F5A2BD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
17:48:44.0764 0460  i8042prt - ok
17:48:44.0798 0460  [ C957BF4B5D80B46C5017BF0101E6C906 ] iaStorV         C:\Windows\system32\drivers\iastorv.sys
17:48:44.0819 0460  iaStorV - ok
17:48:44.0903 0460  [ 98477B08E61945F974ED9FDC4CB6BDAB ] idsvc           C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
17:48:44.0968 0460  idsvc - ok
17:48:45.0083 0460  [ 404FB2AAF532BC7BBACC8880BE401C74 ] IDSVix86        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\IPSDefs\20121027.001\IDSvix86.sys
17:48:45.0109 0460  IDSVix86 - ok
17:48:45.0140 0460  [ 2D077BF86E843F901D8DB709C95B49A5 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
17:48:45.0156 0460  iirsp - ok
17:48:45.0205 0460  [ 9908D8A397B76CD8D31D0D383C5773C9 ] IKEEXT          C:\Windows\System32\ikeext.dll
17:48:45.0264 0460  IKEEXT - ok
17:48:45.0344 0460  [ 7BD4E0428776D11C8E8E26F9F5508690 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHDA.sys
17:48:45.0483 0460  IntcAzAudAddService - ok
17:48:45.0505 0460  [ 97469037714070E45194ED318D636401 ] intelide        C:\Windows\system32\drivers\intelide.sys
17:48:45.0521 0460  intelide - ok
17:48:45.0568 0460  [ 224191001E78C89DFA78924C3EA595FF ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
17:48:45.0608 0460  intelppm - ok
17:48:45.0646 0460  [ 9AC218C6E6105477484C6FDBE7D409A4 ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
17:48:45.0679 0460  IPBusEnum - ok
17:48:45.0765 0460  [ 62C265C38769B864CB25B4BCF62DF6C3 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:48:45.0848 0460  IpFilterDriver - ok
17:48:45.0896 0460  [ 1998BD97F950680BB55F55A7244679C2 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
17:48:45.0938 0460  iphlpsvc - ok
17:48:45.0950 0460  IpInIp - ok
17:48:45.0975 0460  [ 40F34F8ABA2A015D780E4B09138B6C17 ] IPMIDRV         C:\Windows\system32\drivers\ipmidrv.sys
17:48:46.0050 0460  IPMIDRV - ok
17:48:46.0096 0460  [ 8793643A67B42CEC66490B2A0CF92D68 ] IPNAT           C:\Windows\system32\DRIVERS\ipnat.sys
17:48:46.0129 0460  IPNAT - ok
17:48:46.0174 0460  [ 109C0DFB82C3632FBD11949B73AEEAC9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
17:48:46.0205 0460  IRENUM - ok
17:48:46.0231 0460  [ 350FCA7E73CF65BCEF43FAE1E4E91293 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
17:48:46.0248 0460  isapnp - ok
17:48:46.0292 0460  [ 232FA340531D940AAC623B121A595034 ] iScsiPrt        C:\Windows\system32\DRIVERS\msiscsi.sys
17:48:46.0315 0460  iScsiPrt - ok
17:48:46.0333 0460  [ BCED60D16156E428F8DF8CF27B0DF150 ] iteatapi        C:\Windows\system32\drivers\iteatapi.sys
17:48:46.0351 0460  iteatapi - ok
17:48:46.0373 0460  [ 06FA654504A498C30ADCA8BEC4E87E7E ] iteraid         C:\Windows\system32\drivers\iteraid.sys
17:48:46.0391 0460  iteraid - ok
17:48:46.0426 0460  [ 37605E0A8CF00CBBA538E753E4344C6E ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
17:48:46.0442 0460  kbdclass - ok
17:48:46.0465 0460  [ D2600CB17B7408B4A83F231DC9A11AC3 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
17:48:46.0529 0460  kbdhid - ok
17:48:46.0567 0460  [ A3E186B4B935905B829219502557314E ] KeyIso          C:\Windows\system32\lsass.exe
17:48:46.0586 0460  KeyIso - ok
17:48:46.0613 0460  [ EBC507F129DF8F0E0CA270DCFC0CF87F ] KMDFMEMIO       C:\Windows\system32\DRIVERS\kmdfmemio.sys
17:48:46.0647 0460  KMDFMEMIO - ok
17:48:46.0685 0460  [ 4A1445EFA932A3BAF5BDB02D7131EE20 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
17:48:46.0712 0460  KSecDD - ok
17:48:46.0764 0460  [ 8078F8F8F7A79E2E6B494523A828C585 ] KtmRm           C:\Windows\system32\msdtckrm.dll
17:48:46.0805 0460  KtmRm - ok
17:48:46.0848 0460  [ 1BF5EEBFD518DD7298434D8C862F825D ] LanmanServer    C:\Windows\system32\srvsvc.dll
17:48:46.0884 0460  LanmanServer - ok
17:48:46.0930 0460  [ 1DB69705B695B987082C8BAEC0C6B34F ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:48:46.0952 0460  LanmanWorkstation - ok
17:48:47.0001 0460  [ F34B35F6F74E28A460749DA11D1117F8 ] LightScribeService C:\Program Files\Common Files\LightScribe\LSSrvc.exe
17:48:47.0018 0460  LightScribeService - ok
17:48:47.0060 0460  [ D1C5883087A0C3F1344D9D55A44901F6 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
17:48:47.0101 0460  lltdio - ok
17:48:47.0140 0460  [ 2D5A428872F1442631D0959A34ABFF63 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
17:48:47.0189 0460  lltdsvc - ok
17:48:47.0219 0460  [ 35D40113E4A5B961B6CE5C5857702518 ] lmhosts         C:\Windows\System32\lmhsvc.dll
17:48:47.0277 0460  lmhosts - ok
17:48:47.0307 0460  [ A2262FB9F28935E862B4DB46438C80D2 ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
17:48:47.0324 0460  LSI_FC - ok
17:48:47.0345 0460  [ 30D73327D390F72A62F32C103DAF1D6D ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
17:48:47.0361 0460  LSI_SAS - ok
17:48:47.0386 0460  [ E1E36FEFD45849A95F1AB81DE0159FE3 ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
17:48:47.0404 0460  LSI_SCSI - ok
17:48:47.0447 0460  [ 8F5C7426567798E62A3B3614965D62CC ] luafv           C:\Windows\system32\drivers\luafv.sys
17:48:47.0478 0460  luafv - ok
17:48:47.0486 0460  lxbk_device - ok
17:48:47.0494 0460  mcmscsvc - ok
17:48:47.0551 0460  [ AEF9BABB8A506BC4CE0451A64AADED46 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
17:48:47.0580 0460  Mcx2Svc - ok
17:48:47.0598 0460  [ D153B14FC6598EAE8422A2037553ADCE ] megasas         C:\Windows\system32\drivers\megasas.sys
17:48:47.0615 0460  megasas - ok
17:48:47.0637 0460  [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] MMCSS           C:\Windows\system32\mmcss.dll
17:48:47.0681 0460  MMCSS - ok
17:48:47.0720 0460  [ E13B5EA0F51BA5B1512EC671393D09BA ] Modem           C:\Windows\system32\drivers\modem.sys
17:48:47.0757 0460  Modem - ok
17:48:47.0799 0460  [ 0A9BB33B56E294F686ABB7C1E4E2D8A8 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
17:48:47.0840 0460  monitor - ok
17:48:47.0875 0460  [ 5BF6A1326A335C5298477754A506D263 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
17:48:47.0892 0460  mouclass - ok
17:48:47.0921 0460  [ B569B5C5D3BDE545DF3A6AF512CCCDBA ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
17:48:47.0937 0460  mouhid - ok
17:48:47.0981 0460  [ BDAFC88AA6B92F7842416EA6A48E1600 ] MountMgr        C:\Windows\system32\drivers\mountmgr.sys
17:48:47.0999 0460  MountMgr - ok
17:48:48.0048 0460  [ 8BE15F71DE6FF33FC56DCDE7B2B9EFE8 ] MozillaMaintenance C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
17:48:48.0065 0460  MozillaMaintenance - ok
17:48:48.0100 0460  [ 583A41F26278D9E0EA548163D6139397 ] mpio            C:\Windows\system32\drivers\mpio.sys
17:48:48.0117 0460  mpio - ok
17:48:48.0162 0460  [ 22241FEBA9B2DEFA669C8CB0A8DD7D2E ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
17:48:48.0198 0460  mpsdrv - ok
17:48:48.0250 0460  [ 5DE62C6E9108F14F6794060A9BDECAEC ] MpsSvc          C:\Windows\system32\mpssvc.dll
17:48:48.0297 0460  MpsSvc - ok
17:48:48.0318 0460  [ 4FBBB70D30FD20EC51F80061703B001E ] Mraid35x        C:\Windows\system32\drivers\mraid35x.sys
17:48:48.0334 0460  Mraid35x - ok
17:48:48.0375 0460  [ 82CEA0395524AACFEB58BA1448E8325C ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
17:48:48.0412 0460  MRxDAV - ok
17:48:48.0443 0460  [ 1E94971C4B446AB2290DEB71D01CF0C2 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
17:48:48.0498 0460  mrxsmb - ok
17:48:48.0538 0460  [ 4FCCB34D793B116423209C0F8B7A3B03 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:48:48.0576 0460  mrxsmb10 - ok
17:48:48.0603 0460  [ C3CB1B40AD4A0124D617A1199B0B9D7C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:48:48.0632 0460  mrxsmb20 - ok
17:48:48.0652 0460  [ 742AED7939E734C36B7E8D6228CE26B7 ] msahci          C:\Windows\system32\drivers\msahci.sys
17:48:48.0667 0460  msahci - ok
17:48:48.0684 0460  [ 3FC82A2AE4CC149165A94699183D3028 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
17:48:48.0701 0460  msdsm - ok
17:48:48.0734 0460  [ FD7520CC3A80C5FC8C48852BB24C6DED ] MSDTC           C:\Windows\System32\msdtc.exe
17:48:48.0783 0460  MSDTC - ok
17:48:48.0833 0460  [ A9927F4A46B816C92F461ACB90CF8515 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
17:48:48.0878 0460  Msfs - ok
17:48:48.0918 0460  [ 0F400E306F385C56317357D6DEA56F62 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
17:48:48.0934 0460  msisadrv - ok
17:48:48.0974 0460  [ 85466C0757A23D9A9AECDC0755203CB2 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
17:48:49.0014 0460  MSiSCSI - ok
17:48:49.0022 0460  msiserver - ok
17:48:49.0070 0460  [ D8C63D34D9C9E56C059E24EC7185CC07 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
17:48:49.0113 0460  MSKSSRV - ok
17:48:49.0154 0460  [ 1D373C90D62DDB641D50E55B9E78D65E ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
17:48:49.0186 0460  MSPCLOCK - ok
17:48:49.0194 0460  [ B572DA05BF4E098D4BBA3A4734FB505B ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
17:48:49.0234 0460  MSPQM - ok
17:48:49.0276 0460  [ B49456D70555DE905C311BCDA6EC6ADB ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
17:48:49.0296 0460  MsRPC - ok
17:48:49.0321 0460  [ E384487CB84BE41D09711C30CA79646C ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
17:48:49.0338 0460  mssmbios - ok
17:48:49.0386 0460  MSSQL$MSSMLBIZ - ok
17:48:49.0415 0460  [ 1D89EB4E2A99CABD4E81225F4F4C4B25 ] MSSQLServerADHelper C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe
17:48:49.0429 0460  MSSQLServerADHelper - ok
17:48:49.0457 0460  [ 7199C1EEC1E4993CAF96B8C0A26BD58A ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
17:48:49.0496 0460  MSTEE - ok
17:48:49.0533 0460  [ 6A57B5733D4CB702C8EA4542E836B96C ] Mup             C:\Windows\system32\Drivers\mup.sys
17:48:49.0551 0460  Mup - ok
17:48:49.0609 0460  [ E4EAF0C5C1B41B5C83386CF212CA9584 ] napagent        C:\Windows\system32\qagentRT.dll
17:48:49.0642 0460  napagent - ok
17:48:49.0682 0460  [ 85C44FDFF9CF7E72A40DCB7EC06A4416 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
17:48:49.0703 0460  NativeWifiP - ok
17:48:49.0790 0460  [ 8E4C77AD9BB279900C00F870CC0C674B ] NAVENG          C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\VirusDefs\20121027.007\NAVENG.SYS
17:48:49.0805 0460  NAVENG - ok
17:48:49.0886 0460  [ 826F699B69E88A3920C70F344DD42D88 ] NAVEX15         C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\VirusDefs\20121027.007\NAVEX15.SYS
17:48:49.0980 0460  NAVEX15 - ok
17:48:50.0040 0460  [ 1357274D1883F68300AEADD15D7BBB42 ] NDIS            C:\Windows\system32\drivers\ndis.sys
17:48:50.0070 0460  NDIS - ok
17:48:50.0112 0460  [ 0E186E90404980569FB449BA7519AE61 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
17:48:50.0150 0460  NdisTapi - ok
17:48:50.0188 0460  [ D6973AA34C4D5D76C0430B181C3CD389 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
17:48:50.0219 0460  Ndisuio - ok
17:48:50.0274 0460  [ 818F648618AE34F729FDB47EC68345C3 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
17:48:50.0311 0460  NdisWan - ok
17:48:50.0353 0460  [ 71DAB552B41936358F3B541AE5997FB3 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
17:48:50.0379 0460  NDProxy - ok
17:48:50.0408 0460  [ 949941E4DE88DF1FAF49A4B3CFFB756F ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
17:48:50.0430 0460  Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
17:48:50.0430 0460  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
17:48:50.0452 0460  [ BCD093A5A6777CF626434568DC7DBA78 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
17:48:50.0485 0460  NetBIOS - ok
17:48:50.0533 0460  [ ECD64230A59CBD93C85F1CD1CAB9F3F6 ] netbt           C:\Windows\system32\DRIVERS\netbt.sys
17:48:50.0561 0460  netbt - ok
17:48:50.0569 0460  [ A3E186B4B935905B829219502557314E ] Netlogon        C:\Windows\system32\lsass.exe
17:48:50.0589 0460  Netlogon - ok
17:48:50.0632 0460  [ C8052711DAECC48B982434C5116CA401 ] Netman          C:\Windows\System32\netman.dll
17:48:50.0681 0460  Netman - ok
17:48:50.0729 0460  [ 2EF3BBE22E5A5ACD1428EE387A0D0172 ] netprofm        C:\Windows\System32\netprofm.dll
17:48:50.0783 0460  netprofm - ok
17:48:50.0819 0460  [ D6C4E4A39A36029AC0813D476FBD0248 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
17:48:50.0836 0460  NetTcpPortSharing - ok
17:48:50.0965 0460  [ 6E9EDC1020B319E7676387B8CDF2398C ] NETw2v32        C:\Windows\system32\DRIVERS\NETw2v32.sys
17:48:51.0147 0460  NETw2v32 - ok
17:48:51.0170 0460  [ 2E7FB731D4790A1BC6270ACCEFACB36E ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
17:48:51.0186 0460  nfrd960 - ok
17:48:51.0266 0460  [ 4A9258B9597A31DB68EC9740F3A8A70B ] NIS             C:\Program Files\Norton Internet Security CBE\Engine\20.2.0.19\ccSvcHst.exe
17:48:51.0284 0460  NIS - ok
17:48:51.0326 0460  [ 2997B15415F9BBE05B5A4C1C85E0C6A2 ] NlaSvc          C:\Windows\System32\nlasvc.dll
17:48:51.0369 0460  NlaSvc - ok
17:48:51.0410 0460  [ D36F239D7CCE1931598E8FB90A0DBC26 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
17:48:51.0435 0460  Npfs - ok
17:48:51.0476 0460  [ 8BB86F0C7EEA2BDED6FE095D0B4CA9BD ] nsi             C:\Windows\system32\nsisvc.dll
17:48:51.0509 0460  nsi - ok
17:48:51.0548 0460  [ 609773E344A97410CE4EBF74A8914FCF ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
17:48:51.0603 0460  nsiproxy - ok
17:48:51.0676 0460  [ 6A4A98CEE84CF9E99564510DDA4BAA47 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
17:48:51.0748 0460  Ntfs - ok
17:48:51.0786 0460  [ E875C093AEC0C978A90F30C9E0DFBB72 ] ntrigdigi       C:\Windows\system32\drivers\ntrigdigi.sys
17:48:51.0859 0460  ntrigdigi - ok
17:48:51.0885 0460  [ C5DBBCDA07D780BDA9B685DF333BB41E ] Null            C:\Windows\system32\drivers\Null.sys
17:48:51.0937 0460  Null - ok
17:48:51.0962 0460  [ E69E946F80C1C31C53003BFBF50CBB7C ] nvraid          C:\Windows\system32\drivers\nvraid.sys
17:48:51.0979 0460  nvraid - ok
17:48:52.0002 0460  [ 9E0BA19A28C498A6D323D065DB76DFFC ] nvstor          C:\Windows\system32\drivers\nvstor.sys
17:48:52.0020 0460  nvstor - ok
17:48:52.0041 0460  [ 07C186427EB8FCC3D8D7927187F260F7 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
17:48:52.0059 0460  nv_agp - ok
17:48:52.0067 0460  NwlnkFlt - ok
17:48:52.0085 0460  NwlnkFwd - ok
17:48:52.0108 0460  [ BE32DA025A0BE1878F0EE8D6D9386CD5 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
17:48:52.0169 0460  ohci1394 - ok
17:48:52.0220 0460  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:48:52.0237 0460  ose - ok
17:48:52.0423 0460  [ 358A9CCA612C68EB2F07DDAD4CE1D8D7 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
17:48:52.0677 0460  osppsvc - ok
17:48:52.0736 0460  [ 0C8E8E61AD1EB0B250B846712C917506 ] p2pimsvc        C:\Windows\system32\p2psvc.dll
17:48:52.0800 0460  p2pimsvc - ok
17:48:52.0836 0460  [ 0C8E8E61AD1EB0B250B846712C917506 ] p2psvc          C:\Windows\system32\p2psvc.dll
17:48:52.0868 0460  p2psvc - ok
17:48:52.0913 0460  [ 0FA9B5055484649D63C303FE404E5F4D ] Parport         C:\Windows\system32\drivers\parport.sys
17:48:52.0970 0460  Parport - ok
17:48:53.0006 0460  [ B9C2B89F08670E159F7181891E449CD9 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
17:48:53.0024 0460  partmgr - ok
17:48:53.0043 0460  [ 4F9A6A8A31413180D0FCB279AD5D8112 ] Parvdm          C:\Windows\system32\drivers\parvdm.sys
17:48:53.0121 0460  Parvdm - ok
17:48:53.0169 0460  [ C6276AD11F4BB49B58AA1ED88537F14A ] PcaSvc          C:\Windows\System32\pcasvc.dll
17:48:53.0202 0460  PcaSvc - ok
17:48:53.0254 0460  [ 941DC1D19E7E8620F40BBC206981EFDB ] pci             C:\Windows\system32\drivers\pci.sys
17:48:53.0276 0460  pci - ok
17:48:53.0306 0460  [ 1636D43F10416AEB483BC6001097B26C ] pciide          C:\Windows\system32\drivers\pciide.sys
17:48:53.0323 0460  pciide - ok
17:48:53.0346 0460  [ E6F3FB1B86AA519E7698AD05E58B04E5 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
17:48:53.0366 0460  pcmcia - ok
17:48:53.0415 0460  [ 6349F6ED9C623B44B52EA3C63C831A92 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
17:48:53.0515 0460  PEAUTH - ok
17:48:53.0626 0460  [ B1689DF169143F57053F795390C99DB3 ] pla             C:\Windows\system32\pla.dll
17:48:53.0738 0460  pla - ok
17:48:53.0794 0460  [ C5E7F8A996EC0A82D508FD9064A5569E ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
17:48:53.0828 0460  PlugPlay - ok
17:48:53.0862 0460  [ 2F4CA141A609CAF5C98F6E4760EF1B9B ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
17:48:53.0870 0460  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
17:48:53.0870 0460  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
17:48:53.0914 0460  [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPAutoReg     C:\Windows\system32\p2psvc.dll
17:48:53.0946 0460  PNRPAutoReg - ok
17:48:53.0991 0460  [ 0C8E8E61AD1EB0B250B846712C917506 ] PNRPsvc         C:\Windows\system32\p2psvc.dll
17:48:54.0043 0460  PNRPsvc - ok
17:48:54.0085 0460  [ D0494460421A03CD5225CCA0059AA146 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
17:48:54.0129 0460  PolicyAgent - ok
17:48:54.0162 0460  [ ECFFFAEC0C1ECD8DBC77F39070EA1DB1 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
17:48:54.0208 0460  PptpMiniport - ok
17:48:54.0235 0460  [ 0E3CEF5D28B40CF273281D620C50700A ] Processor       C:\Windows\system32\drivers\processr.sys
17:48:54.0292 0460  Processor - ok
17:48:54.0353 0460  [ 0508FAA222D28835310B7BFCA7A77346 ] ProfSvc         C:\Windows\system32\profsvc.dll
17:48:54.0387 0460  ProfSvc - ok
17:48:54.0422 0460  [ A3E186B4B935905B829219502557314E ] ProtectedStorage C:\Windows\system32\lsass.exe
17:48:54.0440 0460  ProtectedStorage - ok
17:48:54.0484 0460  [ 99514FAA8DF93D34B5589187DB3AA0BA ] PSched          C:\Windows\system32\DRIVERS\pacer.sys
17:48:54.0510 0460  PSched - ok
17:48:54.0578 0460  [ CCDAC889326317792480C0A67156A1EC ] ql2300          C:\Windows\system32\drivers\ql2300.sys
17:48:54.0631 0460  ql2300 - ok
17:48:54.0691 0460  [ 81A7E5C076E59995D54BC1ED3A16E60B ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
17:48:54.0719 0460  ql40xx - ok
17:48:54.0793 0460  [ E9ECAE663F47E6CB43962D18AB18890F ] QWAVE           C:\Windows\system32\qwave.dll
17:48:54.0904 0460  QWAVE - ok
17:48:54.0967 0460  [ 9F5E0E1926014D17486901C88ECA2DB7 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
17:48:55.0015 0460  QWAVEdrv - ok
17:48:56.0528 0460  [ 976D32226FC4DD1187110B763F913A69 ] R300            C:\Windows\system32\DRIVERS\atikmdag.sys
17:48:57.0255 0460  R300 - ok
17:48:57.0431 0460  [ 147D7F9C556D259924351FEB0DE606C3 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
17:48:57.0466 0460  RasAcd - ok
17:48:57.0738 0460  [ F6A452EB4CEADBB51C9E0EE6B3ECEF0F ] RasAuto         C:\Windows\System32\rasauto.dll
17:48:57.0849 0460  RasAuto - ok
17:48:57.0905 0460  [ A214ADBAF4CB47DD2728859EF31F26B0 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
17:48:57.0952 0460  Rasl2tp - ok
17:48:57.0996 0460  [ 75D47445D70CA6F9F894B032FBC64FCF ] RasMan          C:\Windows\System32\rasmans.dll
17:48:58.0030 0460  RasMan - ok
17:48:58.0089 0460  [ 509A98DD18AF4375E1FC40BC175F1DEF ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
17:48:58.0118 0460  RasPppoe - ok
17:48:58.0166 0460  [ 2005F4A1E05FA09389AC85840F0A9E4D ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
17:48:58.0184 0460  RasSstp - ok
17:48:58.0221 0460  [ B14C9D5B9ADD2F84F70570BBBFAA7935 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
17:48:58.0249 0460  rdbss - ok
17:48:58.0296 0460  [ 89E59BE9A564262A3FB6C4F4F1CD9899 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
17:48:58.0329 0460  RDPCDD - ok
17:48:58.0370 0460  [ E8BD98D46F2ED77132BA927FCCB47D8B ] rdpdr           C:\Windows\system32\drivers\rdpdr.sys
17:48:58.0436 0460  rdpdr - ok
17:48:58.0444 0460  [ 9D91FE5286F748862ECFFA05F8A0710C ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
17:48:58.0475 0460  RDPENCDD - ok
17:48:58.0524 0460  [ C127EBD5AFAB31524662C48DFCEB773A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
17:48:58.0553 0460  RDPWD - ok
17:48:58.0609 0460  [ BCDD6B4804D06B1F7EBF29E53A57ECE9 ] RemoteAccess    C:\Windows\System32\mprdim.dll
17:48:58.0658 0460  RemoteAccess - ok
17:48:58.0692 0460  [ 9E6894EA18DAFF37B63E1005F83AE4AB ] RemoteRegistry  C:\Windows\system32\regsvc.dll
17:48:58.0721 0460  RemoteRegistry - ok
17:48:58.0750 0460  [ 6482707F9F4DA0ECBAB43B2E0398A101 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
17:48:58.0794 0460  RFCOMM - ok
17:48:58.0856 0460  [ 4D05898896EC49CF663DDA61041AB096 ] RichVideo       C:\Program Files\CyberLink\Shared Files\RichVideo.exe
17:48:58.0876 0460  RichVideo - ok
17:48:58.0902 0460  [ 5123F83CBC4349D065534EEB6BBDC42B ] RpcLocator      C:\Windows\system32\locator.exe
17:48:58.0926 0460  RpcLocator - ok
17:48:58.0957 0460  [ 3B5B4D53FEC14F7476CA29A20CC31AC9 ] RpcSs           C:\Windows\system32\rpcss.dll
17:48:58.0992 0460  RpcSs - ok
17:48:59.0025 0460  [ 9C508F4074A39E8B4B31D27198146FAD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
17:48:59.0068 0460  rspndr - ok
17:48:59.0104 0460  [ 959EF612D2CCFDB6D9E443F8E3655013 ] RTL8023xp       C:\Windows\system32\DRIVERS\Rtnicxp.sys
17:48:59.0177 0460  RTL8023xp - ok
17:48:59.0200 0460  [ A3E186B4B935905B829219502557314E ] SamSs           C:\Windows\system32\lsass.exe
17:48:59.0218 0460  SamSs - ok
17:48:59.0297 0460  [ 4BFB51CDB25D4D4B9E8FCCAB635F262E ] Samsung Update Plus C:\Program Files\Samsung\Samsung Update Plus\SLUBackgroundService.exe
17:48:59.0305 0460  Samsung Update Plus ( UnsignedFile.Multi.Generic ) - warning
17:48:59.0305 0460  Samsung Update Plus - detected UnsignedFile.Multi.Generic (1)
17:48:59.0327 0460  [ 3CE8F073A557E172B330109436984E30 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
17:48:59.0346 0460  sbp2port - ok
17:48:59.0394 0460  [ 77B7A11A0C3D78D3386398FBBEA1B632 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
17:48:59.0438 0460  SCardSvr - ok
17:48:59.0482 0460  [ 1A58069DB21D05EB2AB58EE5753EBE8D ] Schedule        C:\Windows\system32\schedsvc.dll
17:48:59.0552 0460  Schedule - ok
17:48:59.0598 0460  [ 312EC3E37A0A1F2006534913E37B4423 ] SCPolicySvc     C:\Windows\System32\certprop.dll
17:48:59.0623 0460  SCPolicySvc - ok
17:48:59.0650 0460  [ 4339A2585708C7D9B0C0CE5AAD3DD6FF ] sdbus           C:\Windows\system32\DRIVERS\sdbus.sys
17:48:59.0703 0460  sdbus - ok
17:48:59.0750 0460  [ 716313D9F6B0529D03F726D5AAF6F191 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
17:48:59.0770 0460  SDRSVC - ok
17:48:59.0789 0460  [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
17:48:59.0851 0460  secdrv - ok
17:48:59.0887 0460  [ FD5199D4D8A521005E4B5EE7FE00FA9B ] seclogon        C:\Windows\system32\seclogon.dll
17:48:59.0924 0460  seclogon - ok
17:48:59.0939 0460  [ A9BBAB5759771E523F55563D6CBE140F ] SENS            C:\Windows\System32\sens.dll
17:48:59.0980 0460  SENS - ok
17:49:00.0003 0460  [ 68E44E331D46F0FB38F0863A84CD1A31 ] Serenum         C:\Windows\system32\drivers\serenum.sys
17:49:00.0056 0460  Serenum - ok
17:49:00.0077 0460  [ C70D69A918B178D3C3B06339B40C2E1B ] Serial          C:\Windows\system32\drivers\serial.sys
17:49:00.0146 0460  Serial - ok
17:49:00.0162 0460  [ 8AF3D28A879BF75DB53A0EE7A4289624 ] sermouse        C:\Windows\system32\drivers\sermouse.sys
17:49:00.0194 0460  sermouse - ok
17:49:00.0256 0460  [ D2193326F729B163125610DBF3E17D57 ] SessionEnv      C:\Windows\system32\sessenv.dll
17:49:00.0291 0460  SessionEnv - ok
17:49:00.0311 0460  [ 103B79418DA647736EE95645F305F68A ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
17:49:00.0365 0460  sffdisk - ok
17:49:00.0385 0460  [ 8FD08A310645FE872EEEC6E08C6BF3EE ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
17:49:00.0436 0460  sffp_mmc - ok
17:49:00.0458 0460  [ 9CFA05FCFCB7124E69CFC812B72F9614 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
17:49:00.0527 0460  sffp_sd - ok
17:49:00.0560 0460  [ 46ED8E91793B2E6F848015445A0AC188 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
17:49:00.0612 0460  sfloppy - ok
17:49:00.0638 0460  [ E1499BD0FF76B1B2FBBF1AF339D91165 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
17:49:00.0681 0460  SharedAccess - ok
17:49:00.0713 0460  [ C7230FBEE14437716701C15BE02C27B8 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:49:00.0736 0460  ShellHWDetection - ok
17:49:00.0751 0460  [ D2A595D6EEBEEAF4334F8E50EFBC9931 ] sisagp          C:\Windows\system32\drivers\sisagp.sys
17:49:00.0768 0460  sisagp - ok
17:49:00.0786 0460  [ CEDD6F4E7D84E9F98B34B3FE988373AA ] SiSRaid2        C:\Windows\system32\drivers\sisraid2.sys
17:49:00.0802 0460  SiSRaid2 - ok
17:49:00.0820 0460  [ DF843C528C4F69D12CE41CE462E973A7 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
17:49:00.0837 0460  SiSRaid4 - ok
17:49:00.0957 0460  [ 862BB4CBC05D80C5B45BE430E5EF872F ] slsvc           C:\Windows\system32\SLsvc.exe
17:49:01.0171 0460  slsvc - ok
17:49:01.0187 0460  [ 6EDC422215CD78AA8A9CDE6B30ABBD35 ] SLUINotify      C:\Windows\system32\SLUINotify.dll
17:49:01.0220 0460  SLUINotify - ok
17:49:01.0266 0460  [ 7B75299A4D201D6A6533603D6914AB04 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
17:49:01.0294 0460  Smb - ok
17:49:01.0328 0460  [ 2A146A055B4401C16EE62D18B8E2A032 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
17:49:01.0347 0460  SNMPTRAP - ok
17:49:01.0390 0460  [ 7AEBDEEF071FE28B0EEF2CDD69102BFF ] spldr           C:\Windows\system32\drivers\spldr.sys
17:49:01.0407 0460  spldr - ok
17:49:01.0448 0460  [ 8554097E5136C3BF9F69FE578A1B35F4 ] Spooler         C:\Windows\System32\spoolsv.exe
17:49:01.0477 0460  Spooler - ok
17:49:01.0531 0460  [ B7A8148CA23C6A55712002ED317A75D9 ] SpyHunter 4 Service C:\PROGRA~1\ENIGMA~1\SPYHUN~1\SH4SER~1.EXE
17:49:01.0561 0460  SpyHunter 4 Service - ok
17:49:01.0619 0460  [ 86EBD8B1F23E743AAD21F4D5B4D40985 ] SQLBrowser      C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
17:49:01.0637 0460  SQLBrowser - ok
17:49:01.0668 0460  [ D89083C4EB02DACA8F944B0E05E57F9D ] SQLWriter       C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
17:49:01.0684 0460  SQLWriter - ok
17:49:01.0767 0460  [ 26C1B59C80FEF94B025DF5C3C1B791A7 ] SRTSP           C:\Windows\System32\Drivers\NIS\1402000.013\SRTSP.SYS
17:49:01.0813 0460  SRTSP - ok
17:49:01.0843 0460  [ 21AC3AE81E8263061624C4ED3B11509A ] SRTSPX          C:\Windows\system32\drivers\NIS\1402000.013\SRTSPX.SYS
17:49:01.0860 0460  SRTSPX - ok
17:49:01.0905 0460  [ 41987F9FC0E61ADF54F581E15029AD91 ] srv             C:\Windows\system32\DRIVERS\srv.sys
17:49:01.0951 0460  srv - ok
17:49:02.0002 0460  [ FF33AFF99564B1AA534F58868CBE41EF ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
17:49:02.0056 0460  srv2 - ok
17:49:02.0089 0460  [ 7605C0E1D01A08F3ECD743F38B834A44 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
17:49:02.0110 0460  srvnet - ok
17:49:02.0152 0460  [ 03D50B37234967433A5EA5BA72BC0B62 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
17:49:02.0203 0460  SSDPSRV - ok
17:49:02.0277 0460  [ 6F1A32E7B7B30F004D9A20AFADB14944 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
17:49:02.0310 0460  SstpSvc - ok
17:49:02.0390 0460  [ 5DE7D67E49B88F5F07F3E53C4B92A352 ] stisvc          C:\Windows\System32\wiaservc.dll
17:49:02.0488 0460  stisvc - ok
17:49:02.0533 0460  [ 7BA58ECF0C0A9A69D44B3DCA62BECF56 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
17:49:02.0551 0460  swenum - ok
17:49:02.0595 0460  [ F21FD248040681CCA1FB6C9A03AAA93D ] swprv           C:\Windows\System32\swprv.dll
17:49:02.0645 0460  swprv - ok
17:49:02.0707 0460  [ 192AA3AC01DF071B541094F251DEED10 ] Symc8xx         C:\Windows\system32\drivers\symc8xx.sys
17:49:02.0725 0460  Symc8xx - ok
17:49:02.0772 0460  [ FB69A67FEEE3026C7F99774A1C405326 ] SymDS           C:\Windows\system32\drivers\NIS\1402000.013\SYMDS.SYS
17:49:02.0793 0460  SymDS - ok
17:49:02.0848 0460  [ 28C5FAFA7FD1C522B8DCD59694D39412 ] SymEFA          C:\Windows\system32\drivers\NIS\1402000.013\SYMEFA.SYS
17:49:02.0883 0460  SymEFA - ok
17:49:02.0925 0460  [ C940F10C31E2C60CC967FFD6A370720C ] SymEvent        C:\Windows\system32\Drivers\SYMEVENT.SYS
17:49:02.0940 0460  SymEvent - ok
17:49:02.0982 0460  [ 8C9B9036E301A9965CF15BEC91C58A12 ] SymIRON         C:\Windows\system32\drivers\NIS\1402000.013\Ironx86.SYS
17:49:02.0998 0460  SymIRON - ok
17:49:03.0032 0460  [ 93DE018EC6FBAA9A58FF9F2EB9198092 ] SYMTDIv         C:\Windows\System32\Drivers\NIS\1402000.013\SYMTDIV.SYS
17:49:03.0054 0460  SYMTDIv - ok
17:49:03.0077 0460  [ 8C8EB8C76736EBAF3B13B633B2E64125 ] Sym_hi          C:\Windows\system32\drivers\sym_hi.sys
17:49:03.0095 0460  Sym_hi - ok
17:49:03.0112 0460  [ 8072AF52B5FD103BBBA387A1E49F62CB ] Sym_u3          C:\Windows\system32\drivers\sym_u3.sys
17:49:03.0129 0460  Sym_u3 - ok
17:49:03.0172 0460  [ 451E8037E2EB6DA6BDF0A66F65D1810B ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
17:49:03.0189 0460  SynTP - ok
17:49:03.0239 0460  [ 9A51B04E9886AA4EE90093586B0BA88D ] SysMain         C:\Windows\system32\sysmain.dll
17:49:03.0307 0460  SysMain - ok
17:49:03.0339 0460  [ 2DCA225EAE15F42C0933E998EE0231C3 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:49:03.0379 0460  TabletInputService - ok
17:49:03.0414 0460  [ D7673E4B38CE21EE54C59EEEB65E2483 ] TapiSrv         C:\Windows\System32\tapisrv.dll
17:49:03.0465 0460  TapiSrv - ok
17:49:03.0507 0460  [ CB05822CD9CC6C688168E113C603DBE7 ] TBS             C:\Windows\System32\tbssvc.dll
17:49:03.0541 0460  TBS - ok
17:49:03.0604 0460  [ 27D470DABC77BC60D0A3B0E4DEB6CB91 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
17:49:03.0643 0460  Tcpip - ok
17:49:03.0703 0460  [ 27D470DABC77BC60D0A3B0E4DEB6CB91 ] Tcpip6          C:\Windows\system32\DRIVERS\tcpip.sys
17:49:03.0742 0460  Tcpip6 - ok
17:49:03.0780 0460  [ 608C345A255D82A6289C2D468EB41FD7 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
17:49:03.0799 0460  tcpipreg - ok
17:49:03.0838 0460  [ 5DCF5E267BE67A1AE926F2DF77FBCC56 ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
17:49:03.0882 0460  TDPIPE - ok
17:49:03.0920 0460  [ 389C63E32B3CEFED425B61ED92D3F021 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
17:49:03.0956 0460  TDTCP - ok
17:49:04.0000 0460  [ 76B06EB8A01FC8624D699E7045303E54 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
17:49:04.0027 0460  tdx - ok
17:49:04.0178 0460  [ 5E53CF8AD0FD33B35000C113656AB37B ] TeamViewer7     C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
17:49:04.0298 0460  TeamViewer7 - ok
17:49:04.0337 0460  [ 9101FFFCFCCD1A30E870A5B8A9091B10 ] teamviewervpn   C:\Windows\system32\DRIVERS\teamviewervpn.sys
17:49:04.0367 0460  teamviewervpn - ok
17:49:04.0395 0460  [ 3CAD38910468EAB9A6479E2F01DB43C7 ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
17:49:04.0413 0460  TermDD - ok
17:49:04.0471 0460  [ BB95DA09BEF6E7A131BFF3BA5032090D ] TermService     C:\Windows\System32\termsrv.dll
17:49:04.0547 0460  TermService - ok
17:49:04.0568 0460  [ C7230FBEE14437716701C15BE02C27B8 ] Themes          C:\Windows\system32\shsvcs.dll
17:49:04.0591 0460  Themes - ok
17:49:04.0603 0460  [ 1076FFCFFAAE8385FD62DFCB25AC4708 ] THREADORDER     C:\Windows\system32\mmcss.dll
17:49:04.0637 0460  THREADORDER - ok
17:49:04.0683 0460  [ EC74E77D0EB004BD3A809B5F8FB8C2CE ] TrkWks          C:\Windows\System32\trkwks.dll
17:49:04.0716 0460  TrkWks - ok
17:49:04.0774 0460  [ 97D9D6A04E3AD9B6C626B9931DB78DBA ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:49:04.0804 0460  TrustedInstaller - ok
17:49:04.0849 0460  [ DCF0F056A2E4F52287264F5AB29CF206 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
17:49:04.0895 0460  tssecsrv - ok
17:49:04.0913 0460  [ CAECC0120AC49E3D2F758B9169872D38 ] tunmp           C:\Windows\system32\DRIVERS\tunmp.sys
17:49:04.0937 0460  tunmp - ok
17:49:04.0978 0460  [ 300DB877AC094FEAB0BE7688C3454A9C ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
17:49:04.0995 0460  tunnel - ok
17:49:05.0030 0460  [ C3ADE15414120033A36C0F293D4A4121 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
17:49:05.0047 0460  uagp35 - ok
17:49:05.0075 0460  [ D9728AF68C4C7693CB100B8441CBDEC6 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
17:49:05.0105 0460  udfs - ok
17:49:05.0146 0460  [ ECEF404F62863755951E09C802C94AD5 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
17:49:05.0193 0460  UI0Detect - ok
17:49:05.0209 0460  [ 75E6890EBFCE0841D3291B02E7A8BDB0 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
17:49:05.0226 0460  uliagpkx - ok
17:49:05.0247 0460  [ 3CD4EA35A6221B85DCC25DAA46313F8D ] uliahci         C:\Windows\system32\drivers\uliahci.sys
17:49:05.0269 0460  uliahci - ok
17:49:05.0299 0460  [ 8514D0E5CD0534467C5FC61BE94A569F ] UlSata          C:\Windows\system32\drivers\ulsata.sys
17:49:05.0318 0460  UlSata - ok
17:49:05.0337 0460  [ 38C3C6E62B157A6BC46594FADA45C62B ] ulsata2         C:\Windows\system32\drivers\ulsata2.sys
17:49:05.0356 0460  ulsata2 - ok
17:49:05.0390 0460  [ 32CFF9F809AE9AED85464492BF3E32D2 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
17:49:05.0437 0460  umbus - ok
17:49:05.0482 0460  [ 68308183F4AE0BE7BF8ECD07CB297999 ] upnphost        C:\Windows\System32\upnphost.dll
17:49:05.0531 0460  upnphost - ok
17:49:05.0573 0460  [ CAF811AE4C147FFCD5B51750C7F09142 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
17:49:05.0608 0460  usbccgp - ok
17:49:05.0641 0460  [ E9476E6C486E76BC4898074768FB7131 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
17:49:05.0701 0460  usbcir - ok
17:49:05.0761 0460  [ 79E96C23A97CE7B8F14D310DA2DB0C9B ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
17:49:05.0787 0460  usbehci - ok
17:49:05.0839 0460  [ 4673BBCB006AF60E7ABDDBE7A130BA42 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
17:49:05.0882 0460  usbhub - ok
17:49:05.0899 0460  [ CE697FEE0D479290D89BEC80DFE793B7 ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
17:49:05.0954 0460  usbohci - ok
17:49:05.0985 0460  [ E75C4B5269091D15A2E7DC0B6D35F2F5 ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
17:49:06.0038 0460  usbprint - ok
17:49:06.0073 0460  [ A508C9BD8724980512136B039BBA65E9 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
17:49:06.0111 0460  usbscan - ok
17:49:06.0141 0460  [ D575246188F63DE0ACCF6EAC5FB59E6A ] usbser          C:\Windows\system32\DRIVERS\usbser.sys
17:49:06.0166 0460  usbser - ok
17:49:06.0215 0460  [ BE3DA31C191BC222D9AD503C5224F2AD ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
17:49:06.0252 0460  USBSTOR - ok
17:49:06.0280 0460  [ 325DBBACB8A36AF9988CCF40EAC228CC ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
17:49:06.0330 0460  usbuhci - ok
17:49:06.0363 0460  [ 0A6B81F01BC86399482E27E6FDA7B33B ] usbvideo        C:\Windows\system32\Drivers\usbvideo.sys
17:49:06.0429 0460  usbvideo - ok
17:49:06.0471 0460  [ 1509E705F3AC1D474C92454A5C2DD81F ] UxSms           C:\Windows\System32\uxsms.dll
17:49:06.0497 0460  UxSms - ok
17:49:06.0542 0460  [ CD88D1B7776DC17A119049742EC07EB4 ] vds             C:\Windows\System32\vds.exe
17:49:06.0608 0460  vds - ok
17:49:06.0631 0460  [ 7D92BE0028ECDEDEC74617009084B5EF ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
17:49:06.0682 0460  vga - ok
17:49:06.0727 0460  [ 2E93AC0A1D8C79D019DB6C51F036636C ] VgaSave         C:\Windows\System32\drivers\vga.sys
17:49:06.0773 0460  VgaSave - ok
17:49:06.0795 0460  [ 045D9961E591CF0674A920B6BA3BA5CB ] viaagp          C:\Windows\system32\drivers\viaagp.sys
17:49:06.0810 0460  viaagp - ok
17:49:06.0837 0460  [ 56A4DE5F02F2E88182B0981119B4DD98 ] ViaC7           C:\Windows\system32\drivers\viac7.sys
17:49:06.0890 0460  ViaC7 - ok
17:49:06.0904 0460  [ FD2E3175FCADA350C7AB4521DCA187EC ] viaide          C:\Windows\system32\drivers\viaide.sys
17:49:06.0920 0460  viaide - ok
17:49:06.0951 0460  [ 2DFF4EFA8E65B257C171C362C1256DB8 ] VMC302          C:\Windows\system32\Drivers\VMC302.sys
17:49:06.0989 0460  VMC302 - ok
17:49:07.0015 0460  [ 69503668AC66C77C6CD7AF86FBDF8C43 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
17:49:07.0032 0460  volmgr - ok
17:49:07.0084 0460  [ 23E41B834759917BFD6B9A0D625D0C28 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
17:49:07.0108 0460  volmgrx - ok
17:49:07.0158 0460  [ 147281C01FCB1DF9252DE2A10D5E7093 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
17:49:07.0179 0460  volsnap - ok
17:49:07.0204 0460  [ D984439746D42B30FC65A4C3546C6829 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
17:49:07.0222 0460  vsmraid - ok
17:49:07.0292 0460  [ DB3D19F850C6EB32BDCB9BC0836ACDDB ] VSS             C:\Windows\system32\vssvc.exe
17:49:07.0361 0460  VSS - ok
17:49:07.0396 0460  [ 96EA68B9EB310A69C25EBB0282B2B9DE ] W32Time         C:\Windows\system32\w32time.dll
17:49:07.0444 0460  W32Time - ok
17:49:07.0474 0460  [ 48DFEE8F1AF7C8235D4E626F0C4FE031 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
17:49:07.0541 0460  WacomPen - ok
17:49:07.0581 0460  [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
17:49:07.0606 0460  Wanarp - ok
17:49:07.0612 0460  [ 55201897378CCA7AF8B5EFD874374A26 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
17:49:07.0641 0460  Wanarpv6 - ok
17:49:07.0690 0460  [ A3CD60FD826381B49F03832590E069AF ] wcncsvc         C:\Windows\System32\wcncsvc.dll
17:49:07.0752 0460  wcncsvc - ok
17:49:07.0799 0460  [ 11BCB7AFCDD7AADACB5746F544D3A9C7 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:49:07.0861 0460  WcsPlugInService - ok
17:49:07.0915 0460  [ AFC5AD65B991C1E205CF25CFDBF7A6F4 ] Wd              C:\Windows\system32\drivers\wd.sys
17:49:07.0930 0460  Wd - ok
17:49:07.0996 0460  [ B6F0A7AD6D4BD325FBCD8BAC96CD8D96 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
17:49:08.0025 0460  Wdf01000 - ok
17:49:08.0065 0460  [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiServiceHost  C:\Windows\system32\wdi.dll
17:49:08.0109 0460  WdiServiceHost - ok
17:49:08.0115 0460  [ ABFC76B48BB6C96E3338D8943C5D93B5 ] WdiSystemHost   C:\Windows\system32\wdi.dll
17:49:08.0151 0460  WdiSystemHost - ok
17:49:08.0201 0460  [ 04C37D8107320312FBAE09926103D5E2 ] WebClient       C:\Windows\System32\webclnt.dll
17:49:08.0225 0460  WebClient - ok
17:49:08.0257 0460  [ AE3736E7E8892241C23E4EBBB7453B60 ] Wecsvc          C:\Windows\system32\wecsvc.dll
17:49:08.0299 0460  Wecsvc - ok
17:49:08.0359 0460  [ 670FF720071ED741206D69BD995EA453 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
17:49:08.0398 0460  wercplsupport - ok
17:49:08.0433 0460  [ 32B88481D3B326DA6DEB07B1D03481E7 ] WerSvc          C:\Windows\System32\WerSvc.dll
17:49:08.0461 0460  WerSvc - ok
17:49:08.0512 0460  [ 4575AA12561C5648483403541D0D7F2B ] WinDefend       C:\Program Files\Windows Defender\mpsvc.dll
17:49:08.0535 0460  WinDefend - ok
17:49:08.0549 0460  WinHttpAutoProxySvc - ok
17:49:08.0624 0460  [ 6B2A1D0E80110E3D04E6863C6E62FD8A ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
17:49:08.0653 0460  Winmgmt - ok
17:49:08.0711 0460  [ 7CFE68BDC065E55AA5E8421607037511 ] WinRM           C:\Windows\system32\WsmSvc.dll
17:49:08.0793 0460  WinRM - ok
17:49:08.0859 0460  [ C008405E4FEEB069E30DA1D823910234 ] Wlansvc         C:\Windows\System32\wlansvc.dll
17:49:08.0953 0460  Wlansvc - ok
17:49:08.0978 0460  [ 701A9F884A294327E9141D73746EE279 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
17:49:09.0029 0460  WmiAcpi - ok
17:49:09.0075 0460  [ 43BE3875207DCB62A85C8C49970B66CC ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
17:49:09.0104 0460  wmiApSrv - ok
17:49:09.0169 0460  [ 3978704576A121A9204F8CC49A301A9B ] WMPNetworkSvc   C:\Program Files\Windows Media Player\wmpnetwk.exe
17:49:09.0218 0460  WMPNetworkSvc - ok
17:49:09.0243 0460  [ CFC5A04558F5070CEE3E3A7809F3FF52 ] WPCSvc          C:\Windows\System32\wpcsvc.dll
17:49:09.0276 0460  WPCSvc - ok
17:49:09.0307 0460  [ 801FBDB89D472B3C467EB112A0FC9246 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
17:49:09.0353 0460  WPDBusEnum - ok
17:49:09.0467 0460  [ DCF3E3EDF5109EE8BC02FE6E1F045795 ] WPFFontCache_v0400 C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
17:49:09.0518 0460  WPFFontCache_v0400 - ok
17:49:09.0556 0460  [ E3A3CB253C0EC2494D4A61F5E43A389C ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
17:49:09.0605 0460  ws2ifsl - ok
17:49:09.0637 0460  [ 1CA6C40261DDC0425987980D0CD2AAAB ] wscsvc          C:\Windows\System32\wscsvc.dll
17:49:09.0665 0460  wscsvc - ok
17:49:09.0673 0460  WSearch - ok
17:49:09.0770 0460  [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv        C:\Windows\system32\wuaueng.dll
17:49:09.0919 0460  wuauserv - ok
17:49:09.0960 0460  [ AC13CB789D93412106B0FB6C7EB2BCB6 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
17:49:09.0996 0460  WUDFRd - ok
17:49:10.0037 0460  [ 575A4190D989F64732119E4114045A4F ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
17:49:10.0101 0460  wudfsvc - ok
17:49:10.0146 0460  [ 04E268ADFC81964C49DC0C082D520F7E ] yukonwlh        C:\Windows\system32\DRIVERS\yk60x86.sys
17:49:10.0199 0460  yukonwlh - ok
17:49:10.0230 0460  ================ Scan global ===============================
17:49:10.0246 0460  [ F31EEBC1A1C81FD04005489CC3DCDFE7 ] C:\Windows\system32\basesrv.dll
17:49:10.0305 0460  [ D2293B069E4B63DC17B2F08D45E71124 ] C:\Windows\system32\winsrv.dll
17:49:10.0327 0460  [ D2293B069E4B63DC17B2F08D45E71124 ] C:\Windows\system32\winsrv.dll
17:49:10.0382 0460  [ D4E6D91C1349B7BFB3599A6ADA56851B ] C:\Windows\system32\services.exe
17:49:10.0389 0460  [Global] - ok
17:49:10.0390 0460  ================ Scan MBR ==================================
17:49:10.0408 0460  [ 61A349592C4728853F4A90FF78F7628E ] \Device\Harddisk0\DR0
17:49:10.0997 0460  \Device\Harddisk0\DR0 - ok
17:49:11.0001 0460  ================ Scan VBR ==================================
17:49:11.0005 0460  [ BDA25913B587FB6F2B9DEC71A90AD2EB ] \Device\Harddisk0\DR0\Partition1
17:49:11.0007 0460  \Device\Harddisk0\DR0\Partition1 - ok
17:49:11.0037 0460  [ CA7714949C3A7B5198CCCA46C16A1FC4 ] \Device\Harddisk0\DR0\Partition2
17:49:11.0039 0460  \Device\Harddisk0\DR0\Partition2 - ok
17:49:11.0040 0460  ============================================================
17:49:11.0040 0460  Scan finished
17:49:11.0040 0460  ============================================================
17:49:11.0059 4428  Detected object count: 4
17:49:11.0059 4428  Actual detected object count: 4
17:50:57.0036 4428  FsUsbExDisk ( UnsignedFile.Multi.Generic ) - skipped by user
17:50:57.0036 4428  FsUsbExDisk ( UnsignedFile.Multi.Generic ) - User select action: Skip 
17:50:57.0041 4428  Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
17:50:57.0041 4428  Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
17:50:57.0042 4428  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
17:50:57.0042 4428  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
17:50:57.0042 4428  Samsung Update Plus ( UnsignedFile.Multi.Generic ) - skipped by user
17:50:57.0042 4428  Samsung Update Plus ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Geändert von cosinus (31.10.2012 um 15:28 Uhr)

Alt 28.10.2012, 17:57   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



Ist unauffällig

Systemscan mit OTL

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop. Falls schon vorhanden, bitte die ältere vorhandene Datei durch die neu heruntergeladene Datei ersetzen, damit du auch wirklich mit einer aktuellen Version von OTL arbeitest.
  • Doppelklick auf die OTL.exe
  • Vista User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen
  • Setze oben mittig den Haken bei Scanne alle Benutzer
  • Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
  • Unter Extra Registry, wähle bitte Use SafeList
  • Klicke nun auf Run Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.

Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.10.2012, 18:18   #11
bembersle
 
Redirect Google - Standard

Redirect Google



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 28.10.2012 18:04:13 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\tine-babs\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,77 Gb Available Physical Memory | 59,08% Memory free
6,22 Gb Paging File | 5,01 Gb Available in Paging File | 80,55% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 126,09 Gb Total Space | 69,38 Gb Free Space | 55,02% Space Free | Partition Type: NTFS
Drive D: | 162,00 Gb Total Space | 132,68 Gb Free Space | 81,90% Space Free | Partition Type: NTFS
Drive E: | 7,76 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
 
Computer Name: TINE-BABS-PC | User Name: tine-babs | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\tine-babs\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Programme\Norton Internet Security CBE\Engine\20.2.0.19\ccsvchst.exe (Symantec Corporation)
PRC - C:\Programme\Enigma Software Group\SpyHunter\SH4Service.exe (Enigma Software Group USA, LLC.)
PRC - C:\Programme\TeamViewer\Version7\TeamViewer.exe (TeamViewer GmbH)
PRC - C:\Programme\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Programme\TeamViewer\Version7\tv_w32.exe (TeamViewer GmbH)
PRC - C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Programme\Microsoft SQL Server\90\Shared\sqlwriter.exe (Microsoft Corporation)
PRC - C:\Programme\Microsoft SQL Server\90\Shared\sqlbrowser.exe (Microsoft Corporation)
PRC - C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Windows\System32\FsUsbExService.Exe (Teruten)
PRC - C:\Programme\Windows Sidebar\sidebar.exe (Microsoft Corporation)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Programme\Lexmark X1100 Series\LXBKbmgr.exe (Lexmark International, Inc.)
PRC - C:\Programme\Lexmark X1100 Series\LXBKbmon.exe (Lexmark International, Inc.)
PRC - C:\Windows\System32\lxbkcoms.exe ( )
PRC - C:\Programme\Windows Media Player\wmpnetwk.exe (Microsoft Corporation)
PRC - C:\Programme\Windows Media Player\wmpnscfg.exe (Microsoft Corporation)
PRC - C:\Programme\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe (Microsoft Corporation)
PRC - C:\Programme\Samsung\EBM\EasyBatteryMgr3.exe (SAMSUNG Electronics co., LTD.)
PRC - C:\Programme\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Programme\Samsung\Samsung Magic Doctor\MagicDoctorKbdHk.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
PRC - C:\Programme\Samsung\Easy Display Manager\dmhkcore.exe (SAMSUNG Electronics)
PRC - C:\Programme\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\508b444db523c5cf20ff12c7f440837b\System.Web.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\f2691cfa7671cdc58179e56ba9227591\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\18f9789aa214c657113e676b3a9015aa\System.Drawing.ni.dll ()
MOD - C:\Programme\Norton Internet Security CBE\Engine\20.2.0.19\wincfi39.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\846b9cf2756fdd15f704c9bab9c70b6f\System.Runtime.Remoting.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d2630342a066a7cb9056d9eb6157687a\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\28d633338fc8d29f8af31935ef7d001b\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\af9c9e9d7e0523cd444f8b551baa9cbf\mscorlib.ni.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_de_b77a5c561934e089\System.Windows.Forms.resources.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Wizard\2.0.2999.36899__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime\2.0.2999.36858__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Wizard\2.0.2999.36911__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Runtime\2.0.2999.37087__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard\2.0.2999.36892__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Runtime\2.0.2999.36878__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Runtime\2.0.2999.37051__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Runtime\2.0.2999.37008__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Wizard\2.0.2999.37120__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Dashboard\2.0.2999.37127__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Wizard\2.0.2999.37065__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard\2.0.2999.36872__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Dashboard\2.0.2999.37059__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Runtime\2.0.2999.37058__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime\2.0.2999.37118__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Dashboard\2.0.2999.37017__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Dashboard\2.0.2999.36923__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Dashboard\2.0.2999.36879__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Wizard\2.0.2999.37079__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Dashboard\2.0.2999.36917__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Dashboard\2.0.2999.37030__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Runtime\2.0.2999.37016__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Runtime\2.0.2999.36929__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Runtime\2.0.2999.37030__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Dashboard\2.0.2999.37010__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Dashboard\2.0.2999.37045__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Wizard\2.0.2999.36929__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Runtime\2.0.2999.37009__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Runtime\2.0.2999.37044__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Runtime\2.0.2999.37016__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Hotkeys.Shared\2.0.2939.23687__90ba9c70f846762e\AEM.Plugin.Hotkeys.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Actions.CCAA.Shared\2.0.2939.23679__90ba9c70f846762e\AEM.Actions.CCAA.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Plugin.GD.Shared\2.0.2939.23767__90ba9c70f846762e\AEM.Plugin.GD.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Plugin.EEU.Shared\2.0.2939.23710__90ba9c70f846762e\AEM.Plugin.EEU.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Plugin.DPPE.Shared\2.0.2939.23768__90ba9c70f846762e\AEM.Plugin.DPPE.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\atixclib\1.0.0.0__90ba9c70f846762e\atixclib.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Foundation\2.0.2939.23668__90ba9c70f846762e\CLI.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\LOG.Foundation\2.0.2939.23662__90ba9c70f846762e\LOG.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Foundation.XManifest\2.0.2939.23802__90ba9c70f846762e\CLI.Foundation.XManifest.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\NEWAEM.Foundation\2.0.2939.23667__90ba9c70f846762e\NEWAEM.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\DEM.OS.I0602\2.0.2939.23717__90ba9c70f846762e\DEM.OS.I0602.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared\2.0.2939.23693__90ba9c70f846762e\CLI.Component.Wizard.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared\2.0.2939.23687__90ba9c70f846762e\CLI.Component.Dashboard.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared\2.0.2939.23679__90ba9c70f846762e\CLI.Component.Client.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\MOM.Foundation\2.0.2939.23707__90ba9c70f846762e\MOM.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\DEM.OS\2.0.2939.23717__90ba9c70f846762e\DEM.OS.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0706\2.0.2743.23304__90ba9c70f846762e\DEM.Graphics.I0706.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\DEM.Graphics\2.0.2939.23718__90ba9c70f846762e\DEM.Graphics.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared\2.0.2939.23688__90ba9c70f846762e\CLI.Component.Runtime.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard.Shared\2.0.2939.23734__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Shared\2.0.2965.22300__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Shared\2.0.2939.23689__90ba9c70f846762e\CLI.Caste.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Shared\2.0.2939.23743__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Shared\2.0.2939.23739__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Shared\2.0.2939.23740__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Shared\2.0.2939.23738__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Shared\2.0.2939.23764__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Shared\2.0.2939.23742__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Shared\2.0.2939.23708__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Shared\2.0.2939.23763__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Shared\2.0.2939.23735__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Shared\2.0.2939.23719__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Shared\2.0.2939.23741__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormats.Graphics.Shared\2.0.2939.23711__90ba9c70f846762e\CLI.Aspect.CustomFormats.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Shared\2.0.2939.23719__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard.Shared\2.0.2939.23718__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Foundation\2.0.2939.23665__90ba9c70f846762e\AEM.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\ACE.Graphics.DisplaysManager.Shared\2.0.2573.17685__90ba9c70f846762e\ACE.Graphics.DisplaysManager.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\APM.Foundation\2.0.2939.23709__90ba9c70f846762e\APM.Foundation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Server.Shared\2.0.2939.23687__90ba9c70f846762e\AEM.Server.Shared.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Systemtray.resources\2.0.2999.37102_de_90ba9c70f846762e\CLI.Component.Systemtray.resources.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Source.Kit.Server\2.0.2999.37138__90ba9c70f846762e\AEM.Plugin.Source.Kit.Server.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\LOCALIZATION.Foundation.Implementation\2.0.2999.37149__90ba9c70f846762e\LOCALIZATION.Foundation.Implementation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Extension.EEU\2.0.2999.36850__90ba9c70f846762e\CLI.Component.Runtime.Extension.EEU.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\LOCALIZATION.Foundation.Private\2.0.2939.23677__90ba9c70f846762e\LOCALIZATION.Foundation.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\MOM.Implementation\2.0.2999.37110__90ba9c70f846762e\MOM.Implementation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Private\2.0.2939.23679__90ba9c70f846762e\LOG.Foundation.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation\2.0.2999.37109__90ba9c70f846762e\LOG.Foundation.Implementation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Foundation.Private\2.0.2939.23678__90ba9c70f846762e\CLI.Foundation.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation.Private\2.0.2939.23712__90ba9c70f846762e\LOG.Foundation.Implementation.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard\2.0.2999.36886__90ba9c70f846762e\CLI.Component.Wizard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Systemtray\2.0.2999.37102__90ba9c70f846762e\CLI.Component.Systemtray.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared.Private\2.0.2939.23694__90ba9c70f846762e\CLI.Component.Wizard.Shared.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared.Private\2.0.2939.23713__90ba9c70f846762e\CLI.Component.Runtime.Shared.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime\2.0.2999.36850__90ba9c70f846762e\CLI.Component.Runtime.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared.Private\2.0.2939.23711__90ba9c70f846762e\CLI.Component.Dashboard.Shared.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard\2.0.2999.36865__90ba9c70f846762e\CLI.Component.Dashboard.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\ATIDEMOS\2.0.2999.36850__90ba9c70f846762e\ATIDEMOS.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared.Private\2.0.2939.23689__90ba9c70f846762e\CLI.Component.Client.Shared.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CCC.Implementation\2.0.2999.37110__90ba9c70f846762e\CCC.Implementation.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime.Shared.Private\2.0.2939.23746__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.Shared.Private.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\APM.Server\2.0.2999.36849__90ba9c70f846762e\APM.Server.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\AEM.Server\2.0.2999.36849__90ba9c70f846762e\AEM.Server.dll ()
MOD - C:\Windows\System32\atitmmxx.dll ()
MOD - C:\Programme\ATI Technologies\ATI.ACE\Branding\Branding.dll ()
MOD - C:\Windows\System32\btwhidcs.dll ()
MOD - C:\Programme\Common Files\LightScribe\QtGui4.dll ()
MOD - C:\Programme\Common Files\LightScribe\QtCore4.dll ()
MOD - C:\Programme\Samsung\Easy Display Manager\WinMove.dll ()
MOD - C:\Programme\Samsung\Samsung Magic Doctor\HookDllPS2.dll ()
MOD - C:\Programme\Samsung\EasySpeedUpManager\HookDllPS2.dll ()
MOD - C:\Programme\Samsung\Easy Display Manager\HookDllPS2.dll ()
 
 
========== Services (SafeList) ==========
 
SRV - (mcmscsvc) -- C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe File not found
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (MozillaMaintenance) -- C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (NIS) -- C:\Program Files\Norton Internet Security CBE\Engine\20.2.0.19\ccSvcHst.exe (Symantec Corporation)
SRV - (SpyHunter 4 Service) -- C:\Programme\Enigma Software Group\SpyHunter\SH4Service.exe (Enigma Software Group USA, LLC.)
SRV - (TeamViewer7) -- C:\Programme\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (AdobeARMservice) -- C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (SQLWriter) -- C:\Programme\Microsoft SQL Server\90\Shared\sqlwriter.exe (Microsoft Corporation)
SRV - (MSSQL$MSSMLBIZ) -- C:\Programme\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe (Microsoft Corporation)
SRV - (SQLBrowser) -- C:\Programme\Microsoft SQL Server\90\Shared\sqlbrowser.exe (Microsoft Corporation)
SRV - (MSSQLServerADHelper) -- C:\Programme\Microsoft SQL Server\90\Shared\sqladhlp90.exe (Microsoft Corporation)
SRV - (FsUsbExService) -- C:\Windows\System32\FsUsbExService.Exe (Teruten)
SRV - (osppsvc) -- C:\Programme\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (ose) -- C:\Programme\Common Files\microsoft shared\Source Engine\OSE.EXE (Microsoft Corporation)
SRV - (lxbk_device) -- C:\Windows\System32\lxbkcoms.exe ( )
SRV - (WinDefend) -- C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV - (WMPNetworkSvc) -- C:\Programme\Windows Media Player\wmpnetwk.exe (Microsoft Corporation)
SRV - (BcmSqlStartupSvc) -- C:\Programme\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe (Microsoft Corporation)
SRV - (Samsung Update Plus) -- C:\Programme\Samsung\Samsung Update Plus\SLUBackgroundService.exe ()
 
 
========== Driver Services (SafeList) ==========
 
DRV - (NwlnkFwd) -- system32\DRIVERS\nwlnkfwd.sys File not found
DRV - (NwlnkFlt) -- system32\DRIVERS\nwlnkflt.sys File not found
DRV - (kwliruoc) -- C:\Users\TINE-B~1\AppData\Local\Temp\kwliruoc.sys File not found
DRV - (IpInIp) -- system32\DRIVERS\ipinip.sys File not found
DRV - (blbdrive) -- C:\Windows\system32\drivers\blbdrive.sys File not found
DRV - (aswMBR) -- C:\Users\TINE-B~1\AppData\Local\Temp\aswMBR.sys File not found
DRV - (fsbts) -- C:\Windows\System32\drivers\fsbts.sys ()
DRV - (NAVEX15) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\VirusDefs\20121027.007\NAVEX15.SYS (Symantec Corporation)
DRV - (NAVENG) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\VirusDefs\20121027.007\NAVENG.SYS (Symantec Corporation)
DRV - (SymEvent) -- C:\Windows\System32\drivers\SYMEVENT.SYS (Symantec Corporation)
DRV - (IDSVix86) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\IPSDefs\20121027.001\IDSvix86.sys (Symantec Corporation)
DRV - (SRTSP) -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.sys (Symantec Corporation)
DRV - (BHDrvx86) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\Definitions\BASHDefs\20121005.002\BHDrvx86.sys (Symantec Corporation)
DRV - (SymEFA) -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.sys (Symantec Corporation)
DRV - (SymDS) -- C:\Windows\System32\drivers\NIS\1402000.013\symds.sys (Symantec Corporation)
DRV - (ccSet_NIS) -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.sys (Symantec Corporation)
DRV - (SYMTDIv) -- C:\Windows\System32\drivers\NIS\1402000.013\symtdiv.sys (Symantec Corporation)
DRV - (SymIRON) -- C:\Windows\System32\drivers\NIS\1402000.013\ironx86.sys (Symantec Corporation)
DRV - (eeCtrl) -- C:\Programme\Common Files\Symantec Shared\EENGINE\eeCtrl.sys (Symantec Corporation)
DRV - (EraserUtilRebootDrv) -- C:\Programme\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys (Symantec Corporation)
DRV - (EsgScanner) -- C:\Windows\System32\drivers\EsgScanner.sys ()
DRV - (SRTSPX) -- C:\Windows\System32\drivers\NIS\1402000.013\srtspx.sys (Symantec Corporation)
DRV - (esgiguard) -- C:\Programme\Enigma Software Group\SpyHunter\esgiguard.sys ()
DRV - (FsUsbExDisk) -- C:\Windows\System32\FsUsbExDisk.Sys ()
DRV - (athr) -- C:\Windows\System32\drivers\athr.sys (Atheros Communications, Inc.)
DRV - (KMDFMEMIO) -- C:\Windows\System32\drivers\KMDFMEMIO.sys (SAMSUNG ELECTRONICS CO., LTD.)
DRV - (R300) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV - (atikmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV - (teamviewervpn) -- C:\Windows\System32\drivers\teamviewervpn.sys (TeamViewer GmbH)
DRV - (VMC302) -- C:\Windows\System32\drivers\vmc302.sys (Vimicro Corporation)
DRV - (AtiPcie) -- C:\Windows\System32\drivers\AtiPcie.sys (ATI Technologies Inc.)
DRV - (AgereSoftModem) -- C:\Windows\System32\drivers\AGRSM.sys (Agere Systems)
DRV - (NETw2v32) -- C:\Windows\System32\drivers\NETw2v32.sys (Intel® Corporation)
DRV - (RTL8023xp) -- C:\Windows\System32\drivers\Rtnicxp.sys (Realtek Semiconductor Corporation                           )
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\SAMSUNG NOTEBOOK PC
IE - HKLM\..\SearchScopes,DefaultScope = 
 
 
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-21-2573171665-3109848833-337894169-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = Google
IE - HKU\S-1-5-21-2573171665-3109848833-337894169-1003\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-2573171665-3109848833-337894169-1003\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-2573171665-3109848833-337894169-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.openintab: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/"
FF - prefs.js..extensions.enabledAddons: {dc572301-7619-498c-a57d-39143191b318}:0.4.0.3
FF - prefs.js..extensions.enabledAddons: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.9.10
FF - prefs.js..extensions.enabledAddons: {BBDA0591-3099-440a-AA10-41764D9DB4DB}:11.1.1.5 - 2
FF - prefs.js..extensions.enabledAddons: {2D3F3651-74B9-4795-BDEC-6DA2F431CB62}:2013.2.0.18
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.8.4
FF - prefs.js..extensions.enabledItems: {dc572301-7619-498c-a57d-39143191b318}:0.3.8.5
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {de1b245c-de57-11da-ba2d-0050c2490048}:1.0.8
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll (DivX, Inc)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.9.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\IPSFFPlgn\ [2012.10.24 16:44:33 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\coFFPlgn\ [2012.10.28 14:49:10 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 16.0.2\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012.10.27 08:21:33 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 16.0.2\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2012.10.27 08:21:21 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 15.0.1\extensions\\Components: C:\Program Files\Mozilla Thunderbird\components [2012.08.02 15:37:43 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 15.0.1\extensions\\Plugins: C:\Program Files\Mozilla Thunderbird\plugins [2012.08.20 08:58:43 | 000,000,000 | ---D | M]
 
[2010.11.03 21:46:44 | 000,000,000 | ---D | M] (No name found) -- C:\Users\tine-babs\AppData\Roaming\mozilla\Extensions
[2010.11.03 21:46:44 | 000,000,000 | ---D | M] (No name found) -- C:\Users\tine-babs\AppData\Roaming\mozilla\Extensions\{3550f703-e582-4d05-9a08-453d09bdfdc6}
[2012.10.23 20:04:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\tine-babs\AppData\Roaming\mozilla\Firefox\Profiles\wm9ogart.default\extensions
[2010.06.25 15:21:59 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\tine-babs\AppData\Roaming\mozilla\Firefox\Profiles\wm9ogart.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2012.09.17 19:59:23 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\tine-babs\AppData\Roaming\mozilla\Firefox\Profiles\wm9ogart.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2010.11.14 13:35:04 | 000,000,000 | ---D | M] (MinimizeToTray Plus) -- C:\Users\tine-babs\AppData\Roaming\mozilla\Firefox\Profiles\wm9ogart.default\extensions\{de1b245c-de57-11da-ba2d-0050c2490048}
[2012.07.21 18:59:19 | 000,702,524 | ---- | M] () (No name found) -- C:\Users\tine-babs\AppData\Roaming\mozilla\firefox\profiles\wm9ogart.default\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi
[2012.10.26 21:40:38 | 000,002,482 | ---- | M] () -- C:\Users\tine-babs\AppData\Roaming\mozilla\firefox\profiles\wm9ogart.default\searchplugins\safesearch.xml
[2012.10.27 08:21:20 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2012.10.28 14:49:10 | 000,000,000 | ---D | M] (Norton Toolbar) -- C:\PROGRAMDATA\NORTON\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\COFFPLGN
[2012.10.24 16:44:33 | 000,000,000 | ---D | M] (Norton Vulnerability Protection) -- C:\PROGRAMDATA\NORTON\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_20.1.1.2\IPSFFPLGN
[2012.10.27 08:21:33 | 000,261,600 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2012.07.07 12:25:57 | 000,001,392 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.09.11 14:07:08 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012.07.07 12:25:57 | 000,001,153 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-de.xml
[2012.07.07 12:25:57 | 000,006,805 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.07.07 12:25:57 | 000,001,178 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.07.07 12:25:57 | 000,001,105 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2012.10.27 17:12:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Programme\Norton Internet Security CBE\Engine\20.2.0.19\coieplg.dll (Symantec Corporation)
O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Programme\Norton Internet Security CBE\Engine\20.2.0.19\ips\ipsbho.dll (Symantec Corporation)
O2 - BHO: (Windows Live Anmelde-Hilfsprogramm) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Programme\Norton Internet Security CBE\Engine\20.2.0.19\coieplg.dll (Symantec Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [LanguageShortcut] C:\Program Files\CyberLink\PowerDVD\Language\Language.exe ()
O4 - HKLM..\Run: [lxbkbmgr.exe] C:\Program Files\Lexmark X1100 Series\lxbkbmgr.exe (Lexmark International, Inc.)
O4 - HKLM..\Run: [NPSStartup]  File not found
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-2573171665-3109848833-337894169-1003..\Run: [AutoStartNPSAgent] C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKU\S-1-5-21-2573171665-3109848833-337894169-1003..\Run: [WMPNSCFG] C:\Programme\Windows Media Player\wmpnscfg.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2573171665-3109848833-337894169-1003..\Run: [Wqrabaulm] C:\Users\tine-babs\AppData\Roaming\diskraidp.dll ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoHotStart = 0
O8 - Extra context menu item: An OneNote s&enden - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: Bild an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - C:\Programme\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Seite an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O13 - gopher Prefix: missing
O16 - DPF: {4B54A9DE-EF1C-4EBE-A328-7C28EA3B433A} hxxp://quickscan.bitdefender.com/qsax/qsax.cab (Bitdefender QuickScan Control)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1DACEC29-1F9E-4A07-A108-5D5067DCF88B}: DhcpNameServer = 192.168.178.1
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.14.0.8064.0206.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.14.0.8064.0206.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Common Files\microsoft shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2010.10.18 09:13:14 | 000,000,074 | R--- | M] () - E:\autorun.inf -- [ UDF ]
O33 - MountPoints2\{8c3b9323-5dcd-11dd-b150-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{8c3b9323-5dcd-11dd-b150-806e6f6e6963}\Shell\AutoRun\command - "" = E:\zdata\cobi.exe -- [2012.10.04 14:21:42 | 004,765,696 | R--- | M] (getanet GmbH & Co. KG)
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.10.28 18:03:15 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\tine-babs\Desktop\OTL.exe
[2012.10.28 17:45:10 | 000,373,456 | ---- | C] (Softonic) -- C:\Users\tine-babs\Desktop\SoftonicDownloader_fuer_kaspersky-tdsskiller.exe
[2012.10.28 17:17:39 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\AppData\Local\CrashDumps
[2012.10.28 16:57:18 | 004,731,392 | ---- | C] (AVAST Software) -- C:\Users\tine-babs\Desktop\aswMBR.exe
[2012.10.28 13:08:18 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\AppData\Roaming\LavasoftStatistics
[2012.10.28 13:07:59 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\AppData\Roaming\Ad-Aware Antivirus
[2012.10.28 12:12:07 | 000,696,760 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2012.10.28 12:12:07 | 000,073,656 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2012.10.28 10:36:34 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012.10.28 10:36:34 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012.10.27 16:54:53 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpyHunter
[2012.10.27 16:54:51 | 000,000,000 | ---D | C] -- C:\sh4ldr
[2012.10.27 16:54:51 | 000,000,000 | ---D | C] -- C:\Program Files\Enigma Software Group
[2012.10.27 16:54:04 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Wise Installation Wizard
[2012.10.27 08:21:20 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2012.10.27 08:01:56 | 000,662,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSCOMCT2.OCX
[2012.10.27 08:01:56 | 000,137,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSMAPI32.OCX
[2012.10.27 08:01:56 | 000,086,528 | ---- | C] (pdfforge GbR) -- C:\Windows\System32\pdfcmon.dll
[2012.10.27 08:01:55 | 000,158,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSCMCDE.DLL
[2012.10.27 08:01:55 | 000,125,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\VB6DE.DLL
[2012.10.27 08:01:55 | 000,064,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSCC2DE.DLL
[2012.10.27 08:01:54 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSMPIDE.DLL
[2012.10.26 15:48:45 | 000,927,904 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.sys
[2012.10.26 15:48:45 | 000,586,400 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.sys
[2012.10.26 15:48:45 | 000,368,288 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symds.sys
[2012.10.26 15:48:45 | 000,350,368 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symtdiv.sys
[2012.10.26 15:48:45 | 000,338,592 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symnets.sys
[2012.10.26 15:48:45 | 000,175,264 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\ironx86.sys
[2012.10.26 15:48:45 | 000,032,888 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\srtspx.sys
[2012.10.26 15:48:45 | 000,021,400 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symelam.sys
[2012.10.26 15:48:44 | 000,134,304 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.sys
[2012.10.26 15:48:24 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\NIS\1402000.013
[2012.10.24 16:45:48 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\Documents\Symantec
[2012.10.24 16:43:09 | 000,142,496 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\SYMEVENT.SYS
[2012.10.24 16:43:09 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Symantec Shared
[2012.10.24 16:43:09 | 000,000,000 | ---D | C] -- C:\Program Files\Symantec
[2012.10.24 16:41:59 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\NIS
[2012.10.24 16:41:56 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security CBE
[2012.10.24 16:41:56 | 000,000,000 | ---D | C] -- C:\Program Files\Norton Internet Security CBE
[2012.10.24 16:41:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Norton
[2012.10.24 16:30:11 | 000,000,000 | ---D | C] -- C:\ProgramData\NortonInstaller
[2012.10.24 16:30:11 | 000,000,000 | ---D | C] -- C:\Program Files\NortonInstaller
[2012.10.24 05:12:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
[2012.10.24 05:12:19 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2012.10.23 20:57:55 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2012.10.23 20:57:55 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2012.10.23 20:23:23 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\AppData\Roaming\IObit
[2012.10.23 20:23:19 | 000,000,000 | ---D | C] -- C:\Program Files\IObit
[2012.10.23 20:05:41 | 000,000,000 | ---D | C] -- C:\Windows\Sun
[2012.10.23 19:10:23 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\AppData\Roaming\Malwarebytes
[2012.10.23 19:10:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.10.10 15:44:27 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2012.10.10 15:44:23 | 003,602,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2012.10.10 15:44:23 | 003,550,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2012.10.06 14:06:27 | 000,000,000 | ---D | C] -- C:\Users\tine-babs\Desktop\Nachbestellung Hochzeit
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\tine-babs\Desktop\*.tmp files -> C:\Users\tine-babs\Desktop\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.10.28 18:03:18 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\tine-babs\Desktop\OTL.exe
[2012.10.28 17:46:55 | 002,194,704 | ---- | M] () -- C:\Users\tine-babs\Desktop\tdsskiller.zip
[2012.10.28 17:46:18 | 001,309,375 | ---- | M] () -- C:\Users\tine-babs\Desktop\tdsskiller_2.5.5.0.zip
[2012.10.28 17:45:12 | 000,373,456 | ---- | M] (Softonic) -- C:\Users\tine-babs\Desktop\SoftonicDownloader_fuer_kaspersky-tdsskiller.exe
[2012.10.28 17:42:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.10.28 17:22:01 | 000,000,512 | ---- | M] () -- C:\Users\tine-babs\Desktop\MBR.dat
[2012.10.28 16:57:58 | 004,731,392 | ---- | M] (AVAST Software) -- C:\Users\tine-babs\Desktop\aswMBR.exe
[2012.10.28 16:45:34 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012.10.28 16:45:34 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012.10.28 16:04:16 | 000,302,592 | ---- | M] () -- C:\Users\tine-babs\Desktop\27hmw63c.exe
[2012.10.28 14:52:01 | 000,686,304 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2012.10.28 14:52:01 | 000,643,296 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012.10.28 14:52:01 | 000,150,378 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2012.10.28 14:52:01 | 000,122,184 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012.10.28 14:46:21 | 000,389,272 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012.10.28 14:45:32 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.10.28 14:45:16 | 3219,308,544 | -HS- | M] () -- C:\hiberfil.sys
[2012.10.28 14:44:02 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2012.10.28 12:12:07 | 000,696,760 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2012.10.28 12:12:07 | 000,073,656 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2012.10.28 10:36:35 | 000,000,906 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.10.27 17:12:30 | 000,000,761 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2012.10.27 16:54:53 | 000,002,085 | ---- | M] () -- C:\Users\tine-babs\Desktop\SpyHunter.lnk
[2012.10.27 07:59:34 | 000,024,064 | ---- | M] () -- C:\Users\tine-babs\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.10.26 16:17:06 | 000,044,240 | ---- | M] () -- C:\Windows\System32\drivers\fsbts.sys
[2012.10.26 16:09:02 | 002,489,829 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\Cat.DB
[2012.10.26 16:08:23 | 000,002,257 | ---- | M] () -- C:\Users\Public\Desktop\Norton Internet Security CBE.lnk
[2012.10.26 16:07:00 | 000,010,074 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\VT20121008.022
[2012.10.24 16:43:09 | 000,142,496 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\SYMEVENT.SYS
[2012.10.24 16:43:09 | 000,007,446 | ---- | M] () -- C:\Windows\System32\drivers\SYMEVENT.CAT
[2012.10.24 16:43:09 | 000,000,806 | ---- | M] () -- C:\Windows\System32\drivers\SYMEVENT.INF
[2012.10.24 16:21:17 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2012.10.24 05:01:07 | 000,356,883 | ---- | M] () -- C:\Users\tine-babs\AppData\Local\census.cache
[2012.10.24 05:00:44 | 000,224,456 | ---- | M] () -- C:\Users\tine-babs\AppData\Local\ars.cache
[2012.10.24 04:34:00 | 000,000,036 | ---- | M] () -- C:\Users\tine-babs\AppData\Local\housecall.guid.cache
[2012.10.23 20:17:40 | 000,002,052 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012.10.21 18:57:39 | 000,106,496 | RHS- | M] () -- C:\Users\tine-babs\AppData\Roaming\diskraidp.dll
[2012.10.19 13:07:54 | 000,000,172 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\isolate.ini
[2012.10.12 06:34:54 | 000,086,528 | ---- | M] (pdfforge GbR) -- C:\Windows\System32\pdfcmon.dll
[2012.10.11 03:25:22 | 000,007,597 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtspx.cat
[2012.10.11 03:25:22 | 000,007,593 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.cat
[2012.10.11 03:25:22 | 000,001,387 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtspx.inf
[2012.10.09 02:52:50 | 000,007,593 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\symds.cat
[2012.10.09 02:52:47 | 000,007,599 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.cat
[2012.10.09 02:00:02 | 000,586,400 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.sys
[2012.10.09 02:00:02 | 000,001,388 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.inf
[2012.10.04 02:40:35 | 000,927,904 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.sys
[2012.10.04 02:40:35 | 000,009,103 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\symvtcer.dat
[2012.10.04 02:40:35 | 000,003,433 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.inf
[2012.10.04 02:40:20 | 000,368,288 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\symds.sys
[2012.10.04 02:40:20 | 000,002,851 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\symds.inf
[2012.10.04 02:19:14 | 000,134,304 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.sys
[2012.10.04 02:19:14 | 000,007,611 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.cat
[2012.10.04 02:19:14 | 000,000,827 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.inf
[2012.09.29 19:54:26 | 000,022,856 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\tine-babs\Desktop\*.tmp files -> C:\Users\tine-babs\Desktop\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.10.28 17:46:39 | 002,194,704 | ---- | C] () -- C:\Users\tine-babs\Desktop\tdsskiller.zip
[2012.10.28 17:46:06 | 001,309,375 | ---- | C] () -- C:\Users\tine-babs\Desktop\tdsskiller_2.5.5.0.zip
[2012.10.28 17:22:01 | 000,000,512 | ---- | C] () -- C:\Users\tine-babs\Desktop\MBR.dat
[2012.10.28 16:04:15 | 000,302,592 | ---- | C] () -- C:\Users\tine-babs\Desktop\27hmw63c.exe
[2012.10.28 12:12:09 | 000,000,884 | ---- | C] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.10.28 10:36:35 | 000,000,906 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.10.27 16:54:53 | 000,002,085 | ---- | C] () -- C:\Users\tine-babs\Desktop\SpyHunter.lnk
[2012.10.26 16:17:06 | 000,044,240 | ---- | C] () -- C:\Windows\System32\drivers\fsbts.sys
[2012.10.26 16:07:00 | 002,489,829 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\Cat.DB
[2012.10.26 16:07:00 | 000,010,074 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\VT20121008.022
[2012.10.26 15:48:45 | 000,009,670 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symelam.cat
[2012.10.26 15:48:45 | 000,007,877 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symnetv.cat
[2012.10.26 15:48:45 | 000,007,601 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symnet.cat
[2012.10.26 15:48:45 | 000,007,599 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.cat
[2012.10.26 15:48:45 | 000,007,597 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtspx.cat
[2012.10.26 15:48:45 | 000,007,593 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symds.cat
[2012.10.26 15:48:45 | 000,007,593 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.cat
[2012.10.26 15:48:45 | 000,003,433 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symefa.inf
[2012.10.26 15:48:45 | 000,002,851 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symds.inf
[2012.10.26 15:48:45 | 000,001,468 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symnetv.inf
[2012.10.26 15:48:45 | 000,001,440 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symnet.inf
[2012.10.26 15:48:45 | 000,001,388 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtsp.inf
[2012.10.26 15:48:45 | 000,001,387 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\srtspx.inf
[2012.10.26 15:48:45 | 000,000,996 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symelam.inf
[2012.10.26 15:48:44 | 000,007,611 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.cat
[2012.10.26 15:48:44 | 000,007,593 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\iron.cat
[2012.10.26 15:48:44 | 000,000,827 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\ccsetx86.inf
[2012.10.26 15:48:44 | 000,000,737 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\iron.inf
[2012.10.26 15:48:24 | 000,009,103 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\symvtcer.dat
[2012.10.26 15:48:24 | 000,000,172 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1402000.013\isolate.ini
[2012.10.24 16:43:09 | 000,007,446 | ---- | C] () -- C:\Windows\System32\drivers\SYMEVENT.CAT
[2012.10.24 16:43:09 | 000,000,806 | ---- | C] () -- C:\Windows\System32\drivers\SYMEVENT.INF
[2012.10.24 16:43:02 | 000,002,257 | ---- | C] () -- C:\Users\Public\Desktop\Norton Internet Security CBE.lnk
[2012.10.24 05:01:07 | 000,356,883 | ---- | C] () -- C:\Users\tine-babs\AppData\Local\census.cache
[2012.10.24 05:00:44 | 000,224,456 | ---- | C] () -- C:\Users\tine-babs\AppData\Local\ars.cache
[2012.10.24 04:34:00 | 000,000,036 | ---- | C] () -- C:\Users\tine-babs\AppData\Local\housecall.guid.cache
[2012.10.23 20:17:40 | 000,002,052 | ---- | C] () -- C:\Windows\epplauncher.mif
[2012.10.21 18:57:39 | 000,106,496 | RHS- | C] () -- C:\Users\tine-babs\AppData\Roaming\diskraidp.dll
[2012.06.22 11:01:30 | 000,019,984 | ---- | C] () -- C:\Windows\System32\ESGScanner.sys
[2012.06.22 11:01:30 | 000,019,984 | ---- | C] () -- C:\Windows\System32\drivers\EsgScanner.sys
[2011.05.16 17:52:00 | 000,110,592 | ---- | C] () -- C:\Windows\System32\FsUsbExDevice.Dll
[2011.05.16 17:52:00 | 000,036,608 | ---- | C] () -- C:\Windows\System32\FsUsbExDisk.Sys
[2009.07.28 19:16:47 | 000,000,680 | ---- | C] () -- C:\Users\tine-babs\AppData\Local\d3d9caps.dat
[2008.09.25 18:28:29 | 000,024,064 | ---- | C] () -- C:\Users\tine-babs\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
 
========== ZeroAccess Check ==========
 
[2011.10.24 17:01:25 | 000,001,379 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0RWBCW\f4b7aa4cd6d92b28af80b92a18eef823\L.ARTISTCACHE
[2011.09.24 11:42:25 | 000,001,380 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0RWBCW\f4b7aa4cd6d92b28af80b92a18eef823\N.ARTISTCACHE
[2011.09.12 18:51:50 | 000,000,223 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0RWBCW\f4b7aa4cd6d92b28af80b92a18eef823\U.ARTISTCACHE
[2011.06.25 14:21:20 | 000,000,404 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5CMF8U\92abd56466b83a76a55b33cf13387cfe\L.ARTISTCACHE
[2011.07.02 09:43:47 | 000,000,506 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5CMF8U\92abd56466b83a76a55b33cf13387cfe\N.ARTISTCACHE
[2011.06.25 15:05:45 | 000,000,200 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5CMF8U\92abd56466b83a76a55b33cf13387cfe\U.ARTISTCACHE
[2011.07.09 16:18:40 | 000,000,294 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R70LID2\134fd19fc5a7666e6f486f18471d1f7c\L.ARTISTCACHE
[2011.07.03 13:19:06 | 000,000,054 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R70LID2\134fd19fc5a7666e6f486f18471d1f7c\N.ARTISTCACHE
[2011.07.02 17:44:55 | 000,000,054 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R70LID2\134fd19fc5a7666e6f486f18471d1f7c\U.ARTISTCACHE
[2011.06.25 14:28:08 | 000,000,327 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7ONNPO\ed73aa999e461d149e2b90d49f7c8711\L.ARTISTCACHE
[2011.06.25 15:04:39 | 000,000,084 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7ONNPO\ed73aa999e461d149e2b90d49f7c8711\N.ARTISTCACHE
[2011.07.02 10:17:50 | 000,001,120 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7PTNM1\a6872b6300d9adc69c83885b810d816f\L.ARTISTCACHE
[2011.07.02 10:17:50 | 000,000,308 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7PTNM1\a6872b6300d9adc69c83885b810d816f\N.ARTISTCACHE
[2011.10.24 16:56:26 | 000,049,184 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE49S90\147c90568c5ce7150af2dbd1a308bc4a\L.ARTISTCACHE
[2011.10.24 16:56:26 | 000,023,285 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE49S90\147c90568c5ce7150af2dbd1a308bc4a\N.ARTISTCACHE
[2011.09.24 17:13:41 | 000,008,069 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE49S90\147c90568c5ce7150af2dbd1a308bc4a\U.ARTISTCACHE
[2011.07.02 10:04:24 | 000,000,421 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REM3UOE\5f98e3b1b81c8b79f95a1a6ea7f39cde\L.ARTISTCACHE
[2011.07.02 09:43:45 | 000,000,498 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REM3UOE\5f98e3b1b81c8b79f95a1a6ea7f39cde\N.ARTISTCACHE
[2011.09.29 16:50:06 | 000,001,416 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RF902G9\e485e09c0a8710f4f8101e18bf56e6b0\L.ARTISTCACHE
[2011.07.10 13:36:12 | 000,000,996 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RF902G9\e485e09c0a8710f4f8101e18bf56e6b0\N.ARTISTCACHE
[2011.09.29 16:50:04 | 000,006,809 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLBKGLI\3faabe6694944929f47f2c6646246d28\L.ARTISTCACHE
[2011.10.24 16:56:30 | 000,002,478 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLBKGLI\3faabe6694944929f47f2c6646246d28\N.ARTISTCACHE
[2011.07.22 18:39:07 | 000,000,593 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLBKGLI\3faabe6694944929f47f2c6646246d28\U.ARTISTCACHE
[2011.07.02 10:21:54 | 000,035,316 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWX3EQK\7bd52c2017fc97f479dfece3715eb138\L.ARTISTCACHE
[2011.06.25 12:11:28 | 000,008,373 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWX3EQK\7bd52c2017fc97f479dfece3715eb138\U.ARTISTCACHE
[2011.06.25 14:32:00 | 000,028,078 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXTLDQN\503533f2d53e4b0ad86e2cba36f1a2ae\L.ARTISTCACHE
[2011.06.25 12:11:23 | 000,004,203 | ---- | M] () -- C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXTLDQN\503533f2d53e4b0ad86e2cba36f1a2ae\U.ARTISTCACHE
[2006.11.02 13:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.08 18:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009.04.11 07:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009.04.11 07:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

< End of report >
         
--- --- ---


OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 28.10.2012 18:04:13 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\tine-babs\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,77 Gb Available Physical Memory | 59,08% Memory free
6,22 Gb Paging File | 5,01 Gb Available in Paging File | 80,55% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 126,09 Gb Total Space | 69,38 Gb Free Space | 55,02% Space Free | Partition Type: NTFS
Drive D: | 162,00 Gb Total Space | 132,68 Gb Free Space | 81,90% Space Free | Partition Type: NTFS
Drive E: | 7,76 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
 
Computer Name: TINE-BABS-PC | User Name: tine-babs | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-2573171665-3109848833-337894169-1003\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htafile [open] -- "%1" %*
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office14\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office14\msohtmed.exe" /p %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05CA8DD6-1A76-4C30-9AF4-C8DAAC792E41}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{12B9F083-A80D-4246-AFC3-B7991744BAF2}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{1B8B0B64-B990-49C6-933F-5C28B56405C7}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{366FF1DF-13D4-4075-A547-B0589A103165}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{51F6FAC8-97ED-4683-BC74-E54851AC7512}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{6D881854-49F8-487C-867A-19749DA8E502}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{7C0539F0-C45B-490C-8EC8-1616AD5D1941}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{89C110AF-E454-46EF-A439-69863953635D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{C2E7D25E-7CC4-4F85-8335-7957F63C9D13}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{CF9DCDFB-B3C8-4611-BE28-A1532071D3D5}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | 
"{F333996C-1441-4C5C-99DF-6EB23EF632B8}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0B23776F-F14C-4209-A827-8C9CAEB2668C}" = protocol=6 | dir=out | app=system | 
"{0DD046DF-9AAF-42DA-9860-25750DE9C7FE}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version6\teamviewer.exe | 
"{0FB5ECAD-4625-41CD-A196-57E7C00751F5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{1733EE8B-1E41-48C5-9F93-AEF36F0330EB}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{1B75AB10-4A31-4921-98A2-F379A95801D7}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbkpswx.exe | 
"{20C9F436-B441-4106-99A6-6E293472B714}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version6\teamviewer_service.exe | 
"{28905F95-DF5D-4768-9966-6F9E710AD119}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version6\teamviewer_service.exe | 
"{29BDA35E-9172-46CA-B423-ED8112867A62}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{2A0E1FD5-451D-4147-8701-9D0A14FB55F6}" = protocol=17 | dir=in | app=c:\program files\samsung\samsung new pc studio\npsasvr.exe | 
"{2E4E5128-3119-47BB-8231-1851DC125F29}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{363FD5FE-625A-48E2-9C24-9A2958B5E415}" = dir=in | app=c:\program files\cyberlink\powerdvd\powerdvd.exe | 
"{4B7BBE77-D2D1-46E7-AEF2-31DF743E7423}" = protocol=6 | dir=in | app=c:\program files\samsung\samsung new pc studio\npsasvr.exe | 
"{5CAB6C0D-7D75-41AF-811F-ADBD600F7D88}" = protocol=6 | dir=in | app=c:\windows\system32\lxbkcoms.exe | 
"{694D43DF-0D89-4F81-A625-368EF0DA516E}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{69F04A3C-474E-45DB-85B9-5F27DB167BA9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{8067BF6C-032C-4198-AFC6-9D4C608EA4C1}" = dir=in | app=c:\program files\windows live\messenger\wlcsdk.exe | 
"{825FB05A-D675-493E-8A8E-6567C18B3BCD}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version5\teamviewer.exe | 
"{83F05F7B-431B-4B19-9C72-3D0EA8D4E4DD}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version7\teamviewer_service.exe | 
"{849600DB-78A9-4528-840B-8678F5EF3C8A}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version7\teamviewer.exe | 
"{8B54A37D-6AA7-4E68-B9F0-1F5CE2EEF810}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{92921830-5563-49AD-9291-B1828611D1C1}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{9522871A-3B3D-4CAD-A105-A4ECD7DEAA08}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{9D48A3D1-9025-4E0D-AEA9-0D4FAE4DB8FB}" = protocol=17 | dir=in | app=c:\program files\samsung\samsung new pc studio\npsvsvr.exe | 
"{A399D919-E324-4618-92C2-2EFF573B4999}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe | 
"{ABD4875C-F655-4701-BCCA-689F64F4FBD5}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office14\onenote.exe | 
"{AD1D3B86-159B-43C5-A846-4F98334E8E9D}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version7\teamviewer_service.exe | 
"{AF810C73-7DD1-41AF-A6B0-19397EBB30F1}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version6\teamviewer.exe | 
"{B46BD4A0-2984-4FA4-8361-295A850F7951}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe | 
"{C95C605F-91A5-435E-B6D3-6D02AC72E12C}" = protocol=6 | dir=in | app=c:\program files\samsung\samsung new pc studio\npsvsvr.exe | 
"{D03EF5BA-F761-4F18-9E1D-571DD937F9DF}" = protocol=17 | dir=in | app=c:\windows\system32\lxbkcoms.exe | 
"{D08E0625-A0EF-4980-9C8C-BBE973A63382}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbkpswx.exe | 
"{DB0126C7-1316-4A42-8121-D08BD11FC2D0}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{E1855CD6-9E73-40DE-B272-067DC9E0B718}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{E46B28A5-1990-4737-BD43-FC968985811E}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version5\teamviewer.exe | 
"{E6A82089-0B06-4D3B-9B17-9EA3F137DC15}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office14\onenote.exe | 
"{F603BDCD-6B9E-4D27-8111-B78A0BD1C71B}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version7\teamviewer.exe | 
"{F73EF69F-978F-4BB1-9C41-B449AB7EF792}" = dir=in | app=c:\program files\cyberlink\powerdirector\pdr.exe | 
"TCP Query User{D1F4C914-47CE-4D52-BA8C-5F7963244C84}C:\program files\radiotracker 6\radiotracker.exe" = protocol=6 | dir=in | app=c:\program files\radiotracker 6\radiotracker.exe | 
"UDP Query User{068627D0-2444-4CB9-AC16-62A2C081124B}C:\program files\radiotracker 6\radiotracker.exe" = protocol=17 | dir=in | app=c:\program files\radiotracker 6\radiotracker.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{00AF10C1-44BD-4862-9D7F-24E6BA3E87FD}" = imagine digital freedom - Samsung
"{018FE763-ECD9-577B-05D5-3A67364FBAAA}" = Catalyst Control Center Localization Hungarian
"{028ED9C4-25EE-4DEE-9CF4-91034BC89B18}" = Microsoft SQL Server 2005 Express Edition (MSSMLBIZ)
"{03D1988F-469F-4843-8E6E-E5FE9D17889D}" = WIDCOMM Bluetooth Software 6.0.1.5000
"{04983D37-2202-4295-94A2-8B547C66133F}" = Atheros WLAN Client
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{07629207-FAA0-4F1A-8092-BF5085BE511F}" = Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch)
"{0E64B098-8018-4256-BA23-C316A43AD9B0}" = QuickTime
"{1252B4EB-51F1-F349-6D79-954D877FB865}" = Catalyst Control Center Localization Swedish
"{13F3917B56CD4C25848BDC69916971BB}" = DivX Converter
"{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}" = Samsung Recovery Solution II
"{14F91018-2A76-725D-056C-ECFF03F40F54}" = CCC Help Swedish
"{17283B95-21A8-4996-97DA-547A48DB266F}" = Easy Display Manager
"{18D10072035C4515918F7E37EAFAACFC}" = AutoUpdate
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F7A2A3A-B874-1E81-D291-A5ACB452F23F}" = CCC Help Italian
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = DVD Suite
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2433BAD7-453F-473D-BE81-455E68940DEB}" = Catalyst Control Center - Branding
"{28A78C92-AC8C-DA80-6100-99A3AC4C3911}" = CCC Help Turkish
"{303A3978-8F11-DAAB-6F72-3D399477CC31}" = Catalyst Control Center Localization Chinese Standard
"{32D6A58F-9659-446C-BBFC-E6F2B41F24DC}" = Samsung Magic Doctor
"{36BEAD11-8577-49AD-9250-E06A50AE87B0}" = Microsoft SOAP Toolkit 2.0 SP2
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go 5.0
"{4890127D-D62F-C496-9EFF-89FC910ABFE5}" = Catalyst Control Center Localization Polish
"{4C82121C-EB17-CEB0-996B-4D73FA0FAB47}" = Catalyst Control Center Graphics Light
"{4cb9f93c-9edc-4be9-ae61-af128ddbecfa}" = Business Contact Manager für Outlook 2007 SP2
"{4EA8EA5D-8E46-4698-9BF7-2F2AD8E1C185}" = Easy Network Manager 3.0
"{50120000-1105-0000-0000-0000000FF1CE}" = Microsoft Office 2007 Primary Interop Assemblies
"{5466620C-3B00-0BEE-D626-1FBE29A16AC4}" = Catalyst Control Center Localization Russian
"{5508C9EB-5336-87F4-C2DB-53F2B3A482E7}" = Catalyst Control Center Graphics Previews Vista
"{5611C71F-AFC6-EBA3-E3E1-9FCCEC9647EE}" = ccc-core-static
"{5D7D1784-84A9-0EDB-62A6-D479F7F75DF6}" = CCC Help Chinese Traditional
"{5FC68772-6D56-41C6-9DF1-24E868198AE6}" = Windows Live Call
"{62172AFD-E7F0-CAC1-1334-CB0159566F6C}" = Catalyst Control Center Localization Greek
"{65A0F799-1E9A-093B-BB8B-986203DAD390}" = Catalyst Control Center Core Implementation
"{67B41BEF-F407-D81D-762F-CC44CC6FEB7A}" = Catalyst Control Center Localization Italian
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD
"{685707A4-911C-468D-BFC4-64A50E5E3A0C}" = Samsung Update Plus
"{6DFBD0A2-C692-44F5-1C96-773ED9B16002}" = Catalyst Control Center Graphics Full Existing
"{6F730513-8688-4C3C-90A3-6B9792CE2EF3}" = Easy Battery Manager
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71A51B09-E7D3-11DB-A386-005056C00008}" = Vimicro UVC Camera
"{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762
"{768361B2-F78F-FFAA-5B1F-EFDB41C70D95}" = CCC Help French
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A98B8DF-687E-8F7F-9A4A-ED1D9B306EAF}" = CCC Help Russian
"{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec
"{804F1285-8CBF-408D-8CDC-D4D40003B2E4}" = PlayCamera
"{818F922E-DE7A-6FC1-D85C-C44495070174}" = Catalyst Control Center Localization Dutch
"{837B6259-6FF5-4E66-87C1-A5A15ED36FF4}" = Windows Live Messenger
"{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}" = Windows Live Anmelde-Assistent
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player
"{8DB12734-9543-FBB3-E94D-3BE397ED8078}" = Catalyst Control Center Localization Japanese
"{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}" = Choice Guard
"{9001B8A7-B591-7559-2264-B4A0F480D1A8}" = CCC Help Polish
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.SingleImage_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.SingleImage_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{905DF41F-D74C-6DF4-9453-D29CDE46A4A4}" = CCC Help Finnish
"{90A40407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office 2003 Web Components
"{91E04CA7-0B13-4F8C-AA4D-2A573AC96D19}" = Windows Live Essentials
"{92041735-0623-CD56-9BCB-6CD4385232B0}" = CCC Help Thai
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{955597D8-E5E1-474D-B647-60AC44566D24}" = Play AVStation
"{96A1E845-A730-4488-99A2-054C5BFAB9D1}" = CCC Help Greek
"{97EE277B-C0D9-6394-9A01-7681086EED5C}" = Catalyst Control Center Localization Portuguese
"{99F9ACB2-BCD2-B5A7-7738-24FB0B7B7763}" = ccc-utility
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9DCC214C-CD1A-1115-6775-A9056185FE4E}" = ATI Catalyst Install Manager
"{9F06F30E-5138-2315-EC57-D4A23D572649}" = CCC Help Portuguese
"{A3D22413-28D3-636E-1CE9-BC55C46364C3}" = Catalyst Control Center Graphics Full New
"{A53EA764-AB97-445E-002B-A32165BB0B3B}" = CCC Help Dutch
"{A586A89F-2BC4-CEB3-3C52-D1F4B57F572F}" = Catalyst Control Center Localization Turkish
"{A5EF9152-55CC-DF0E-AEDA-98D20EC3293E}" = CCC Help Japanese
"{A8BB05BC-2C4A-4178-A819-64B8F5392960}" = Radiotracker
"{A8D647C8-65AC-409F-B7B2-3C0FEE1A32F2}" = PixiePack Codec Pack
"{A939D341-5A04-4E0A-BB55-3E65B386432D}" = Microsoft Office Small Business Connectivity Components
"{A952B4E1-913A-1492-A551-43EAE1D44E1D}" = Catalyst Control Center Localization Chinese Traditional
"{A96E97134CA649888820BCDE5E300BBD}" = H.264 Decoder
"{AAC389499AEF40428987B3D30CFC76C9}" = MKV Splitter
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.4) - Deutsch
"{AC76BA86-7AD7-5464-3428-800000000003}" = Spelling Dictionaries Support For Adobe Reader 8
"{AEF9DC35ADDF4825B049ACBFD1C6EB37}" = AAC Decoder
"{B0524CD7-2B3F-50C1-B3AD-87457B7FF852}" = Catalyst Control Center Localization Spanish
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B395BC1D-CC06-425E-9049-4CD985EFF004}" = LightScribe  1.8.15.1
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{B7A0CE06-068E-11D6-97FD-0050BACBF861}" = PowerProducer
"{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}" = User Guide
"{C359699C-2D0A-5F08-9C44-4C1A508C4990}" = CCC Help Hungarian
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint 2.0
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CDA83283-8D9F-321F-5C76-AF68D3039B87}" = Catalyst Control Center Localization Czech
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = SAMSUNG USB Driver for Mobile Phones
"{D1C099EA-C28C-6593-8CE1-38F63EBD22F4}" = CCC Help Korean
"{D885CD8B-343B-271D-85EB-DFE5BE962C0D}" = Catalyst Control Center Localization Norwegian
"{DDABC667-56B3-4122-82B0-2F5782EA2F9A}" = SpyHunter
"{DDDA0B2B-674E-A49F-6E31-184F00BDDC85}" = CCC Help Czech
"{E2430405-1983-852E-B297-4FF9207E6C16}" = CCC Help German
"{E596EC1C-4C61-2457-21B3-EDDA326E8157}" = CCC Help English
"{E64D1146-55AE-61E3-7C43-0DA16C0E4416}" = CCC Help Spanish
"{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}" = Apple Application Support
"{ED924786-EFE7-392D-F37C-64F4B6E19C2F}" = CCC Help Danish
"{EE174D9D-EF64-9FC7-C900-57C64F02E80D}" = Catalyst Control Center Localization Danish
"{EF367AA4-070B-493C-9575-85BE59D789C9}" = Easy SpeedUp Manager
"{EFF43C31-5F5A-574E-563C-68190FA13F0C}" = CCC Help Chinese Standard
"{F023B88F-DD32-8C85-F372-5319180597A5}" = Catalyst Control Center Localization Thai
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F193FC0E-9E18-40FC-A974-509A1BDD240A}" = Samsung New PC Studio
"{F2912763-486E-B5D1-D0C6-BD1AE24D0C20}" = Catalyst Control Center Localization Korean
"{F2D65205-A1D0-5B53-4399-8AA39F738D9D}" = CCC Help Norwegian
"{F46E21DF-5BE1-48E2-8390-5EEA8B25E36A}" = Microsoft SQL Server Native Client
"{F4ECB8B5-737F-6910-C26F-7DA94A2C0710}" = Catalyst Control Center Localization Finnish
"{F59778FB-4F31-0ADE-84C3-D7D77676A1A5}" = Catalyst Control Center Localization French
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{F7B0E599-C114-4493-BC4D-D8FC7CBBABBB}" = 32 Bit HP CIO Components Installer
"{FAAE0782-8073-112D-BC19-12C64A2D90D9}" = Skins
"{FAC15A44-64C7-1908-CC36-83BC9A308EA9}" = Catalyst Control Center Localization German
"{FD53302C-8E7B-4730-8AD8-86A889BDBFAB}" = AVStation Now
"{FDE96E86-7780-431C-92F7-679C6A7CEC51}" = Microsoft SQL Server VSS Writer
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Agere Systems Soft Modem" = Agere Systems HDA Modem
"Ashampoo Burning Studio 2010 Advanced_is1" = Ashampoo Burning Studio 2010 Advanced 9.25
"Business Contact Manager" = Business Contact Manager für Outlook 2007 SP2
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"InstallShield_{4EA8EA5D-8E46-4698-9BF7-2F2AD8E1C185}" = Easy Network Manager 3.0
"InstallShield_{685707A4-911C-468D-BFC4-64A50E5E3A0C}" = Samsung Update Plus
"InstallShield_{955597D8-E5E1-474D-B647-60AC44566D24}" = Play AVStation
"InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}" = Samsung New PC Studio
"InstallShield_{FD53302C-8E7B-4730-8AD8-86A889BDBFAB}" = AVStation Now
"Lexmark X1100 Series" = Lexmark X1100 Series
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.65.1.1000
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"Mozilla Firefox 16.0.2 (x86 de)" = Mozilla Firefox 16.0.2 (x86 de)
"Mozilla Thunderbird 15.0.1 (x86 de)" = Mozilla Thunderbird 15.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NIS" = Norton Internet Security CBE
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"TeamViewer 7" = TeamViewer 7
"WinLiveSuite_Wave3" = Windows Live Essentials
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 23.10.2012 15:17:41 | Computer Name = tine-babs-PC | Source = Microsoft Security Client Setup | ID = 100
Description = HRESULT:0x8004FF0A Description:Microsoft Security Essentials installation
 was canceled. You canceled the Security Essentials installation on your computer.
 Error code:0x8004FF0A.
 
Error - 23.10.2012 15:45:57 | Computer Name = tine-babs-PC | Source = Application Hang | ID = 1002
Description = Programm avcenter.exe, Version 12.3.0.15 arbeitet nicht mehr mit Windows
 zusammen und wurde beendet. Überprüfen Sie den Problemverlauf im Applet "Lösungen
 für Probleme" in der Systemsteuerung, um nach weiteren Informationen über das Problem
 zu suchen.  Prozess-ID: a90  Anfangszeit: 01cdb15302f09dda  Zeitpunkt der Beendigung:
 0
 
Error - 23.10.2012 15:46:17 | Computer Name = tine-babs-PC | Source = IMFservice | ID = 0
Description = 
 
Error - 24.10.2012 11:23:15 | Computer Name = tine-babs-PC | Source = Application Error | ID = 1000
Description = Fehlerhafte Anwendung FlashPlayerPlugin_11_4_402_287.exe, Version 
11.4.402.287, Zeitstempel 0x5066dda3, fehlerhaftes Modul ShimEng.dll_unloaded, Version
 0.0.0.0, Zeitstempel 0x4549bdb7, Ausnahmecode 0xc0000005, Fehleroffset 0x6a144618,
Prozess-ID
 0x13c4, Anwendungsstartzeit 01cdb1fb7ca004b1.
 
Error - 24.10.2012 11:23:58 | Computer Name = tine-babs-PC | Source = EventSystem | ID = 4621
Description = 
 
Error - 24.10.2012 14:51:29 | Computer Name = tine-babs-PC | Source = EventSystem | ID = 4621
Description = 
 
Error - 26.10.2012 11:05:47 | Computer Name = tine-babs-PC | Source = Application Hang | ID = 1002
Description = Programm Explorer.EXE, Version 6.0.6002.18005 arbeitet nicht mehr 
mit Windows zusammen und wurde beendet. Überprüfen Sie den Problemverlauf im Applet
 "Lösungen für Probleme" in der Systemsteuerung, um nach weiteren Informationen 
über das Problem zu suchen.  Prozess-ID: 750  Anfangszeit: 01cdb387d4b8cbbd  Zeitpunkt
 der Beendigung: 1506
 
Error - 27.10.2012 03:03:57 | Computer Name = tine-babs-PC | Source = VSS | ID = 8194
Description = 
 
Error - 28.10.2012 11:12:13 | Computer Name = tine-babs-PC | Source = Perflib | ID = 1010
Description = 
 
Error - 28.10.2012 12:16:55 | Computer Name = tine-babs-PC | Source = Application Error | ID = 1000
Description = Fehlerhafte Anwendung aswMBR.exe, Version 0.9.9.1665, Zeitstempel 
0x4f5f9c86, fehlerhaftes Modul ntdll.dll, Version 6.0.6002.18541, Zeitstempel 0x4ec3e3d5,
 Ausnahmecode 0xc0000005, Fehleroffset 0x00066626,  Prozess-ID 0xec0, Anwendungsstartzeit
 01cdb5250687db61.
 
[ System Events ]
Error - 27.10.2012 11:42:27 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 27.10.2012 12:03:56 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 27.10.2012 12:03:56 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 27.10.2012 12:34:00 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 27.10.2012 12:34:00 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 28.10.2012 03:00:06 | Computer Name = tine-babs-PC | Source = netbt | ID = 4321
Description = Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit
 IP-Adresse 192.168.178.22  registriert werden. Der Computer mit IP-Adresse 192.168.178.1
 hat nicht  zugelassen, dass dieser Computer diesen Namen verwendet.
 
Error - 28.10.2012 03:01:08 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 28.10.2012 03:01:08 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 28.10.2012 09:46:54 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 28.10.2012 09:46:54 | Computer Name = tine-babs-PC | Source = Service Control Manager | ID = 7000
Description = 
 
 
< End of report >
         
--- --- ---

Alt 29.10.2012, 08:21   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



Beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":Files" muss mitkopiert werden!!!)

Code:
ATTFilter
:Files
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003
ipconfig /flushdns /c
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.10.2012, 19:21   #13
bembersle
 
Redirect Google - Standard

Redirect Google



So, weiter geht es ;-)


Code:
ATTFilter
========== FILES ==========
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZXZLNN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZU3J2M folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\tmfbep folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\tmfbe folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\profile folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\pattern\AU_Backup\3\1082130432 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\pattern\AU_Backup\3 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\pattern\AU_Backup folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\pattern folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\log\83E31558-6694-44FF-8C5B-C018045E151B folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\log folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\lib\json folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\lib\jquery folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\lib folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\l10n folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\js folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\images folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\html folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\css\htc folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface\css folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\interface folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9\AU_Backup folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZRUXQ9 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZON6LW folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZO9O94.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZKAN2Y.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZIS0G5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZGA2I9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZEZR68.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZB5HCQ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZA9F7G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZ8BN2W.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZ89B41.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZ5YX7G.zip folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZ5NHBV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RZ445GY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYUTL14.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYUJPMD.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYONTGT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYN30CB.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYN1SUH.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYLSGYD.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RYEMSBI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RY9WJOF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RY6JMPO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RY668V1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RY064NG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXZJ0AH.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXTLDQN\503533f2d53e4b0ad86e2cba36f1a2ae folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXTLDQN folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXR6MVL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXNPT5G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXJ3JH0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXG3S7Z.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXEXRO2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RXECBH9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RX7NFZ5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RX5JAJW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RX1DWDJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWYYYHT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWX3EQK\7bd52c2017fc97f479dfece3715eb138 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWX3EQK folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWQ3J42.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWMULAW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWJB19R.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWHJOO6.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWFL37G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RWAAL93.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW9KOJ8.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW98UG6.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW7M2QE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW690FL folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW5RUVY\01 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW5RUVY folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW34AX4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RW1T0DE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVV7H2I.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVQ4RS6\BTN%Copy%2 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVQ4RS6 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVO7SPF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVJ7GYA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVE552A.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RVAF5QL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RV9FAHK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RV6BWQ0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RV4K6DW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RV3J0CT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUYSDAZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUXKYGN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUV7J8D.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUUAJKJ.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUNVQ1K.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUNVK1P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RULDD88.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RUG7S2M folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU99EVH.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU8USJL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU5KJD9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU4D0S2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU49QA5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU41RSU.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RU3U4R5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTV71D1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTRO4GW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTQ1ACA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTOYEGJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTNBXW3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTLT3OP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTJV1I0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RTJ75TY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RT8IN0V.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RT8CS0P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RT5NUVO folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSXBHIL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSW3M1U.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSUXSV2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSOLS2C folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSJV5SB.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSHQ9XY folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RSH5V0N.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RS8O9EL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RS3RTOV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RS2WT92.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRXQVJ2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRWTC55 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRWAKJV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRTL1OF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRS1QBU.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRPNE9M.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRP5E6T.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRLZFHE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRJAQRS.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRI5J5B folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRHO942.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRHK1J8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RRH1POZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RR6M10G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RR6EMZW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RR33U5B.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RR0SOR2 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQZNLXJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQUEKD2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQKR9PZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQKQ3QR.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQKC7EJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQK99LZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQK22TT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQJWTLW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQJPKEN folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQG4FJ4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQD6ON1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQCO0FO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQBUICQ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQBU8YK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ9IYQ9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ46O6I folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ2ZR7M.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{C597C3FC-2110-451E-832E-9352964E56F9} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{BF80A1C0-C3FF-4B1C-ABEF-22CD4F97A0AB} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{8D7309F4-C4B6-4408-8DA9-D3B0E7987822} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{88CDD09D-1B57-4BB4-A192-33BA0CBCB566} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{700CE99A-BF60-457F-9AFB-3CAA65A73D29} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{6BD3444F-03E6-4E21-BAD0-50E6A5820433} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{5CCCB5E2-D83C-42AD-B8BA-6C073D804247} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites\{22AA129A-8E5D-45AE-A3E4-D110703EF141} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\ISSetupPrerequisites folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\applications\update folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\applications\corecomponents folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\applications\controlcenterhelpchm folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\applications\controlcenter folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\applications\burnfree folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2\applications folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ1YED2 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ0WC6A.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ0FGVT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RQ01ITS.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RPWZZCY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RPVPA8G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RPTSOBX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RPRZGYA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RPOACR7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RPNOW5M.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RP2NGKZ folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RP1MITG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RP1JKR1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROZO4TF folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROX02VL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROW8MMZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROUUW35.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROUT55T.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROTKVSE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROSFNM6 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROROH0W.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROOOINK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROO9QOM folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROL81SI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROKLLTN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROEIASD folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROD3R86.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$ROAM81V.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RO7DYFY folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RO3LN1O.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RO26ML4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNVIZZ4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNUITAJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNTPB12 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNSNS9Q.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNRBUO1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNOX6RL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Temporary Internet Files\Content.IE5\YBUSK4PA folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Temporary Internet Files\Content.IE5\VKGRNL9M folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Temporary Internet Files\Content.IE5\44WQ1JOI folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Temporary Internet Files\Content.IE5\1RMNKK37 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Temporary Internet Files\Content.IE5 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Temporary Internet Files folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\History\History.IE5 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\History folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3\Cookies folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNGO6W3 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNCUP3I\Low folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RNCUP3I folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RN9XXC8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RN8WFBP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RN64X7L.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RN1FP6C.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RN0KUTM folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RN00B2Y.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMZ65B5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMYSJUG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMTF9WB.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMSSZBV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMRVF0B.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMQYZDI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMN7GRJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMHS3YU.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMGO5WO folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RMDRMIO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RM5U4BX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RM5BASX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLZSSUS.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLXYL9A.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLXXY6R.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLXNFFY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLXLRAI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLUPBMX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLU47WX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLRTFPI folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLR9VQ0 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLM0UYO.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLLSI23.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLLBLZB.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLBKGLI\3faabe6694944929f47f2c6646246d28 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLBKGLI folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLAYL07.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RLAKLKP folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RL8MVHA folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RL4PP76.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RL2F7G8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RL1P69I folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RL0Z48Y folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKZUGNX folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKVODRY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKUPX1C.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKS1JTH.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKL9Q4L.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKJSN0I.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKGZQY7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKGO8OF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKEFI5O folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKE14S5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKDM4MZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKCRUAM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKC5YS2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKBF9YZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RKABU0N folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RK7FWBG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RK6X2O3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RK6V182.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RK3LUS1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RK3CHE4 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RK0PCEN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJTIUMQ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJPABFY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJODAI8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJO53HM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJJUM8H.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJJQTVM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJIYBWE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJH915Y folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJGIXYN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJF5IS7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJ8QIB6.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJ6C08O.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RJ3IP2P folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RIT94W0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RISXX7D.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RISWPLY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RIN02I7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RILKQET folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RIG43WX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RIAZLX7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RIA1CJY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RI8Z8YJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RI6R17J.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHZPPEG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHZJCZ3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHVEGP4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHV10A9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHU5VOQ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHTGSZA.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHLWCOR.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHL8TQY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHKZW01.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHKZ1EK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHINEY6 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHH4QAL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RHG8C5Q.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RH8ECH3 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RH67X0I.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RH5PD69.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RH4RYGP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RH2HLLC folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGXSDNE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGV7XFX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGV08Y6.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGS6ZW0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGRCJDU.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGOFCVX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGMOAJ4 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGM3AMO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGIQTIA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGCVI4Z\AUStrg folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGCVI4Z\AUCache\AU_Cache\housecall-ctp-p.activeupdate.trendmicro.com folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGCVI4Z\AUCache\AU_Cache folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGCVI4Z\AUCache folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGCVI4Z folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGCODBE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RGAP9MA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RG8PEFP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RG5GIM1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFY1UMN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFUX4NM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFOWCV7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFMYK8Q folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFMKZAS.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFJZBPI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFJ8WKX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFG5VI3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFDN4D6.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RFCOX03 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RF98IOO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RF902G9\e485e09c0a8710f4f8101e18bf56e6b0 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RF902G9 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RF5FXYE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REWJI57.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REWDOMF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RETBFL4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RESPBGX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RERT6F9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REOF1XK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REM3UOE\5f98e3b1b81c8b79f95a1a6ea7f39cde folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REM3UOE folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REJ2LU8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REHNCJP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REGNJ44.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REEBFGI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RECFNQT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$REA99LY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE5MBFU.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE49S90\147c90568c5ce7150af2dbd1a308bc4a folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE49S90 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE3A58G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RE0IV3E.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDY0DVM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDTCZF5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDTAL5E.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDS8DC9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDRNVI5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDMT0A1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDLTLB7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDKFMVP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDGMIDN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDG7NM9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RDFHEUS.0 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RD4RX1P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RD4D0EM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RD2WFWX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RD1UUZ1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RD16ZZ2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCU8TYD.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCU2DG2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCTJSU7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCR1376 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCMSTXG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCK7460.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCHNK1N.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCGYZEC.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCGJLX7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCFK8P9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCFF9MH.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCEPAPH\{804F1285-8CBF-408D-8CDC-D4D40003B2E4} folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RCEPAPH folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RC02C9F.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBWD2KK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBT0XRL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBLJV1H.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBKPFDZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBKEAZ8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBH6IMI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBEY97C folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBCV94Q.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RBB0V5K.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RB8R13P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RB7XSYA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RB6QHIC folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAX3YQ0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAWE3YK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAVPO9S folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RARTV8L folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAPTW6X.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAP369M.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAOQBTT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RANXE4P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAMG94R.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAK781L.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAJ3M91.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAG1K88.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAADBTA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RAAABWF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RA69MDV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RA5SZGO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RA3UZBH.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$RA03YGM.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9XL9HF\109_FUJI folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9XL9HF folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9WUGK5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9TCZ5C.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9OVKHO.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9MWZS1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9KQT2B.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9HL22I.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9GCBME.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9E9RH2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9CKQBB folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9C652C.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R9BRFZX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R98AIZY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R98AE5B.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R989914.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R987BMZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R97Y3Y0.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R91F874 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8WO3QE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8TOT5P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8LRQMX.3100 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8LBOP8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8KPEU1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8KJA92.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8JQ7F1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8HJQF5.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8HC5U7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8H86CG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R8GPVO9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R85MBDO.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R85H4CG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R84QQR2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R82YBUU.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R82F60D folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R81CRAW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R80PIOX.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7ZCJJ2.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7YV4T3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7YFO2V.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7XKSBJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7WPXVP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7VYRSV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7VS8PD.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7PTNM1\a6872b6300d9adc69c83885b810d816f folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7PTNM1 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7ONNPO\ed73aa999e461d149e2b90d49f7c8711 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7ONNPO folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7MNB28.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7FGRCZ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7DJHLJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7CP4Z9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R7BZPCL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R79FHMJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R78OOPH folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R78AY0W.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R73KBVL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R729ZGC.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R70LID2\134fd19fc5a7666e6f486f18471d1f7c folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R70LID2 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6SFEQ7.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6S6IJ9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6RJB10.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6R0Y83 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6O60H3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6MYB1N.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6JAHXE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\lang\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\lang\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\lang folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX\XP64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX\W764 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX\W732 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX\VT64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX\VT32 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX\NT32 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\22_WiBro_WiMAX folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\21_Searsburg\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\21_Searsburg\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\21_Searsburg folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\20_NXP_Driver\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\20_NXP_Driver\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\20_NXP_Driver folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\i386\VIA_USB_MODEM folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\i386\VIA_USB_HUB folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\i386\VIA_USB_ETS folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\i386\ViaUsbEts folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\amd64\VIA_USB_MODEM folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\amd64\VIA_USB_HUB folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\amd64\VIA_USB_ETS folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\19_VIA_driver folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\WinXP\64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\WinXP\32 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\WinXP folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\Win7\64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\Win7\32 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\Win7 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\Vista\64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\Vista\32 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver\Vista folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\18_Zinia_Serial_Driver folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\17_EMP_Chipset2\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\17_EMP_Chipset2\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\17_EMP_Chipset2 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\16_Shrewsbury\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\16_Shrewsbury\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\16_Shrewsbury folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\12_Symbian_USB_Download_Driver\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\12_Symbian_USB_Download_Driver\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\12_Symbian_USB_Download_Driver folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\11_HSP_Plus_Default\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\11_HSP_Plus_Default\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\11_HSP_Plus_Default folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\10_HSP_Plus_ko\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\10_HSP_Plus_ko\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\10_HSP_Plus_ko folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\09_Hsp\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\09_Hsp\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\09_Hsp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\08_EMPChipset\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\08_EMPChipset\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\08_EMPChipset folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\07_Schorl\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\07_Schorl\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\07_Schorl folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\06_Spencer\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\06_Spencer\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\06_Spencer folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\05_Sloan\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\05_Sloan\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\05_Sloan folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\04_semseyite\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\04_semseyite\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\04_semseyite folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\03_Swallowtail\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\03_Swallowtail\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\03_Swallowtail folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\02_Siberian\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\02_Siberian\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\02_Siberian folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\01_Simmental\i386 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\01_Simmental\amd64 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers\01_Simmental folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI\USB Drivers folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6AMDOI folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R63UFFV.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R6118RE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5X0TLP.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5TYM4Q.40219 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5PK765.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5N68DY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5M414N.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5IPF35.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5HTRMT.dir folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5FMCCF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5ERII3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5E5DFE folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5CMF8U\92abd56466b83a76a55b33cf13387cfe folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5CMF8U folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5C5U70.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R59799C folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R5676L3 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4Z8BNU folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4YDIU9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4XCOU8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4UM96S.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4UKOLG.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4TD9DN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4R5BRW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4QR97L\Version7 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4QR97L\Version6 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4QR97L\Version5 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4QR97L folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4QNIAW.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4O3QVQ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4ICP5S\DCIM folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4ICP5S folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R4EXPKK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R48KCSR.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R48ACQR.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R47C0SL.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R449OK1.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R42SQ9Y.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3ZYX4A folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3WQ7QV folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3U2AN3.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3SXT5Q.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3J3CG4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3I698G.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3HAKOK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R3FY46P.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R37VPCH folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R367TAC.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R366449.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R354RMJ.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R353EFF.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R32U49S.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2ZVL1E.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2YTXEI.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2YK6XA.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2VC833.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2V5FL8.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2URDN7.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2T7SIK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2T3ON4.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2QBDSW folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2IN93S.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2FFDRN.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2BC435.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R27PA26.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R21MHF5\Acrobat\8.0 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R21MHF5\Acrobat\10.0 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R21MHF5\Acrobat folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R21MHF5 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R2146AK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1ZLR7D.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1NDJ9O.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1M7XV9.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1JKV12.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1IOIOZ folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1GJHSK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R1CI0CB.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R19F3HK.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R15XRED.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0XWNED.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0TB336.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0S0A8T folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0RWBCW\f4b7aa4cd6d92b28af80b92a18eef823 folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0RWBCW folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0QTUHY.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\StreamRecorder\Caching folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\StreamRecorder\Cached folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\StreamRecorder folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Ripper folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\RingtoneCreator folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\RadioRip\Caching folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\RadioRip\Cached folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\RadioRip folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\PrePost folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\PostProcessing folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Podspider folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\MetaWeb folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Fingerprint\Detected Songs folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Fingerprint\CurrentlyFingerprinted folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Fingerprint\CurrentlyFingerprintCutted folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Fingerprint\CurrentlyDecompressedLUT folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\Fingerprint folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ\EncodingBackend folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0JLPKJ folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0GL9DE.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R0BP91E folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R09HP0W.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R054K2D.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R03AF2S.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R00OS9V.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003\$R001OFT.tmp folder moved successfully.
C:\$Recycle.bin\S-1-5-21-2573171665-3109848833-337894169-1003 folder moved successfully.
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\tine-babs\Desktop\cmd.bat deleted successfully.
C:\Users\tine-babs\Desktop\cmd.txt deleted successfully.
 
OTL by OldTimer - Version 3.2.69.0 log created on 10292012_191546
         

Geändert von cosinus (31.10.2012 um 15:28 Uhr)

Alt 31.10.2012, 15:29   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Redirect Google - Standard

Redirect Google



adwCleaner - Toolbars und ungewollte Start-/Suchseiten aufspüren

Downloade Dir bitte AdwCleaner auf deinen Desktop.

Falls der adwCleaner schon mal in der runtergeladen wurde, bitte die alte adwcleaner.exe löschen und neu runterladen!!
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Suche.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[Rx].txt. (x=fortlaufende Nummer)

Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.11.2012, 11:50   #15
bembersle
 
Redirect Google - Standard

Redirect Google



# AdwCleaner v2.006 - Datei am 01/11/2012 um 11:47:17 erstellt
# Aktualisiert am 30/10/2012 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzer : tine-babs - TINE-BABS-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\tine-babs\Desktop\adwcleaner.exe
# Option [Suche]


**** [Dienste] ****


***** [Dateien / Ordner] *****


***** [Registrierungsdatenbank] *****

Schlüssel Gefunden : HKCU\Software\AppDataLow\Software
Schlüssel Gefunden : HKCU\Software\Softonic

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v16.0.2 (de)

Profilname : default
Datei : C:\Users\tine-babs\AppData\Roaming\Mozilla\Firefox\Profiles\wm9ogart.default\prefs.js

[OK] Die Datei ist sauber.

*************************

AdwCleaner[R1].txt - [1756 octets] - [27/10/2012 16:52:32]
AdwCleaner[S1].txt - [1496 octets] - [27/10/2012 17:01:03]
AdwCleaner[R2].txt - [1022 octets] - [27/10/2012 17:30:37]
AdwCleaner[S2].txt - [1085 octets] - [27/10/2012 17:31:06]
AdwCleaner[R3].txt - [1112 octets] - [01/11/2012 11:47:17]

########## EOF - C:\AdwCleaner[R3].txt - [1172 octets] ##########

Antwort

Themen zu Redirect Google
dubiose, google, hallo zusammen, immer wieder, inter, interne, internet, internet security, norton, norton internet security, problem, rechner, redirect, security, seite, teilweise, umgeleitet, zusammen



Ähnliche Themen: Redirect Google


  1. Google Redirect Virus (?)
    Plagegeister aller Art und deren Bekämpfung - 15.04.2013 (11)
  2. Ärger mit Google redirect
    Log-Analyse und Auswertung - 20.01.2013 (19)
  3. Google Redirect - Malware - Google leitet falsch um
    Plagegeister aller Art und deren Bekämpfung - 26.12.2012 (21)
  4. Google Redirect
    Plagegeister aller Art und deren Bekämpfung - 06.12.2012 (27)
  5. Google redirect?
    Plagegeister aller Art und deren Bekämpfung - 12.11.2012 (14)
  6. Google Redirect Virus
    Log-Analyse und Auswertung - 31.10.2012 (49)
  7. google leitet mich auf falsche Seiten um (google redirect?)
    Log-Analyse und Auswertung - 14.08.2012 (20)
  8. Google Redirect Virus bzw. Google Hijack + PC Langsam
    Plagegeister aller Art und deren Bekämpfung - 10.07.2012 (2)
  9. Google Redirect
    Plagegeister aller Art und deren Bekämpfung - 03.07.2012 (3)
  10. Google Redirect Virus
    Plagegeister aller Art und deren Bekämpfung - 05.04.2012 (29)
  11. google redirect ?
    Plagegeister aller Art und deren Bekämpfung - 27.10.2011 (26)
  12. Google redirect
    Plagegeister aller Art und deren Bekämpfung - 12.10.2011 (13)
  13. Google Redirect
    Plagegeister aller Art und deren Bekämpfung - 07.03.2011 (13)
  14. Google Redirect...
    Log-Analyse und Auswertung - 14.06.2009 (20)
  15. Redirect von Google
    Log-Analyse und Auswertung - 18.03.2009 (0)
  16. Google redirect
    Log-Analyse und Auswertung - 12.01.2009 (0)
  17. Redirect von Google
    Plagegeister aller Art und deren Bekämpfung - 14.04.2006 (11)

Zum Thema Redirect Google - Hallo zusammen, der Rechner meiner Frau hat ein Problem: Die Google-Suche wird immer wieder umgeleitet auf teilweise dubiose Seiten. Leider findet Norton Internet Security NICHTS. Kann mir jemand helfen? Schon - Redirect Google...
Archiv
Du betrachtest: Redirect Google auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.