Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: i have net

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.10.2013, 11:14   #1
mieze1801
 
i have net - Standard

i have net



Hallo, ich habe mir vor 3 Tagen den Virus eingefangen, bei dem man beim Klicken auf Google-Links auf die ihavenet.com Seite geleitet wird.
Ich habe nun, wie hier beschrieben, OTL heruntergeladen, gescannt und folgende Logs haben sich ergeben:
(Ich hoffe, ihr könnt mir helfen. Vielen Dank!)

OTL Extras logfile created on: 19.10.2013 11:40:39 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Fränzi\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16721)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy

3,87 Gb Total Physical Memory | 2,36 Gb Available Physical Memory | 60,95% Memory free
7,73 Gb Paging File | 5,95 Gb Available in Paging File | 77,02% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 284,99 Gb Total Space | 168,77 Gb Free Space | 59,22% Space Free | Partition Type: NTFS

Computer Name: FRÄNZI-PC | User Name: Fränzi | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htafile [open] -- "%1" %*
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htafile [open] -- "%1" %*
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1BEDC39D-60E5-43AF-9652-675FB3F84DF8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{1D0B13AC-1926-46C9-9AFA-CDB5D9351F54}" = lport=445 | protocol=6 | dir=in | app=system |
"{35016597-F0D0-4047-801A-5ED81594E542}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{40B9D20A-1092-40A3-8C63-CFF859398252}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{459AC67B-EEE1-4585-A9D4-AE0EBB59AF0B}" = rport=10243 | protocol=6 | dir=out | app=system |
"{4C504E5A-BCCE-49A5-BE95-3D0108596420}" = lport=137 | protocol=17 | dir=in | app=system |
"{545E210A-A213-4F48-9ADE-DB3C0160B667}" = rport=137 | protocol=17 | dir=out | app=system |
"{54AEA724-C264-452E-BEA6-34A1C07E6B7C}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{56DBA2F4-25BD-4A85-9017-CEFE64680E07}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{59AB8BDB-192A-4F4F-8B60-CDA3C5ABA7C8}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5FCC47E4-A02A-4D14-BF7B-54128ECAA1E3}" = lport=2869 | protocol=6 | dir=in | app=system |
"{66E14BB2-9441-4EA4-9218-25D595890AE4}" = lport=2869 | protocol=6 | dir=in | app=system |
"{7767899F-AB1E-4FCA-8265-834BEB900160}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{91F538CA-9632-4F49-AAA8-ACA8EF4DEE12}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{940D21DE-781A-4B15-9406-E4E2B75F8A47}" = rport=139 | protocol=6 | dir=out | app=system |
"{94455C78-16AF-4DB2-8506-63C9A9EEBB40}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{A1080036-3DE7-418F-8320-FA42A8D5D651}" = rport=138 | protocol=17 | dir=out | app=system |
"{A5D42DCB-9D67-40D3-8D4F-F95444C7E8DB}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{A9C5DBE8-7C78-4088-8C2A-000BE592DFE5}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
"{B098EDA9-8A52-4929-AA4A-6267E33EE3FC}" = lport=138 | protocol=17 | dir=in | app=system |
"{BA104024-E9E1-47A4-908C-FDA7B5E0E155}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C1F23BBE-356C-4BB1-B322-33F79696B046}" = lport=139 | protocol=6 | dir=in | app=system |
"{D7906F32-AA20-4A02-870E-5066B3ED80D2}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{E22F89D3-0AF6-455C-B0BE-10428EEA7665}" = lport=10243 | protocol=6 | dir=in | app=system |
"{E4CE1119-2DB6-44E3-B8B4-8978E93F25DF}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{EB2DE1FA-E587-4F21-A0F1-212505441A48}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{F206BBDA-095A-42BF-85CA-8C20890FD8DC}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{F3008CCE-EEFA-440D-8D33-043B49DC22BE}" = rport=445 | protocol=6 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{023D328E-FEDC-46A1-B65B-EABE117C64A3}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{03C0C4F3-7E56-47B8-AFB6-3EDD019CD9BE}" = protocol=6 | dir=in | app=c:\program files (x86)\smart technologies\education software\responsesoftwareservice.exe |
"{03D8353D-8D3A-4813-AA7C-D44776D19D73}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{0B801BB6-8D4E-4C84-8DBA-820D8140E5BD}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{15CBE2C6-F3FA-4344-8525-537F9230C489}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1675\agent.exe |
"{241DF516-D57A-4D00-919D-59C5B6923D50}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{2843E410-C2D2-4A77-933B-8EE7C6590F61}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{2942E361-09C5-4418-A8E0-47177BA62B41}" = dir=in | app=c:\program files\hp\hp officejet pro 8600\bin\devicesetup.exe |
"{31C0D7FF-562B-4B42-85B7-B5EA26826E02}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"{36ACBA2A-329C-42DA-9859-FAA931A411F2}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{3DA7317C-BA66-4A27-B580-251631655882}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{3E9AF33E-5FD9-4FA9-9EB7-052B728BEBB1}" = protocol=17 | dir=in | app=c:\users\fränzi\appdata\roaming\icqm\icq.exe |
"{41E65E3C-6A2C-4A30-AEF1-0D1A27E45561}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.5\icq.exe |
"{48E29EDF-AF2E-4E58-BC8F-E1D5D3462C6D}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{4DBCD0A0-653A-4729-BC52-402C26FA2148}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
"{4FD494BF-403F-43F2-806C-C03DD2A8E67F}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{55113A2B-008C-482B-8725-EC4C75605679}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"{589EC257-BB72-4CB3-8C83-7226DA459A7B}" = protocol=6 | dir=out | app=system |
"{5AF464E6-501C-4526-81FD-D049DA9ACA26}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.5\icq.exe |
"{5D11B6B5-57FE-4A77-88B0-60E5B1C35727}" = protocol=6 | dir=in | app=c:\program files (x86)\smart technologies\education software\smartsyncteacher.exe |
"{674F9908-7B99-426F-B51F-D186CBC9FB29}" = protocol=17 | dir=in | app=c:\program files (x86)\smart technologies\education software\smartsnmpagent.exe |
"{6ACB3396-BF6B-46EC-8944-8E51204551C3}" = protocol=6 | dir=in | app=c:\users\fränzi\appdata\roaming\dropbox\bin\dropbox.exe |
"{6B54B637-80BA-488C-A323-F7D9A84F75CF}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{6D5F7DD5-7A9E-433B-B5EF-F73D5D8DE09D}" = protocol=17 | dir=in | app=c:\program files (x86)\smart technologies\education software\smartsyncteacher.exe |
"{70F13996-C085-4B29-B192-2BDC49AE78C2}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{71466C38-1A25-41F9-BDF9-33DC4A2C1C91}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{71BFB53C-0FD0-4F86-922C-E37BAC610EF6}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{788F57C5-2B74-4A5E-9D42-B237AC9845AE}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.5\icq.exe |
"{7C675604-DAA2-4011-B2CE-138E15688E94}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.5\icq.exe |
"{860CC28A-B783-412B-AA7B-C7E87E73A71B}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1675\agent.exe |
"{87CFF498-D5A9-4F22-90A3-1D30158D6BA4}" = protocol=6 | dir=in | app=c:\users\fränzi\appdata\roaming\icqm\icq.exe |
"{8B3F8F32-F165-40E0-94E8-5A49E9BEFD3B}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{93778685-B6EB-408D-9955-6958BC8124CC}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii public test.exe |
"{943CF000-2AD7-4C56-8B4F-A95A07001F5A}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{98DFEA94-DC8E-46AC-A6B7-2E68F4E5C2CF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{A3948C42-972A-463F-90C8-B459D4E8A3F7}" = protocol=17 | dir=in | app=c:\users\fränzi\appdata\roaming\dropbox\bin\dropbox.exe |
"{AAD2C0CE-2563-4852-9806-C34BCC2DC293}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii public test.exe |
"{AD56EA5A-5087-4360-BFCF-013B4F84BAD7}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{AED135E5-079F-4DE9-A128-9F2FC50B854E}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.5\icq.exe |
"{B0505755-39C9-48B2-AFFA-DCA04EC39CDD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{B8BB1641-DA85-4F9C-AD03-A78A28308985}" = protocol=6 | dir=in | app=c:\program files (x86)\smart technologies\education software\ucservice.exe |
"{B91372A2-030C-4F05-A388-93F9B8BE48FE}" = protocol=17 | dir=in | app=c:\program files (x86)\smart technologies\education software\responsesoftwareservice.exe |
"{BA5E7EE8-9F07-4022-B71F-D3DBCC0E7C34}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd9\powerdvd9.exe |
"{BC6887F6-E990-46A9-A4BE-6C57B4B7CC84}" = protocol=6 | dir=in | app=c:\program files (x86)\smart technologies\education software\ucgui.exe |
"{C2D0E893-0737-47DC-8374-C5D53EBAEE83}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{C4E2223A-DEE9-468F-84A0-D6A1F308E69D}" = dir=in | app=c:\program files\hp\hp officejet pro 8600\bin\hpnetworkcommunicator.exe |
"{C5B296A3-367B-439B-A6C3-DFD0B1D83994}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{C9DDFE2C-769F-4935-AF20-CE027DB33830}" = protocol=6 | dir=in | app=c:\program files (x86)\smart technologies\education software\vantageservice.exe |
"{DBD701C2-8D58-4230-B7C3-03CD028506DA}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.5\icq.exe |
"{DBEC2B72-DFC4-4E09-8ACD-0AFB2CAF9C11}" = protocol=17 | dir=in | app=c:\program files (x86)\smart technologies\education software\vantageservice.exe |
"{DDF0CB99-419B-4442-A27E-4C64860E22A4}" = protocol=17 | dir=in | app=c:\program files (x86)\smart technologies\education software\ucservice.exe |
"{DF4CF94B-2D63-4337-8CF7-DB27F33D41A4}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{E0645E9E-EAC5-43E8-AA11-753AF04A02C8}" = protocol=6 | dir=in | app=c:\program files (x86)\smart technologies\education software\smartsnmpagent.exe |
"{EEF64AB9-F290-455B-9A47-02E58920DFD5}" = protocol=17 | dir=in | app=c:\program files (x86)\smart technologies\education software\ucgui.exe |
"{F37279CC-A117-4E20-A1D2-8A47D2D36C41}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{F5F54F99-B03D-420D-9B36-E88F5C63AD00}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{F7C30834-CF5B-4A80-AAE2-1507969A4220}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F8E1DBF4-4F37-4F67-B0E5-7FCBDA614247}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"TCP Query User{13F344BE-3127-4164-B277-6BEFB33ACB7F}C:\windows\explorer.exe" = protocol=6 | dir=in | app=c:\windows\explorer.exe |
"TCP Query User{3026FEF8-96B3-4015-8ECE-F8139983CD7C}C:\programdata\battle.net\agent\agent.2006\agent.exe" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2006\agent.exe |
"TCP Query User{4413B77F-D749-4EED-AE36-70B41E5B9E45}C:\programdata\battle.net\agent\agent.1737\agent.exe" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"TCP Query User{558D301F-E348-4A77-B810-4DE277DE196A}C:\program files (x86)\starcraft ii\versions\base24944\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base24944\sc2.exe |
"TCP Query User{73D22B89-3384-47EF-BD83-BEC25EBD15F9}C:\users\fränzi\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\fränzi\appdata\roaming\dropbox\bin\dropbox.exe |
"TCP Query User{813938E8-79B6-47BD-93F6-5F5ADF910702}C:\programdata\battle.net\agent\agent.1737\agent.exe" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"TCP Query User{91D840A8-3E79-47AE-8BCB-B9B5D7960139}C:\program files (x86)\icq7.4\icq.exe" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.4\icq.exe |
"TCP Query User{DCEE72A3-3CC0-42BB-AD4F-E860B3BBBBFD}C:\program files (x86)\icq7.4\icq.exe" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.4\icq.exe |
"UDP Query User{37065CB3-8CC5-44B0-B56E-245B0BB87C25}C:\users\fränzi\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\fränzi\appdata\roaming\dropbox\bin\dropbox.exe |
"UDP Query User{3F726875-B64D-43D7-B7A5-D904D78626BA}C:\programdata\battle.net\agent\agent.1737\agent.exe" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"UDP Query User{41D63059-D2FB-40B4-8FF4-6804FDA49A59}C:\program files (x86)\icq7.4\icq.exe" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.4\icq.exe |
"UDP Query User{594417DD-B2DF-4F6E-AE6C-7C06AE22B253}C:\program files (x86)\starcraft ii\versions\base24944\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base24944\sc2.exe |
"UDP Query User{85D20E9D-0858-4E7A-9E73-D4DC195DF81F}C:\program files (x86)\icq7.4\icq.exe" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.4\icq.exe |
"UDP Query User{DD338FAC-A572-423D-8D1F-CA39FC988404}C:\programdata\battle.net\agent\agent.2006\agent.exe" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2006\agent.exe |
"UDP Query User{E6E0C912-F3DD-47D6-AAD2-64DA6E07DBEA}C:\programdata\battle.net\agent\agent.1737\agent.exe" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"UDP Query User{FF717D74-0655-466A-9593-89A3875D37EC}C:\windows\explorer.exe" = protocol=17 | dir=in | app=c:\windows\explorer.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{0E543634-7E25-4B8F-8D5B-97880E5E5088}" = Bonjour
"{1241CE77-0B65-40A0-B893-02EA49E35332}" = HP Officejet Pro 8600 - Grundlegende Software für das Gerät
"{1280E900-35DA-4E08-A700-B79A5B2B8532}" = Microsoft Antimalware Service DE-DE Language Pack
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
"{439760BC-7737-4386-9B1D-A90A3E8A22EA}" = Apple Mobile Device Support
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8D26D58C-3464-4C03-BB61-5695F984EFEF}" = Microsoft Security Client
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{90140000-006D-0407-1000-0000000FF1CE}" = Microsoft Office Klick-und-Los 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9EA64B79-30A1-F52E-D801-B07CF05FFFAF}" = ccc-utility64
"{A6146D05-C769-42FB-AD8D-01B632D80988}" = Vodafone HighPerformance Client
"{A84DB02B-9C2B-4272-9D2D-A80E00A56513}" = Broadcom Gigabit NetLink Controller
"{BCF07271-A853-4D3A-B668-4B752174CAA8}" = iTunes
"{D8DACA27-C2D9-9E8E-A8A5-A10E0C670D01}" = ATI Catalyst Install Manager
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DC911ADF-7B60-40F2-A112-FB1EB6402D07}" = Microsoft Security Client DE-DE Language Pack
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft Security Client" = Microsoft Security Essentials
"Redirection Port Monitor" = RedMon - Redirection Port Monitor
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"WinRAR archiver" = WinRAR 4.01 (64-Bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{016095EE-5BB3-791C-A558-06412FF78691}" = CCC Help Russian
"{02885557-ACA5-4B6F-85D2-3F1A9B8580F5}" = SMART Response Software
"{07010016-0001-2010-0110-4D6161546563}" = MaaTec Sudoku
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D7CD0D9-4A88-4A63-8F91-3F4E8F371768}" = MyWinLocker
"{10F4A085-EA81-594B-C0B8-ADF013D26B8E}" = CCC Help Turkish
"{14EC371D-145C-9AC3-B3A8-EA90C6B0325E}" = PX Profile Update
"{15D967B5-A4BE-42AE-9E84-64CD062B25AA}" = eSobi v2
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1942E836-414C-4414-672B-93FCC8CC18AB}" = CCC Help Danish
"{1BA1DBDC-5431-46FD-A66F-A17EB1C439EE}" = Windows Live Messenger
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 22
"{284AE43C-30E4-B57E-A234-05496D05AB68}" = Catalyst Control Center Graphics Previews Vista
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{32354BAB-8BAE-7189-6E3F-922D47292D3D}" = CCC Help Czech
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A1F2472-6164-43FA-9D2F-B35E71A8DF32}" = SMART Ink
"{4E242AB2-86A7-4231-82A9-1E4226D23CA8}" = Catalyst Control Center - Branding
"{51F026FA-5146-4232-A8BA-1364740BD053}" = Acer Crystal Eye webcam
"{5449FB4F-1802-4D5B-A6D8-087DB1142147}" = Realtek HDMI Audio Driver for ATI
"{5735A865-CD31-5788-DA38-AAB06EAED9F4}" = CCC Help Hungarian
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{58F4D244-314F-4D26-B5EF-C28AB32E22CB}_is1" = Acer GameZone Console
"{5901E428-EC91-71EE-BA56-9417E40BE182}" = ccc-core-static
"{5C3C89CB-A719-46C5-80C7-2E2237AD3692}" = SMART German Language Pack
"{5D90E53A-BD7C-8F32-9B82-7733D0F0BC8E}" = Adobe Download Assistant
"{60AA5155-39C7-14AA-FB4B-489B1C8DE9A1}" = CCC Help Chinese Traditional
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72449E65-4852-2FD9-F603-D77E39DD3CF6}" = CCC Help Finnish
"{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Backup Manager Basic
"{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}" = MyWinLocker Suite
"{7578ADEA-D65F-4C89-A249-B1C88B6FFC20}" = ICQ7.5
"{7703542C-3842-C5EE-2452-B006F441A162}" = CCC Help Polish
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7F529418-344D-3792-F7B6-04EB805F5931}" = CCC Help English
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110300453}" = Spin & Win
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111199750}" = Cake Mania
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}" = Galapago
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111355427}" = Poker Pop
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}" = Merriam Websters Spell Jam
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}" = Amazonia
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}" = Heroes of Hellas
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}" = Dream Day First Home
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11505173}" = Airport Mania First Flight
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}" = Farm Frenzy 2
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{8530BC7E-BA2B-44FB-A9D9-6EEF01C084F2}" = capella 2008
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{85DF2EED-08BC-46FB-90DA-28B0D0A8E8A8}" = HP Update
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.STANDARDR_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.STANDARDR_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.STANDARDR_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.STANDARDR_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.STANDARDR_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.STANDARDR_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.STANDARDR_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.STANDARDR_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.STANDARDR_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.STANDARDR_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.STANDARDR_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.STANDARDR_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.STANDARDR_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.STANDARDR_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140011-0066-0407-0000-0000000FF1CE}" = Microsoft Office Starter 2010 - Deutsch
"{91140000-0012-0000-0000-0000000FF1CE}" = Microsoft Office Standard 2010
"{91140000-0012-0000-0000-0000000FF1CE}_Office14.STANDARDR_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{91F29ED6-6C82-F83D-BF8D-3E67D18E7249}" = Catalyst Control Center Localization All
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{95140000-00AF-0407-0000-0000000FF1CE}" = Microsoft PowerPoint Viewer
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{990EEE1A-4D64-16AF-A944-AD97AE080D26}" = CCC Help German
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A98031B-0A1A-AFDC-87F4-AAFDC1E97B7D}" = CCC Help Portuguese
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9D81615E-B150-488B-90CA-1159E2113BE3}" = SMART Sync Teacher
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}" = CyberLink PowerDVD 9
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.2 MUI
"{AEAA9D8A-A347-0FC4-5CAF-D9F2236FCF49}" = CCC Help French
"{AEB43F42-8F9D-DBD8-0B11-941CC27C174A}" = CCC Help Norwegian
"{AFE024C7-7CA7-4C8E-90EE-D877C7CD96A3}" = SMART Notebook
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B3575D00-27EF-49C2-B9E0-14B3D954E992}" = Apple Application Support
"{B6F5C6D8-C443-4B55-932F-AE11B5743FC4}" = HP Officejet Pro 8600 Hilfe
"{B9A9257E-0F8F-4C94-984B-8F3B78BDD578}" = Brother HL-2030
"{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}" = Die Sims™ 3
"{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C2EE73BE-CD73-6EC9-A5A0-0E080A60A00E}" = CCC Help Chinese Standard
"{C6579A65-9CAE-4B31-8B6B-3306E0630A66}" = Apple Software Update
"{CA6BCA2F-EDEB-408F-850B-31404BE16A61}" = I.R.I.S. OCR
"{CBE5272C-CE7D-42D0-B531-D386F6E11774}" = Crazy Machines - Neue Herausforderungen Demo
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240C1}" = WinZip 15.0
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CFCF4223-BC7B-110C-4E19-5FF025721C4B}" = CCC Help Spanish
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}" = eBay Worldwide
"{E17D581A-6949-6A53-7A18-E80C6BDCC800}" = CCC Help Italian
"{E3189F44-F7BD-4F96-B756-A0AEFAF61D3A}" = SMART Product Drivers
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E96D1A04-B0B4-0788-D70F-0A9BB9C503BD}" = CCC Help Korean
"{EB5E21BC-AC56-A45D-5593-A1C55A380677}" = CCC Help Swedish
"{ECEDC447-3EED-6F90-CB39-0A49BD2D63DE}" = CCC Help Thai
"{ED2455F7-6AA6-4D3C-85E9-A72297DD7051}" = SMART Common Files
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{EF45FBBD-3CE8-698B-AC44-C693468F53D3}" = CCC Help Greek
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F47BEA79-07F3-5602-76B4-B9B9042269A1}" = Catalyst Control Center InstallProxy
"{F73D3B6A-4E5F-E93D-C7C3-65DE80BEE0E7}" = CCC Help Dutch
"{F7C0163D-9CD8-4F5F-BAC8-3E45A0000AFF}" = Vodafone Mobile Connect Lite Huawei
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{F9D7691A-E3CD-EF15-DE38-EDF0BB1E345F}" = CCC Help Japanese
"{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe Acrobat 5.0" = Adobe Acrobat 5.0
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"AFPL Ghostscript 8.14" = AFPL Ghostscript 8.14
"AFPL Ghostscript Fonts" = AFPL Ghostscript Fonts
"Amazon MP3-Downloader" = Amazon MP3-Downloader 1.0.17
"Audacity_is1" = Audacity 2.0.2
"com.adobe.downloadassistant.AdobeDownloadAssistant" = Adobe Download Assistant
"EADM" = EA Download Manager
"Free Audio Dub_is1" = Free Audio Dub version 1.7.9.908
"Free M4a to MP3 Converter_is1" = Free M4a to MP3 Converter 8.0
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.11.32.918
"FreePDF_XP" = FreePDF (Remove only)
"hp print screen utility" = hp print screen utility
"ICQToolbar" = ICQ Toolbar
"Identity Card" = Identity Card
"ImgBurn" = ImgBurn
"InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}" = eSobi v2
"InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Acer Backup Manager
"InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}" = MyWinLocker Suite
"InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}" = CyberLink PowerDVD 9
"InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"LManager" = Launch Manager
"Mozilla Firefox 24.0 (x86 de)" = Mozilla Firefox 24.0 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Office14.Click2Run" = Microsoft Office Klick-und-Los 2010
"Office14.STANDARDR" = Microsoft Office Standard 2010
"Simple Sudoku_is1" = Simple Sudoku 4.2
"StarCraft II" = StarCraft II
"VIS" = VIS
"WinGimp-2.0_is1" = GIMP 2.6.11
"WinLiveSuite" = Windows Live Essentials

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Amazon Kindle" = Amazon Kindle
"Dropbox" = Dropbox
"ICQ" = ICQ 8.0 (build 6019)

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 17.10.2013 13:18:59 | Computer Name = Fränzi-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information. (Patch task for {90140011-0066-0407-0000-0000000FF1CE}):
DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar.
Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.


Error - 17.10.2013 14:53:35 | Computer Name = Fränzi-PC | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error - 17.10.2013 14:53:35 | Computer Name = Fränzi-PC | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error - 17.10.2013 14:53:35 | Computer Name = Fränzi-PC | Source = Microsoft-Windows-LoadPerf | ID = 3011
Description = Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren
für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error - 17.10.2013 16:27:52 | Computer Name = Fränzi-PC | Source = ESENT | ID = 489
Description = taskhost (3816) Versuch, Datei "C:\Users\Fränzi\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat"
für den Lesezugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess
kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet
wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error - 17.10.2013 16:37:15 | Computer Name = Fränzi-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information. (Patch task for {90140011-0066-0407-0000-0000000FF1CE}):
DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar.
Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.


Error - 18.10.2013 08:56:27 | Computer Name = Fränzi-PC | Source = .NET Runtime | ID = 1026
Description =

Error - 18.10.2013 08:56:31 | Computer Name = Fränzi-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: SMARTInk-SBSDKProxy.exe, Version:
1.0.415.0, Zeitstempel: 0x4f6a5348 Name des fehlerhaften Moduls: KERNELBASE.dll,
Version: 6.1.7601.18229, Zeitstempel: 0x51fb1116 Ausnahmecode: 0xe0434352 Fehleroffset:
0x0000c41f ID des fehlerhaften Prozesses: 0xd94 Startzeit der fehlerhaften Anwendung:
0x01cecc0171697879 Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\SMART
Technologies\Education Software\Office\SMARTInk-SBSDKProxy.exe Pfad des fehlerhaften
Moduls: C:\Windows\syswow64\KERNELBASE.dll Berichtskennung: b533b72f-37f4-11e3-9750-4c0f6e3f3aca

Error - 18.10.2013 08:57:02 | Computer Name = Fränzi-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: SMARTInk-SBSDKProxy.exe, Version:
1.0.415.0, Zeitstempel: 0x4f6a5348 Name des fehlerhaften Moduls: KERNELBASE.dll,
Version: 6.1.7601.18229, Zeitstempel: 0x51fb1116 Ausnahmecode: 0xe0434352 Fehleroffset:
0x0000c41f ID des fehlerhaften Prozesses: 0xd94 Startzeit der fehlerhaften Anwendung:
0x01cecc0171697879 Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\SMART
Technologies\Education Software\Office\SMARTInk-SBSDKProxy.exe Pfad des fehlerhaften
Moduls: C:\Windows\syswow64\KERNELBASE.dll Berichtskennung: c7c01086-37f4-11e3-9750-4c0f6e3f3aca

Error - 18.10.2013 09:05:44 | Computer Name = Fränzi-PC | Source = CVHSVC | ID = 100
Description = Nur zur Information. (Patch task for {90140011-0066-0407-0000-0000000FF1CE}):
DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar.
Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.


[ System Events ]
Error - 12.10.2013 07:28:51 | Computer Name = Fränzi-PC | Source = DCOM | ID = 10010
Description =

Error - 13.10.2013 10:58:44 | Computer Name = Fränzi-PC | Source = Service Control Manager | ID = 7031
Description = Der Dienst "Google Software Updater" wurde unerwartet beendet. Dies
ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 900000 Millisekunden
durchgeführt: Neustart des Diensts.

Error - 13.10.2013 10:59:14 | Computer Name = Fränzi-PC | Source = DCOM | ID = 10010
Description =

Error - 14.10.2013 08:22:47 | Computer Name = Fränzi-PC | Source = Server | ID = 2505
Description = Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht
\Device\NetBT_Tcpip_{4AB45BAD-16C5-44E8-83F7-1C85A27E6FB0} vom Serverdienst nicht
gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error - 15.10.2013 11:41:03 | Computer Name = Fränzi-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

Neue
Signaturversion: Vorherige Signaturversion: 1.159.2102.0 Aktualisierungsquelle:
%%859 Aktualisierungsphase: %%852 Quellpfad: hxxp://www.microsoft.com Signaturtyp:
%%800 Aktualisierungstyp: %%803 Benutzer: NT-AUTORITÄT\SYSTEM Aktuelle Modulversion:
Vorherige Modulversion: 1.1.9901.0 Fehlercode: 0x8024402c Fehlerbeschreibung: Unerwartetes
Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates
oder zur Problembehandlung finden Sie unter "Hilfe und Support".

Error - 15.10.2013 16:21:34 | Computer Name = Fränzi-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?15.?10.?2013 um 22:19:54 unerwartet heruntergefahren.

Error - 15.10.2013 17:16:58 | Computer Name = Fränzi-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?15.?10.?2013 um 23:15:07 unerwartet heruntergefahren.

Error - 17.10.2013 13:18:33 | Computer Name = Fränzi-PC | Source = Microsoft Antimalware | ID = 2001
Description = Beim Aktualisieren der Signaturen wurde von %%860 ein Fehler festgestellt.

Neue
Signaturversion: Vorherige Signaturversion: 1.159.2251.0 Aktualisierungsquelle:
%%859 Aktualisierungsphase: %%852 Quellpfad: hxxp://www.microsoft.com Signaturtyp:
%%800 Aktualisierungstyp: %%803 Benutzer: NT-AUTORITÄT\SYSTEM Aktuelle Modulversion:
Vorherige Modulversion: 1.1.9901.0 Fehlercode: 0x8024402c Fehlerbeschreibung: Unerwartetes
Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates
oder zur Problembehandlung finden Sie unter "Hilfe und Support".

Error - 17.10.2013 14:47:59 | Computer Name = Fränzi-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?17.?10.?2013 um 20:45:41 unerwartet heruntergefahren.

Error - 17.10.2013 16:25:55 | Computer Name = Fränzi-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?17.?10.?2013 um 22:24:51 unerwartet heruntergefahren.


< End of report >









OTL logfile created on: 19.10.2013 11:40:39 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Fränzi\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16721)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy

3,87 Gb Total Physical Memory | 2,36 Gb Available Physical Memory | 60,95% Memory free
7,73 Gb Paging File | 5,95 Gb Available in Paging File | 77,02% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 284,99 Gb Total Space | 168,77 Gb Free Space | 59,22% Space Free | Partition Type: NTFS

Computer Name: FRÄNZI-PC | User Name: Fränzi | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013.10.19 11:39:04 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Fränzi\Downloads\OTL.exe
PRC - [2013.10.09 20:25:54 | 001,862,536 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
PRC - [2013.10.02 17:44:56 | 000,274,840 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2013.06.26 19:21:50 | 000,207,528 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2013.06.26 19:21:46 | 000,523,944 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2013.05.25 02:47:30 | 027,776,968 | ---- | M] (Dropbox, Inc.) -- C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2012.03.21 15:26:04 | 000,580,976 | ---- | M] (SMART Technologies) -- C:\Program Files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe
PRC - [2012.03.02 17:24:14 | 000,019,312 | ---- | M] (SMART Technologies ULC) -- C:\Program Files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe
PRC - [2011.07.20 08:55:02 | 000,247,872 | ---- | M] () -- C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
PRC - [2010.06.28 15:23:12 | 000,265,984 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
PRC - [2010.06.28 15:23:06 | 000,255,744 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
PRC - [2010.06.22 08:34:48 | 000,321,104 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2010.06.17 21:56:44 | 000,370,176 | ---- | M] (shbox.de) -- C:\Program Files (x86)\FreePDF_XP\fpassist.exe
PRC - [2010.04.13 18:57:58 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2010.03.18 06:57:02 | 002,320,920 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2010.03.18 06:56:56 | 000,268,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe
PRC - [2010.01.08 15:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
PRC - [2008.03.13 20:08:58 | 000,024,576 | ---- | M] (Vodafone) -- C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe


========== Modules (No Company Name) ==========

MOD - [2013.10.09 20:25:52 | 016,233,864 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll
MOD - [2013.10.02 17:44:32 | 003,279,768 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2013.03.13 22:48:52 | 024,978,944 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\libcef.dll
MOD - [2012.11.14 01:32:50 | 003,558,400 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
MOD - [2011.11.29 16:04:22 | 000,570,947 | ---- | M] () -- C:\Program Files (x86)\SMART Technologies\Education Software\sqlite3.dll
MOD - [2010.06.28 15:20:54 | 000,465,576 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll


========== Services (SafeList) ==========

SRV:64bit: - [2010.05.27 06:59:42 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV - [2013.10.09 20:25:55 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.10.02 17:44:51 | 000,118,680 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.08.12 14:11:04 | 000,366,600 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- c:\Programme\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2013.08.12 14:11:04 | 000,023,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Programme\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2013.06.26 19:21:50 | 000,207,528 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2013.06.26 19:21:46 | 000,523,944 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2012.10.14 23:11:06 | 001,044,816 | ---- | M] (Flexera Software, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2012.03.21 15:26:04 | 000,580,976 | ---- | M] (SMART Technologies) [Auto | Running] -- C:\Program Files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe -- (SMARTHelperService)
SRV - [2012.03.02 17:24:14 | 000,019,312 | ---- | M] (SMART Technologies ULC) [Auto | Running] -- C:\Program Files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe -- (Response Hardware)
SRV - [2011.07.20 08:55:02 | 000,247,872 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe -- (ICQ Service)
SRV - [2011.03.28 21:11:06 | 002,292,096 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2010.06.28 15:23:06 | 000,255,744 | ---- | M] (NewTech Infosystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2010.06.22 08:34:48 | 000,321,104 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2010.06.11 14:27:26 | 000,868,896 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
SRV - [2010.06.02 00:31:28 | 002,804,568 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe -- (NOBU)
SRV - [2010.05.27 04:41:06 | 000,305,520 | ---- | M] (Egis Technology Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe -- (MWLService)
SRV - [2010.04.13 18:57:58 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.03.18 06:57:02 | 002,320,920 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2010.03.18 06:56:56 | 000,268,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) [Auto | Running] -- C:\Programme\Acer\Acer Updater\UpdaterService.exe -- (Updater Service)
SRV - [2010.01.09 21:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2010.01.08 15:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2008.03.13 20:08:58 | 000,024,576 | ---- | M] (Vodafone) [Auto | Running] -- C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe -- (VMCService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013.06.26 19:21:50 | 000,023,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2013.06.26 19:21:48 | 000,028,840 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2013.06.26 19:21:46 | 000,273,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2013.06.26 19:21:44 | 000,767,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2013.06.21 03:09:46 | 000,042,184 | ---- | M] (Anchorfree Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\taphss6.sys -- (taphss6)
DRV:64bit: - [2013.06.18 21:50:08 | 000,139,616 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012.03.21 15:26:40 | 000,013,168 | ---- | M] (SMART Technologies ULC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SMARTMouseFilterx64.sys -- (SMARTMouseFilterx64)
DRV:64bit: - [2012.03.21 15:26:32 | 000,024,944 | ---- | M] (SMART Technologies ULC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SMARTVTabletPCx64.sys -- (SMARTVTabletPCx64)
DRV:64bit: - [2012.03.21 15:26:30 | 000,016,368 | ---- | M] (SMART Technologies ULC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SMARTVHidMiniVistaAmd64.sys -- (SMARTVHidMiniVistaAmd64)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.02.16 00:24:40 | 000,203,320 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2012.02.16 00:24:38 | 000,099,384 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.07.09 05:51:50 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2010.06.17 11:18:28 | 000,246,376 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2010.05.27 07:39:14 | 006,856,192 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2010.05.27 06:25:38 | 000,264,192 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2010.05.15 14:48:28 | 000,384,040 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2010.05.11 12:11:38 | 002,229,608 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2010.04.20 04:35:14 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2010.04.13 18:44:22 | 000,540,696 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010.03.11 09:37:52 | 000,039,552 | ---- | M] (Bytemobile, Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\tcpipBM.sys -- (tcpipBM)
DRV:64bit: - [2010.03.11 09:37:50 | 000,016,512 | ---- | M] (Bytemobile, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\BMLoad.sys -- (BMLoad)
DRV:64bit: - [2010.01.27 05:05:00 | 000,231,328 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtHDMIVX.sys -- (RTHDMIAzAudService)
DRV:64bit: - [2009.12.10 13:25:10 | 000,301,104 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009.09.17 07:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.06.03 04:15:30 | 000,060,464 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV:64bit: - [2009.06.03 04:15:30 | 000,022,576 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV:64bit: - [2009.06.03 04:15:30 | 000,020,016 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV:64bit: - [2009.05.18 13:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2008.03.07 14:46:30 | 000,112,512 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ewusbmdm.sys -- (hwdatacard)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://search.chatzum.com/?q={searchTerms}
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_5742g&r=273603112535l0494z165v48j22326
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar =
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page =
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://firefox/
IE - HKCU\..\URLSearchHook: - No CLSID value found
IE - HKCU\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
IE - HKCU\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR
IE - HKCU\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = hxxp://search.icq.com/search/results.php?ch_id=em&q={searchTerms}
IE - HKCU\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_de
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ACAW_deDE423
IE - HKCU\..\SearchScopes\{96bd48dd-741b-41ae-ac4a-aff96ba00f7e}: "URL" = hxxp://search.chatzum.com/?q={SearchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaulturl: "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.3.1&q="
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "google.de"
FF - prefs.js..extensions.enabledAddons: 2020Player_IKEA%402020Technologies.com:5.0.94.0
FF - prefs.js..extensions.enabledAddons: EFGLQA%4078ETGYN-0W7FN789T87.COM:1.01
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:24.0
FF - prefs.js..extensions.enabledItems: {B7082FAA-CB62-4872-9106-E42DD88EDE45}:3.3.1
FF - prefs.js..extensions.enabledItems: {800b5000-a755-47e1-992b-48a1c1357f07}:1.1.9
FF - prefs.js..extensions.enabledItems: ff-bmboc@bytemobile.com:4.2.2
FF - prefs.js..keyword.URL: "hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q="
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\amazon.com/AmazonMP3DownloaderPlugin: C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101799.dll (Amazon.com, Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\ff-bmboc@bytemobile.com: C:\Program Files (x86)\Vodafone\HighPerformance Client\addon\ [2011.04.07 15:45:24 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 24.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.10.02 17:44:27 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 24.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.10.02 17:44:27 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 24.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.10.02 17:44:27 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 24.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.10.02 17:44:27 | 000,000,000 | ---D | M]

[2011.03.19 13:37:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Fränzi\AppData\Roaming\mozilla\Extensions
[2013.10.15 22:24:15 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Fränzi\AppData\Roaming\mozilla\Firefox\Profiles\9ozh9pp4.default\extensions
[2012.09.10 01:38:32 | 000,000,000 | ---D | M] (20-20 3D Viewer - IKEA) -- C:\Users\Fränzi\AppData\Roaming\mozilla\Firefox\Profiles\9ozh9pp4.default\extensions\2020Player_IKEA@2020Technologies.com
[2013.10.15 22:24:15 | 000,000,000 | ---D | M] (vis) -- C:\Users\Fränzi\AppData\Roaming\mozilla\Firefox\Profiles\9ozh9pp4.default\extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
[2013.10.09 23:14:06 | 000,915,554 | ---- | M] () (No name found) -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2013.10.16 23:48:34 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-1.xml
[2011.10.30 11:06:00 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-10.xml
[2011.11.10 11:22:51 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-11.xml
[2011.11.22 02:30:06 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-12.xml
[2011.05.10 21:12:14 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-2.xml
[2011.05.11 11:59:23 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-3.xml
[2011.06.28 22:13:40 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-4.xml
[2011.07.31 20:04:44 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-5.xml
[2011.08.23 01:28:51 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-6.xml
[2011.08.31 19:54:22 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-7.xml
[2011.09.09 12:15:55 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-8.xml
[2011.10.08 10:01:46 | 000,000,950 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin-9.xml
[2011.07.14 21:19:12 | 000,001,024 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\icqplugin.xml
[2012.09.20 19:48:57 | 000,000,642 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\searchplugins\search-safer.xml
[2013.10.02 17:44:27 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013.10.02 17:44:26 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\browser\extensions
[2013.10.02 17:44:57 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
File not found (No name found) -- C:\USERS\FRäNZI\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\9OZH9PP4.DEFAULT\EXTENSIONS\2020PLAYER_IKEA@2020TECHNOLOGIES.COM
File not found (No name found) -- C:\USERS\FRäNZI\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\9OZH9PP4.DEFAULT\EXTENSIONS\EFGLQA@78ETGYN-0W7FN789T87.COM
[2011.05.16 21:09:06 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll

O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (SMART Notebook Download Utility) - {67BCF957-85FC-4036-8DC4-D4D80E00A77B} - C:\Program Files (x86)\SMART Technologies\Education Software\Win64\NotebookPlugin.dll (SMART Technologies ULC.)
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Hotspot Shield Class) - {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE_64.dll File not found
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (SMART Notebook Download Utility) - {67BCF957-85FC-4036-8DC4-D4D80E00A77B} - C:\Program Files (x86)\SMART Technologies\Education Software\Win32\NotebookPlugin.dll (SMART Technologies ULC.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (ICQToolBar) - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
O3 - HKLM\..\Toolbar: (SMART Sync) - {8E1233B3-485A-4E51-B77E-9E075A68C588} - C:\Program Files (x86)\SMART Technologies\Education Software\SyncIEToolbar.dll (SMART Technologies ULC.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [Acer ePower Management] C:\Programme\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe (NewTech Infosystems, Inc.)
O4 - HKLM..\Run: [FreePDF Assistant] C:\Program Files (x86)\FreePDF_XP\fpassist.exe (shbox.de)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKCU..\Run: [ICQ] C:\Users\Fränzi\AppData\Roaming\ICQM\icq.exe (ICQ)
O4 - Startup: C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Fränzi\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Fränzi\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: ICQ7.5 - {7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - C:\Program Files (x86)\ICQ7.5\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ7.5 - {7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - C:\Program Files (x86)\ICQ7.5\ICQ.exe (ICQ, LLC.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O12 - Plugin for: .spop - C:\Program Files (x86)\Internet Explorer\Plugins\NPDocBox.dll (Intertrust Technologies, Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: uni-erlangen.de ([www.campus] https in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{C35801A7-569E-4CCB-B9D4-7B50888B1BFC}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011.08.31 19:48:45 | 000,000,000 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{12c59955-5af2-11e0-84af-4c0f6e3f3aca}\Shell - "" = AutoRun
O33 - MountPoints2\{12c59955-5af2-11e0-84af-4c0f6e3f3aca}\Shell\AutoRun\command - "" = F:\setup.exe
O33 - MountPoints2\{15bd1c13-d150-11e2-b785-4c0f6e3f3aca}\Shell - "" = AutoRun
O33 - MountPoints2\{15bd1c13-d150-11e2-b785-4c0f6e3f3aca}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{2b544263-5248-11e0-9f42-4c0f6e3f3aca}\Shell - "" = AutoRun
O33 - MountPoints2\{2b544263-5248-11e0-9f42-4c0f6e3f3aca}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{388b097a-57d7-11e0-bb70-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{388b097a-57d7-11e0-bb70-806e6f6e6963}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{6aeb43d0-7f2a-11e0-9b2f-4c0f6e3f3aca}\Shell - "" = AutoRun
O33 - MountPoints2\{6aeb43d0-7f2a-11e0-9b2f-4c0f6e3f3aca}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{6aeb43dc-7f2a-11e0-9b2f-4c0f6e3f3aca}\Shell - "" = AutoRun
O33 - MountPoints2\{6aeb43dc-7f2a-11e0-9b2f-4c0f6e3f3aca}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{baa31c99-09f9-11e1-be33-96d2237999a3}\Shell - "" = AutoRun
O33 - MountPoints2\{baa31c99-09f9-11e1-be33-96d2237999a3}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{e77ee5aa-763b-11e0-9c7a-88ae1d9f3b1b}\Shell - "" = AutoRun
O33 - MountPoints2\{e77ee5aa-763b-11e0-9c7a-88ae1d9f3b1b}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\{e77ee5ac-763b-11e0-9c7a-88ae1d9f3b1b}\Shell - "" = AutoRun
O33 - MountPoints2\{e77ee5ac-763b-11e0-9c7a-88ae1d9f3b1b}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\E\Shell - "" = AutoRun
O33 - MountPoints2\E\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\F\Shell - "" = AutoRun
O33 - MountPoints2\F\Shell\AutoRun\command - "" = F:\setup.exe
O33 - MountPoints2\G\Shell - "" = AutoRun
O33 - MountPoints2\G\Shell\AutoRun\command - "" = G:\setup.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013.10.19 11:31:39 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Roaming\Malwarebytes
[2013.10.19 11:31:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.10.15 21:46:48 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Roaming\Windows Net Data
[2013.10.15 21:45:24 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Local\DownloadGuide
[2013.10.15 21:16:18 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
[2013.10.15 21:15:17 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaaTec
[2013.10.15 21:15:16 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Roaming\MaaTec
[2013.10.15 21:15:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MaaTec
[2013.10.15 21:14:13 | 004,219,616 | ---- | C] (MaaTec) -- C:\Users\Fränzi\Desktop\mtSudoku_de.exe
[2013.10.15 20:54:14 | 000,000,000 | ---D | C] -- C:\Users\Fränzi\AppData\Roaming\Simple Sudoku
[2013.10.15 20:54:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Simple Sudoku
[2013.10.14 17:39:42 | 000,325,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2013.10.14 17:39:42 | 000,007,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2013.10.10 23:44:52 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.10.10 23:44:51 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.10.10 23:44:49 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.10.10 23:44:48 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.10.10 23:44:48 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.10.10 23:44:48 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.10.10 23:44:48 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.10.10 23:44:47 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.10.10 23:44:47 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.10.10 23:44:47 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.10.10 23:44:46 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.10.10 23:44:42 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.10.10 23:44:41 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.10.10 23:44:41 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.10.10 23:44:39 | 003,959,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.10.10 15:11:53 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comctl32.dll
[2013.10.10 15:11:50 | 000,368,128 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2013.10.10 15:11:50 | 000,295,424 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2013.10.10 15:11:50 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lpk.dll
[2013.10.10 15:11:50 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dciman32.dll
[2013.10.10 15:11:49 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontsub.dll
[2013.10.10 15:11:49 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontsub.dll
[2013.10.10 15:11:49 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2013.10.10 15:11:49 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2013.10.10 15:11:46 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2013.10.10 15:11:46 | 000,032,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2013.10.10 15:11:45 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\davclnt.dll
[2013.10.10 15:11:43 | 005,549,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.10.10 15:11:43 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\advapi32.dll
[2013.10.10 15:11:42 | 003,969,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.10.10 15:11:42 | 003,914,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.10.10 15:11:42 | 000,859,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdh.dll
[2013.10.10 15:11:42 | 000,619,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdh.dll
[2013.10.10 15:11:41 | 001,732,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2013.10.10 15:11:40 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2013.10.10 15:11:40 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntvdm64.dll
[2013.10.10 15:11:40 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wow32.dll
[2013.10.10 15:11:39 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\setup16.exe
[2013.10.10 15:11:39 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\instnm.exe
[2013.10.10 15:11:39 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\user.exe
[2013.10.10 15:11:35 | 000,124,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2013.10.10 15:11:35 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2013.10.10 15:11:34 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\scavengeui.dll
[2013.10.09 19:25:45 | 017,813,896 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerInstaller.exe
[2013.10.02 17:44:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[3 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013.10.19 11:25:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.10.19 11:22:17 | 000,009,696 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.10.19 11:22:17 | 000,009,696 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.10.19 11:16:48 | 000,001,110 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.10.19 11:15:47 | 000,001,936 | ---- | M] () -- C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk
[2013.10.19 11:15:15 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.10.19 11:14:31 | 000,000,306 | ---- | M] () -- C:\Windows\tasks\cnvxh.job
[2013.10.19 11:14:22 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.10.19 11:14:14 | 3113,254,912 | -HS- | M] () -- C:\hiberfil.sys
[2013.10.17 20:53:38 | 001,838,212 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.10.17 20:53:38 | 000,973,654 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.10.17 20:53:38 | 000,509,314 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.10.17 20:53:38 | 000,448,416 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.10.17 20:53:38 | 000,005,438 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.10.15 22:21:30 | 000,433,936 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.10.15 21:53:33 | 000,147,456 | RHS- | M] () -- C:\Windows\SysWow64\winstay.dll
[2013.10.15 21:53:10 | 000,674,505 | ---- | M] () -- C:\Users\Fränzi\Desktop\contact_setup_.zip
[2013.10.15 21:46:07 | 000,000,142 | ---- | M] () -- C:\Users\Fränzi\Desktop\Amazon.url
[2013.10.15 21:44:47 | 000,480,056 | ---- | M] () -- C:\Users\Fränzi\Desktop\sudoku-Downloader.exe
[2013.10.15 21:14:15 | 004,219,616 | ---- | M] (MaaTec) -- C:\Users\Fränzi\Desktop\mtSudoku_de.exe
[2013.10.15 20:53:17 | 000,798,254 | ---- | M] ( ) -- C:\Users\Fränzi\Desktop\sudoku42n_setup.exe
[2013.10.14 23:12:27 | 000,001,912 | ---- | M] () -- C:\Windows\epplauncher.mif
[2013.10.09 20:25:54 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013.10.09 20:25:54 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2013.10.09 20:25:41 | 017,813,896 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerInstaller.exe
[2013.10.08 22:57:00 | 582,992,055 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2013.09.23 01:27:49 | 000,690,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.09.23 01:27:48 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.09.23 01:27:48 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.09.23 01:27:48 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.09.23 01:27:48 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.09.23 00:55:16 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.09.23 00:54:55 | 000,603,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.09.23 00:54:51 | 003,959,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.09.23 00:54:51 | 000,855,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.09.23 00:54:50 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.09.23 00:54:50 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.09.23 00:54:50 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.09.23 00:54:50 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.09.21 04:48:36 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.09.21 04:39:47 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[3 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013.10.15 21:53:33 | 000,147,456 | RHS- | C] () -- C:\Windows\SysWow64\winstay.dll
[2013.10.15 21:53:33 | 000,000,306 | ---- | C] () -- C:\Windows\tasks\cnvxh.job
[2013.10.15 21:53:17 | 000,674,505 | ---- | C] () -- C:\Users\Fränzi\Desktop\contact_setup_.zip
[2013.10.15 21:46:07 | 000,000,142 | ---- | C] () -- C:\Users\Fränzi\Desktop\Amazon.url
[2013.10.15 21:44:54 | 000,480,056 | ---- | C] () -- C:\Users\Fränzi\Desktop\sudoku-Downloader.exe
[2013.10.15 20:53:44 | 000,798,254 | ---- | C] ( ) -- C:\Users\Fränzi\Desktop\sudoku42n_setup.exe
[2013.09.01 16:19:34 | 000,002,219 | ---- | C] () -- C:\Users\Fränzi\.recently-used.xbel
[2012.12.15 11:48:12 | 000,000,893 | ---- | C] () -- C:\Windows\wininit.ini
[2012.11.08 18:08:52 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2010.07.13 13:45:37 | 000,131,984 | ---- | C] () -- C:\ProgramData\FullRemove.exe
[2008.03.07 17:43:56 | 000,084,734 | R--- | C] () -- C:\ProgramData\DeviceManager.xml.rc4
[2008.03.07 14:47:30 | 000,020,270 | ---- | C] () -- C:\ProgramData\DeviceInstaller.xml

========== ZeroAccess Check ==========

[2011.11.17 09:14:10 | 000,002,048 | -HS- | M] () -- C:\Users\Fränzi\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\@
[2011.11.17 09:14:10 | 000,000,000 | -HSD | M] -- C:\Users\Fränzi\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\L
[2012.08.02 02:30:46 | 000,000,000 | -HSD | M] -- C:\Users\Fränzi\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\U
[2012.08.01 20:27:50 | 000,001,712 | ---- | M] () -- C:\Users\Fränzi\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\U\00000001.@
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"ThreadingModel" = Both
"" = C:\Users\Fränzi\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\n.

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013.07.26 04:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013.07.26 03:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== Alternate Data Streams ==========

@Alternate Data Stream - 144 bytes -> C:\ProgramData\Temp:5D7E5A8F
@Alternate Data Stream - 143 bytes -> C:\ProgramData\Temp:CDFF58FE
@Alternate Data Stream - 143 bytes -> C:\ProgramData\Temp:93EB7685
@Alternate Data Stream - 135 bytes -> C:\ProgramData\Temp:E36F5B57
@Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:1A60DE96
@Alternate Data Stream - 121 bytes -> C:\ProgramData\Temp:0B9176C0
@Alternate Data Stream - 119 bytes -> C:\ProgramData\Temp:4D066AD2
@Alternate Data Stream - 118 bytes -> C:\ProgramData\Temp:798A3728

< End of report >

Alt 19.10.2013, 11:22   #2
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.




"ihavenet.com" ist dein geringeres Problem, glaub mir.



Zitat:
C:\Users\Fränzi\Downloads
Alle Tools auf dem Desktop speichern, nicht unter Downloads!





So geht es los:



Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________


Alt 19.10.2013, 12:40   #3
mieze1801
 
i have net - Standard

i have net



das hatte ich schon befürchtet



Combofix Logfile:
Code:
ATTFilter
ComboFix 13-10-16.02 - Fränzi 19.10.2013  12:51:21.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.1705 [GMT 2:00]
ausgeführt von:: c:\users\Frõnzi\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\PriceGong
c:\program files (x86)\PriceGong\2.6.8\PriceGong.crx
c:\program files (x86)\PriceGong\uninst.exe
c:\users\Fränzi\AppData\Roaming\desktop.ini
c:\windows\Install
c:\windows\Install\dan\inst\_IsUser2.dll
c:\windows\Install\dan\inst\BRUSB.INF
c:\windows\Install\dan\inst\data1.cab
c:\windows\Install\dan\inst\data1.hdr
c:\windows\Install\dan\inst\data2.cab
c:\windows\Install\dan\inst\ddwizard.ini
c:\windows\Install\dan\inst\engine32.cab
c:\windows\Install\dan\inst\HL-2030.INI
c:\windows\Install\dan\inst\HL-2070N.INI
c:\windows\Install\dan\inst\HL2030_2.INI
c:\windows\Install\dan\inst\HL2070_2.INI
c:\windows\Install\dan\inst\INSTALL.INI
c:\windows\Install\dan\inst\layout.bin
c:\windows\Install\dan\inst\license_dan.txt
c:\windows\Install\dan\inst\LN2030.exe
c:\windows\Install\dan\inst\LN2030.HTM
c:\windows\Install\dan\inst\LN2030.INI
c:\windows\Install\dan\inst\LN2070N.exe
c:\windows\Install\dan\inst\LN2070N.HTM
c:\windows\Install\dan\inst\LN2070N.INI
c:\windows\Install\dan\inst\NWPP2.dll
c:\windows\Install\dan\inst\PSDLL.dll
c:\windows\Install\dan\inst\setup.exe
c:\windows\Install\dan\inst\Setup.exe.manifest
c:\windows\Install\dan\inst\setup.ibt
c:\windows\Install\dan\inst\setup.ini
c:\windows\Install\dan\inst\setup.inx
c:\windows\Install\dan\inst\strings.dat
c:\windows\Install\dan\inst\USB2030.BMP
c:\windows\Install\dan\inst\USB2070.BMP
c:\windows\Install\dan\pcl\win7\be2030.da_
c:\windows\Install\dan\pcl\win7\be2040.da_
c:\windows\Install\dan\pcl\win7\be2045.da_
c:\windows\Install\dan\pcl\win7\be2070n.da_
c:\windows\Install\dan\pcl\win7\be2075n.da_
c:\windows\Install\dan\pcl\win7\bh2030.da_
c:\windows\Install\dan\pcl\win7\bh2030.in_
c:\windows\Install\dan\pcl\win7\BH2030.PPD
c:\windows\Install\dan\pcl\win7\bh2040.da_
c:\windows\Install\dan\pcl\win7\bh2040.in_
c:\windows\Install\dan\pcl\win7\BH2040.PPD
c:\windows\Install\dan\pcl\win7\bh2045.da_
c:\windows\Install\dan\pcl\win7\bh2045.in_
c:\windows\Install\dan\pcl\win7\BH2045.PPD
c:\windows\Install\dan\pcl\win7\bh2070n.da_
c:\windows\Install\dan\pcl\win7\bh2070n.in_
c:\windows\Install\dan\pcl\win7\BH2070N.PPD
c:\windows\Install\dan\pcl\win7\bh2075n.da_
c:\windows\Install\dan\pcl\win7\bh2075n.in_
c:\windows\Install\dan\pcl\win7\BH2075N.PPD
c:\windows\Install\dan\pcl\win7\brbhl04b.dl_
c:\windows\Install\dan\pcl\win7\brbil04b.dl_
c:\windows\Install\dan\pcl\win7\brbnl04b.dl_
c:\windows\Install\dan\pcl\win7\brbol04b.dl_
c:\windows\Install\dan\pcl\win7\brbul04b.dl_
c:\windows\Install\dan\pcl\win7\brlhl04b.dl_
c:\windows\Install\dan\pcl\win7\brmd04.ex_
c:\windows\Install\dan\pcl\win7\BROHL04B.CAT
c:\windows\Install\dan\pcl\win7\brohl04b.ch_
c:\windows\Install\dan\pcl\win7\brohl04b.dl_
c:\windows\Install\dan\pcl\win7\BROHL04B.INF
c:\windows\Install\dan\pcl\win7\brqikmon.ch_
c:\windows\Install\dan\pcl\win7\brqikmon.ex_
c:\windows\Install\dan\pcl\win7\brsp104b.dl_
c:\windows\Install\dan\pcl\win7\brsp204b.dl_
c:\windows\Install\dan\pcl\win7\brsp304b.dl_
c:\windows\Install\dan\pcl\win7\brsp404b.dl_
c:\windows\Install\dan\pcl\win7\bruhl04b.dl_
c:\windows\Install\dan\pcl\win7\bw2030.in_
c:\windows\Install\dan\pcl\win7\bw2040.in_
c:\windows\Install\dan\pcl\win7\bw2045.in_
c:\windows\Install\dan\pcl\win7\bw2070n.in_
c:\windows\Install\dan\pcl\win7\bw2075n.in_
c:\windows\Install\dan\pcl\win7_64\be2030.da_
c:\windows\Install\dan\pcl\win7_64\be2040.da_
c:\windows\Install\dan\pcl\win7_64\be2045.da_
c:\windows\Install\dan\pcl\win7_64\be2070n.da_
c:\windows\Install\dan\pcl\win7_64\be2075n.da_
c:\windows\Install\dan\pcl\win7_64\bh2030.da_
c:\windows\Install\dan\pcl\win7_64\bh2030.in_
c:\windows\Install\dan\pcl\win7_64\BH2030.PPD
c:\windows\Install\dan\pcl\win7_64\bh2040.da_
c:\windows\Install\dan\pcl\win7_64\bh2040.in_
c:\windows\Install\dan\pcl\win7_64\BH2040.PPD
c:\windows\Install\dan\pcl\win7_64\bh2045.da_
c:\windows\Install\dan\pcl\win7_64\bh2045.in_
c:\windows\Install\dan\pcl\win7_64\BH2045.PPD
c:\windows\Install\dan\pcl\win7_64\bh2070n.da_
c:\windows\Install\dan\pcl\win7_64\bh2070n.in_
c:\windows\Install\dan\pcl\win7_64\BH2070N.PPD
c:\windows\Install\dan\pcl\win7_64\bh2075n.da_
c:\windows\Install\dan\pcl\win7_64\bh2075n.in_
c:\windows\Install\dan\pcl\win7_64\BH2075N.PPD
c:\windows\Install\dan\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\dan\pcl\win7_64\brbila4b.dl_
c:\windows\Install\dan\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\dan\pcl\win7_64\brbola4b.dl_
c:\windows\Install\dan\pcl\win7_64\brbula4b.dl_
c:\windows\Install\dan\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\dan\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\dan\pcl\win7_64\brmd04.ex_
c:\windows\Install\dan\pcl\win7_64\brohl04b.ch_
c:\windows\Install\dan\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\dan\pcl\win7_64\brohla4b.dl_
c:\windows\Install\dan\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\dan\pcl\win7_64\brqikmon.ch_
c:\windows\Install\dan\pcl\win7_64\brqikmon.ex_
c:\windows\Install\dan\pcl\win7_64\brsp104b.dl_
c:\windows\Install\dan\pcl\win7_64\brsp204b.dl_
c:\windows\Install\dan\pcl\win7_64\brsp304b.dl_
c:\windows\Install\dan\pcl\win7_64\brsp404b.dl_
c:\windows\Install\dan\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\dan\pcl\win7_64\bw2030.in_
c:\windows\Install\dan\pcl\win7_64\bw2040.in_
c:\windows\Install\dan\pcl\win7_64\bw2045.in_
c:\windows\Install\dan\pcl\win7_64\bw2070n.in_
c:\windows\Install\dan\pcl\win7_64\bw2075n.in_
c:\windows\Install\dut\inst\_IsUser2.dll
c:\windows\Install\dut\inst\BRUSB.INF
c:\windows\Install\dut\inst\data1.cab
c:\windows\Install\dut\inst\data1.hdr
c:\windows\Install\dut\inst\data2.cab
c:\windows\Install\dut\inst\ddwizard.ini
c:\windows\Install\dut\inst\engine32.cab
c:\windows\Install\dut\inst\HL-2030.INI
c:\windows\Install\dut\inst\HL-2070N.INI
c:\windows\Install\dut\inst\HL2030.INI
c:\windows\Install\dut\inst\HL2030_2.INI
c:\windows\Install\dut\inst\HL2070_2.INI
c:\windows\Install\dut\inst\INSTALL.INI
c:\windows\Install\dut\inst\layout.bin
c:\windows\Install\dut\inst\license_dut.txt
c:\windows\Install\dut\inst\LN2030.exe
c:\windows\Install\dut\inst\LN2030.HTM
c:\windows\Install\dut\inst\LN2030.INI
c:\windows\Install\dut\inst\LN2070N.exe
c:\windows\Install\dut\inst\LN2070N.HTM
c:\windows\Install\dut\inst\LN2070N.INI
c:\windows\Install\dut\inst\NWPP2.dll
c:\windows\Install\dut\inst\PSDLL.dll
c:\windows\Install\dut\inst\setup.exe
c:\windows\Install\dut\inst\Setup.exe.manifest
c:\windows\Install\dut\inst\setup.ibt
c:\windows\Install\dut\inst\setup.ini
c:\windows\Install\dut\inst\setup.inx
c:\windows\Install\dut\inst\strings.dat
c:\windows\Install\dut\inst\USB2030.BMP
c:\windows\Install\dut\inst\USB2070.BMP
c:\windows\Install\dut\pcl\win7\be2030.da_
c:\windows\Install\dut\pcl\win7\be2040.da_
c:\windows\Install\dut\pcl\win7\be2045.da_
c:\windows\Install\dut\pcl\win7\be2070n.da_
c:\windows\Install\dut\pcl\win7\be2075n.da_
c:\windows\Install\dut\pcl\win7\bh2030.da_
c:\windows\Install\dut\pcl\win7\bh2030.in_
c:\windows\Install\dut\pcl\win7\BH2030.PPD
c:\windows\Install\dut\pcl\win7\bh2040.da_
c:\windows\Install\dut\pcl\win7\bh2040.in_
c:\windows\Install\dut\pcl\win7\BH2040.PPD
c:\windows\Install\dut\pcl\win7\bh2045.da_
c:\windows\Install\dut\pcl\win7\bh2045.in_
c:\windows\Install\dut\pcl\win7\BH2045.PPD
c:\windows\Install\dut\pcl\win7\bh2070n.da_
c:\windows\Install\dut\pcl\win7\bh2070n.in_
c:\windows\Install\dut\pcl\win7\BH2070N.PPD
c:\windows\Install\dut\pcl\win7\bh2075n.da_
c:\windows\Install\dut\pcl\win7\bh2075n.in_
c:\windows\Install\dut\pcl\win7\BH2075N.PPD
c:\windows\Install\dut\pcl\win7\brbhl04b.dl_
c:\windows\Install\dut\pcl\win7\brbil04b.dl_
c:\windows\Install\dut\pcl\win7\brbnl04b.dl_
c:\windows\Install\dut\pcl\win7\brbol04b.dl_
c:\windows\Install\dut\pcl\win7\brbul04b.dl_
c:\windows\Install\dut\pcl\win7\brlhl04b.dl_
c:\windows\Install\dut\pcl\win7\brmd04.ex_
c:\windows\Install\dut\pcl\win7\BROHL04B.CAT
c:\windows\Install\dut\pcl\win7\brohl04b.ch_
c:\windows\Install\dut\pcl\win7\brohl04b.dl_
c:\windows\Install\dut\pcl\win7\BROHL04B.INF
c:\windows\Install\dut\pcl\win7\brqikmon.ch_
c:\windows\Install\dut\pcl\win7\brqikmon.ex_
c:\windows\Install\dut\pcl\win7\brsp104b.dl_
c:\windows\Install\dut\pcl\win7\brsp204b.dl_
c:\windows\Install\dut\pcl\win7\brsp304b.dl_
c:\windows\Install\dut\pcl\win7\brsp404b.dl_
c:\windows\Install\dut\pcl\win7\bruhl04b.dl_
c:\windows\Install\dut\pcl\win7\bw2030.in_
c:\windows\Install\dut\pcl\win7\bw2040.in_
c:\windows\Install\dut\pcl\win7\bw2045.in_
c:\windows\Install\dut\pcl\win7\bw2070n.in_
c:\windows\Install\dut\pcl\win7\bw2075n.in_
c:\windows\Install\dut\pcl\win7_64\be2030.da_
c:\windows\Install\dut\pcl\win7_64\be2040.da_
c:\windows\Install\dut\pcl\win7_64\be2045.da_
c:\windows\Install\dut\pcl\win7_64\be2070n.da_
c:\windows\Install\dut\pcl\win7_64\be2075n.da_
c:\windows\Install\dut\pcl\win7_64\bh2030.da_
c:\windows\Install\dut\pcl\win7_64\bh2030.in_
c:\windows\Install\dut\pcl\win7_64\BH2030.PPD
c:\windows\Install\dut\pcl\win7_64\bh2040.da_
c:\windows\Install\dut\pcl\win7_64\bh2040.in_
c:\windows\Install\dut\pcl\win7_64\BH2040.PPD
c:\windows\Install\dut\pcl\win7_64\bh2045.da_
c:\windows\Install\dut\pcl\win7_64\bh2045.in_
c:\windows\Install\dut\pcl\win7_64\BH2045.PPD
c:\windows\Install\dut\pcl\win7_64\bh2070n.da_
c:\windows\Install\dut\pcl\win7_64\bh2070n.in_
c:\windows\Install\dut\pcl\win7_64\BH2070N.PPD
c:\windows\Install\dut\pcl\win7_64\bh2075n.da_
c:\windows\Install\dut\pcl\win7_64\bh2075n.in_
c:\windows\Install\dut\pcl\win7_64\BH2075N.PPD
c:\windows\Install\dut\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\dut\pcl\win7_64\brbila4b.dl_
c:\windows\Install\dut\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\dut\pcl\win7_64\brbola4b.dl_
c:\windows\Install\dut\pcl\win7_64\brbula4b.dl_
c:\windows\Install\dut\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\dut\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\dut\pcl\win7_64\brmd04.ex_
c:\windows\Install\dut\pcl\win7_64\brohl04b.ch_
c:\windows\Install\dut\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\dut\pcl\win7_64\brohla4b.dl_
c:\windows\Install\dut\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\dut\pcl\win7_64\brqikmon.ch_
c:\windows\Install\dut\pcl\win7_64\brqikmon.ex_
c:\windows\Install\dut\pcl\win7_64\brsp104b.dl_
c:\windows\Install\dut\pcl\win7_64\brsp204b.dl_
c:\windows\Install\dut\pcl\win7_64\brsp304b.dl_
c:\windows\Install\dut\pcl\win7_64\brsp404b.dl_
c:\windows\Install\dut\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\dut\pcl\win7_64\bw2030.in_
c:\windows\Install\dut\pcl\win7_64\bw2040.in_
c:\windows\Install\dut\pcl\win7_64\bw2045.in_
c:\windows\Install\dut\pcl\win7_64\bw2070n.in_
c:\windows\Install\dut\pcl\win7_64\bw2075n.in_
c:\windows\Install\eng\inst\_IsUser2.dll
c:\windows\Install\eng\inst\BRUSB.INF
c:\windows\Install\eng\inst\data1.cab
c:\windows\Install\eng\inst\data1.hdr
c:\windows\Install\eng\inst\data2.cab
c:\windows\Install\eng\inst\ddwizard.ini
c:\windows\Install\eng\inst\engine32.cab
c:\windows\Install\eng\inst\HL-2030.INI
c:\windows\Install\eng\inst\HL-2070N.INI
c:\windows\Install\eng\inst\HL2030.INI
c:\windows\Install\eng\inst\HL2030_2.INI
c:\windows\Install\eng\inst\HL2070_2.INI
c:\windows\Install\eng\inst\INSTALL.INI
c:\windows\Install\eng\inst\layout.bin
c:\windows\Install\eng\inst\license_eng.txt
c:\windows\Install\eng\inst\LN2030.exe
c:\windows\Install\eng\inst\LN2030.HTM
c:\windows\Install\eng\inst\LN2030.INI
c:\windows\Install\eng\inst\LN2070N.exe
c:\windows\Install\eng\inst\LN2070N.HTM
c:\windows\Install\eng\inst\LN2070N.INI
c:\windows\Install\eng\inst\NWPP2.dll
c:\windows\Install\eng\inst\PSDLL.dll
c:\windows\Install\eng\inst\setup.exe
c:\windows\Install\eng\inst\Setup.exe.manifest
c:\windows\Install\eng\inst\setup.ibt
c:\windows\Install\eng\inst\setup.ini
c:\windows\Install\eng\inst\setup.inx
c:\windows\Install\eng\inst\strings.dat
c:\windows\Install\eng\inst\USB2030.BMP
c:\windows\Install\eng\inst\USB2070.BMP
c:\windows\Install\eng\pcl\win7\be2030.da_
c:\windows\Install\eng\pcl\win7\be2040.da_
c:\windows\Install\eng\pcl\win7\be2045.da_
c:\windows\Install\eng\pcl\win7\be2070n.da_
c:\windows\Install\eng\pcl\win7\be2075n.da_
c:\windows\Install\eng\pcl\win7\bh2030.da_
c:\windows\Install\eng\pcl\win7\bh2030.in_
c:\windows\Install\eng\pcl\win7\BH2030.PPD
c:\windows\Install\eng\pcl\win7\bh2040.da_
c:\windows\Install\eng\pcl\win7\bh2040.in_
c:\windows\Install\eng\pcl\win7\BH2040.PPD
c:\windows\Install\eng\pcl\win7\bh2045.da_
c:\windows\Install\eng\pcl\win7\bh2045.in_
c:\windows\Install\eng\pcl\win7\BH2045.PPD
c:\windows\Install\eng\pcl\win7\bh2070n.da_
c:\windows\Install\eng\pcl\win7\bh2070n.in_
c:\windows\Install\eng\pcl\win7\BH2070N.PPD
c:\windows\Install\eng\pcl\win7\bh2075n.da_
c:\windows\Install\eng\pcl\win7\bh2075n.in_
c:\windows\Install\eng\pcl\win7\BH2075N.PPD
c:\windows\Install\eng\pcl\win7\brbhl04b.dl_
c:\windows\Install\eng\pcl\win7\brbil04b.dl_
c:\windows\Install\eng\pcl\win7\brbnl04b.dl_
c:\windows\Install\eng\pcl\win7\brbol04b.dl_
c:\windows\Install\eng\pcl\win7\brbul04b.dl_
c:\windows\Install\eng\pcl\win7\brlhl04b.dl_
c:\windows\Install\eng\pcl\win7\brmd04.ex_
c:\windows\Install\eng\pcl\win7\BROHL04B.CAT
c:\windows\Install\eng\pcl\win7\brohl04b.ch_
c:\windows\Install\eng\pcl\win7\brohl04b.dl_
c:\windows\Install\eng\pcl\win7\BROHL04B.INF
c:\windows\Install\eng\pcl\win7\brqikmon.ch_
c:\windows\Install\eng\pcl\win7\brqikmon.ex_
c:\windows\Install\eng\pcl\win7\brsp104b.dl_
c:\windows\Install\eng\pcl\win7\brsp204b.dl_
c:\windows\Install\eng\pcl\win7\brsp304b.dl_
c:\windows\Install\eng\pcl\win7\brsp404b.dl_
c:\windows\Install\eng\pcl\win7\bruhl04b.dl_
c:\windows\Install\eng\pcl\win7\bw2030.in_
c:\windows\Install\eng\pcl\win7\bw2040.in_
c:\windows\Install\eng\pcl\win7\bw2045.in_
c:\windows\Install\eng\pcl\win7\bw2070n.in_
c:\windows\Install\eng\pcl\win7\bw2075n.in_
c:\windows\Install\eng\pcl\win7_64\be2030.da_
c:\windows\Install\eng\pcl\win7_64\be2040.da_
c:\windows\Install\eng\pcl\win7_64\be2045.da_
c:\windows\Install\eng\pcl\win7_64\be2070n.da_
c:\windows\Install\eng\pcl\win7_64\be2075n.da_
c:\windows\Install\eng\pcl\win7_64\bh2030.da_
c:\windows\Install\eng\pcl\win7_64\bh2030.in_
c:\windows\Install\eng\pcl\win7_64\BH2030.PPD
c:\windows\Install\eng\pcl\win7_64\bh2040.da_
c:\windows\Install\eng\pcl\win7_64\bh2040.in_
c:\windows\Install\eng\pcl\win7_64\BH2040.PPD
c:\windows\Install\eng\pcl\win7_64\bh2045.da_
c:\windows\Install\eng\pcl\win7_64\bh2045.in_
c:\windows\Install\eng\pcl\win7_64\BH2045.PPD
c:\windows\Install\eng\pcl\win7_64\bh2070n.da_
c:\windows\Install\eng\pcl\win7_64\bh2070n.in_
c:\windows\Install\eng\pcl\win7_64\BH2070N.PPD
c:\windows\Install\eng\pcl\win7_64\bh2075n.da_
c:\windows\Install\eng\pcl\win7_64\bh2075n.in_
c:\windows\Install\eng\pcl\win7_64\BH2075N.PPD
c:\windows\Install\eng\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\eng\pcl\win7_64\brbila4b.dl_
c:\windows\Install\eng\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\eng\pcl\win7_64\brbola4b.dl_
c:\windows\Install\eng\pcl\win7_64\brbula4b.dl_
c:\windows\Install\eng\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\eng\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\eng\pcl\win7_64\brmd04.ex_
c:\windows\Install\eng\pcl\win7_64\brohl04b.ch_
c:\windows\Install\eng\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\eng\pcl\win7_64\brohla4b.dl_
c:\windows\Install\eng\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\eng\pcl\win7_64\brqikmon.ch_
c:\windows\Install\eng\pcl\win7_64\brqikmon.ex_
c:\windows\Install\eng\pcl\win7_64\brsp104b.dl_
c:\windows\Install\eng\pcl\win7_64\brsp204b.dl_
c:\windows\Install\eng\pcl\win7_64\brsp304b.dl_
c:\windows\Install\eng\pcl\win7_64\brsp404b.dl_
c:\windows\Install\eng\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\eng\pcl\win7_64\bw2030.in_
c:\windows\Install\eng\pcl\win7_64\bw2040.in_
c:\windows\Install\eng\pcl\win7_64\bw2045.in_
c:\windows\Install\eng\pcl\win7_64\bw2070n.in_
c:\windows\Install\eng\pcl\win7_64\bw2075n.in_
c:\windows\Install\fin\inst\_IsUser2.dll
c:\windows\Install\fin\inst\BRUSB.INF
c:\windows\Install\fin\inst\data1.cab
c:\windows\Install\fin\inst\data1.hdr
c:\windows\Install\fin\inst\data2.cab
c:\windows\Install\fin\inst\ddwizard.ini
c:\windows\Install\fin\inst\engine32.cab
c:\windows\Install\fin\inst\HL-2030.INI
c:\windows\Install\fin\inst\HL-2070N.INI
c:\windows\Install\fin\inst\HL2030.INI
c:\windows\Install\fin\inst\HL2030_2.INI
c:\windows\Install\fin\inst\HL2070_2.INI
c:\windows\Install\fin\inst\INSTALL.INI
c:\windows\Install\fin\inst\layout.bin
c:\windows\Install\fin\inst\license_fin.txt
c:\windows\Install\fin\inst\LN2030.exe
c:\windows\Install\fin\inst\LN2030.HTM
c:\windows\Install\fin\inst\LN2030.INI
c:\windows\Install\fin\inst\LN2070N.exe
c:\windows\Install\fin\inst\LN2070N.HTM
c:\windows\Install\fin\inst\LN2070N.INI
c:\windows\Install\fin\inst\NWPP2.dll
c:\windows\Install\fin\inst\PSDLL.dll
c:\windows\Install\fin\inst\setup.exe
c:\windows\Install\fin\inst\Setup.exe.manifest
c:\windows\Install\fin\inst\setup.ibt
c:\windows\Install\fin\inst\setup.ini
c:\windows\Install\fin\inst\setup.inx
c:\windows\Install\fin\inst\strings.dat
c:\windows\Install\fin\inst\USB2030.BMP
c:\windows\Install\fin\inst\USB2070.BMP
c:\windows\Install\fin\pcl\win7\be2030.da_
c:\windows\Install\fin\pcl\win7\be2040.da_
c:\windows\Install\fin\pcl\win7\be2045.da_
c:\windows\Install\fin\pcl\win7\be2070n.da_
c:\windows\Install\fin\pcl\win7\be2075n.da_
c:\windows\Install\fin\pcl\win7\bh2030.da_
c:\windows\Install\fin\pcl\win7\bh2030.in_
c:\windows\Install\fin\pcl\win7\BH2030.PPD
c:\windows\Install\fin\pcl\win7\bh2040.da_
c:\windows\Install\fin\pcl\win7\bh2040.in_
c:\windows\Install\fin\pcl\win7\BH2040.PPD
c:\windows\Install\fin\pcl\win7\bh2045.da_
c:\windows\Install\fin\pcl\win7\bh2045.in_
c:\windows\Install\fin\pcl\win7\BH2045.PPD
c:\windows\Install\fin\pcl\win7\bh2070n.da_
c:\windows\Install\fin\pcl\win7\bh2070n.in_
c:\windows\Install\fin\pcl\win7\BH2070N.PPD
c:\windows\Install\fin\pcl\win7\bh2075n.da_
c:\windows\Install\fin\pcl\win7\bh2075n.in_
c:\windows\Install\fin\pcl\win7\BH2075N.PPD
c:\windows\Install\fin\pcl\win7\brbhl04b.dl_
c:\windows\Install\fin\pcl\win7\brbil04b.dl_
c:\windows\Install\fin\pcl\win7\brbnl04b.dl_
c:\windows\Install\fin\pcl\win7\brbol04b.dl_
c:\windows\Install\fin\pcl\win7\brbul04b.dl_
c:\windows\Install\fin\pcl\win7\brlhl04b.dl_
c:\windows\Install\fin\pcl\win7\brmd04.ex_
c:\windows\Install\fin\pcl\win7\BROHL04B.CAT
c:\windows\Install\fin\pcl\win7\brohl04b.ch_
c:\windows\Install\fin\pcl\win7\brohl04b.dl_
c:\windows\Install\fin\pcl\win7\BROHL04B.INF
c:\windows\Install\fin\pcl\win7\brqikmon.ch_
c:\windows\Install\fin\pcl\win7\brqikmon.ex_
c:\windows\Install\fin\pcl\win7\brsp104b.dl_
c:\windows\Install\fin\pcl\win7\brsp204b.dl_
c:\windows\Install\fin\pcl\win7\brsp304b.dl_
c:\windows\Install\fin\pcl\win7\brsp404b.dl_
c:\windows\Install\fin\pcl\win7\bruhl04b.dl_
c:\windows\Install\fin\pcl\win7\bw2030.in_
c:\windows\Install\fin\pcl\win7\bw2040.in_
c:\windows\Install\fin\pcl\win7\bw2045.in_
c:\windows\Install\fin\pcl\win7\bw2070n.in_
c:\windows\Install\fin\pcl\win7\bw2075n.in_
c:\windows\Install\fin\pcl\win7_64\be2030.da_
c:\windows\Install\fin\pcl\win7_64\be2040.da_
c:\windows\Install\fin\pcl\win7_64\be2045.da_
c:\windows\Install\fin\pcl\win7_64\be2070n.da_
c:\windows\Install\fin\pcl\win7_64\be2075n.da_
c:\windows\Install\fin\pcl\win7_64\bh2030.da_
c:\windows\Install\fin\pcl\win7_64\bh2030.in_
c:\windows\Install\fin\pcl\win7_64\BH2030.PPD
c:\windows\Install\fin\pcl\win7_64\bh2040.da_
c:\windows\Install\fin\pcl\win7_64\bh2040.in_
c:\windows\Install\fin\pcl\win7_64\BH2040.PPD
c:\windows\Install\fin\pcl\win7_64\bh2045.da_
c:\windows\Install\fin\pcl\win7_64\bh2045.in_
c:\windows\Install\fin\pcl\win7_64\BH2045.PPD
c:\windows\Install\fin\pcl\win7_64\bh2070n.da_
c:\windows\Install\fin\pcl\win7_64\bh2070n.in_
c:\windows\Install\fin\pcl\win7_64\BH2070N.PPD
c:\windows\Install\fin\pcl\win7_64\bh2075n.da_
c:\windows\Install\fin\pcl\win7_64\bh2075n.in_
c:\windows\Install\fin\pcl\win7_64\BH2075N.PPD
c:\windows\Install\fin\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\fin\pcl\win7_64\brbila4b.dl_
c:\windows\Install\fin\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\fin\pcl\win7_64\brbola4b.dl_
c:\windows\Install\fin\pcl\win7_64\brbula4b.dl_
c:\windows\Install\fin\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\fin\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\fin\pcl\win7_64\brmd04.ex_
c:\windows\Install\fin\pcl\win7_64\brohl04b.ch_
c:\windows\Install\fin\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\fin\pcl\win7_64\brohla4b.dl_
c:\windows\Install\fin\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\fin\pcl\win7_64\brqikmon.ch_
c:\windows\Install\fin\pcl\win7_64\brqikmon.ex_
c:\windows\Install\fin\pcl\win7_64\brsp104b.dl_
c:\windows\Install\fin\pcl\win7_64\brsp204b.dl_
c:\windows\Install\fin\pcl\win7_64\brsp304b.dl_
c:\windows\Install\fin\pcl\win7_64\brsp404b.dl_
c:\windows\Install\fin\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\fin\pcl\win7_64\bw2030.in_
c:\windows\Install\fin\pcl\win7_64\bw2040.in_
c:\windows\Install\fin\pcl\win7_64\bw2045.in_
c:\windows\Install\fin\pcl\win7_64\bw2070n.in_
c:\windows\Install\fin\pcl\win7_64\bw2075n.in_
c:\windows\Install\fre\inst\_IsUser2.dll
c:\windows\Install\fre\inst\BRUSB.INF
c:\windows\Install\fre\inst\data1.cab
c:\windows\Install\fre\inst\data1.hdr
c:\windows\Install\fre\inst\data2.cab
c:\windows\Install\fre\inst\ddwizard.ini
c:\windows\Install\fre\inst\engine32.cab
c:\windows\Install\fre\inst\HL-2030.INI
c:\windows\Install\fre\inst\HL-2070N.INI
c:\windows\Install\fre\inst\HL2030.INI
c:\windows\Install\fre\inst\HL2030_2.INI
c:\windows\Install\fre\inst\HL2070_2.INI
c:\windows\Install\fre\inst\INSTALL.INI
c:\windows\Install\fre\inst\layout.bin
c:\windows\Install\fre\inst\license_fre.txt
c:\windows\Install\fre\inst\LN2030.exe
c:\windows\Install\fre\inst\LN2030.HTM
c:\windows\Install\fre\inst\LN2030.INI
c:\windows\Install\fre\inst\LN2070N.exe
c:\windows\Install\fre\inst\LN2070N.HTM
c:\windows\Install\fre\inst\LN2070N.INI
c:\windows\Install\fre\inst\NWPP2.dll
c:\windows\Install\fre\inst\PSDLL.dll
c:\windows\Install\fre\inst\setup.exe
c:\windows\Install\fre\inst\Setup.exe.manifest
c:\windows\Install\fre\inst\setup.ibt
c:\windows\Install\fre\inst\setup.ini
c:\windows\Install\fre\inst\setup.inx
c:\windows\Install\fre\inst\strings.dat
c:\windows\Install\fre\inst\USB2030.BMP
c:\windows\Install\fre\inst\USB2070.BMP
c:\windows\Install\fre\pcl\win7\be2030.da_
c:\windows\Install\fre\pcl\win7\be2040.da_
c:\windows\Install\fre\pcl\win7\be2045.da_
c:\windows\Install\fre\pcl\win7\be2070n.da_
c:\windows\Install\fre\pcl\win7\be2075n.da_
c:\windows\Install\fre\pcl\win7\bh2030.da_
c:\windows\Install\fre\pcl\win7\bh2030.in_
c:\windows\Install\fre\pcl\win7\BH2030.PPD
c:\windows\Install\fre\pcl\win7\bh2040.da_
c:\windows\Install\fre\pcl\win7\bh2040.in_
c:\windows\Install\fre\pcl\win7\BH2040.PPD
c:\windows\Install\fre\pcl\win7\bh2045.da_
c:\windows\Install\fre\pcl\win7\bh2045.in_
c:\windows\Install\fre\pcl\win7\BH2045.PPD
c:\windows\Install\fre\pcl\win7\bh2070n.da_
c:\windows\Install\fre\pcl\win7\bh2070n.in_
c:\windows\Install\fre\pcl\win7\BH2070N.PPD
c:\windows\Install\fre\pcl\win7\bh2075n.da_
c:\windows\Install\fre\pcl\win7\bh2075n.in_
c:\windows\Install\fre\pcl\win7\BH2075N.PPD
c:\windows\Install\fre\pcl\win7\brbhl04b.dl_
c:\windows\Install\fre\pcl\win7\brbil04b.dl_
c:\windows\Install\fre\pcl\win7\brbnl04b.dl_
c:\windows\Install\fre\pcl\win7\brbol04b.dl_
c:\windows\Install\fre\pcl\win7\brbul04b.dl_
c:\windows\Install\fre\pcl\win7\brlhl04b.dl_
c:\windows\Install\fre\pcl\win7\brmd04.ex_
c:\windows\Install\fre\pcl\win7\BROHL04B.CAT
c:\windows\Install\fre\pcl\win7\brohl04b.ch_
c:\windows\Install\fre\pcl\win7\brohl04b.dl_
c:\windows\Install\fre\pcl\win7\BROHL04B.INF
c:\windows\Install\fre\pcl\win7\brqikmon.ch_
c:\windows\Install\fre\pcl\win7\brqikmon.ex_
c:\windows\Install\fre\pcl\win7\brsp104b.dl_
c:\windows\Install\fre\pcl\win7\brsp204b.dl_
c:\windows\Install\fre\pcl\win7\brsp304b.dl_
c:\windows\Install\fre\pcl\win7\brsp404b.dl_
c:\windows\Install\fre\pcl\win7\bruhl04b.dl_
c:\windows\Install\fre\pcl\win7\bw2030.in_
c:\windows\Install\fre\pcl\win7\bw2040.in_
c:\windows\Install\fre\pcl\win7\bw2045.in_
c:\windows\Install\fre\pcl\win7\bw2070n.in_
c:\windows\Install\fre\pcl\win7\bw2075n.in_
c:\windows\Install\fre\pcl\win7_64\be2030.da_
c:\windows\Install\fre\pcl\win7_64\be2040.da_
c:\windows\Install\fre\pcl\win7_64\be2045.da_
c:\windows\Install\fre\pcl\win7_64\be2070n.da_
c:\windows\Install\fre\pcl\win7_64\be2075n.da_
c:\windows\Install\fre\pcl\win7_64\bh2030.da_
c:\windows\Install\fre\pcl\win7_64\bh2030.in_
c:\windows\Install\fre\pcl\win7_64\BH2030.PPD
c:\windows\Install\fre\pcl\win7_64\bh2040.da_
c:\windows\Install\fre\pcl\win7_64\bh2040.in_
c:\windows\Install\fre\pcl\win7_64\BH2040.PPD
c:\windows\Install\fre\pcl\win7_64\bh2045.da_
c:\windows\Install\fre\pcl\win7_64\bh2045.in_
c:\windows\Install\fre\pcl\win7_64\BH2045.PPD
c:\windows\Install\fre\pcl\win7_64\bh2070n.da_
c:\windows\Install\fre\pcl\win7_64\bh2070n.in_
c:\windows\Install\fre\pcl\win7_64\BH2070N.PPD
c:\windows\Install\fre\pcl\win7_64\bh2075n.da_
c:\windows\Install\fre\pcl\win7_64\bh2075n.in_
c:\windows\Install\fre\pcl\win7_64\BH2075N.PPD
c:\windows\Install\fre\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\fre\pcl\win7_64\brbila4b.dl_
c:\windows\Install\fre\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\fre\pcl\win7_64\brbola4b.dl_
c:\windows\Install\fre\pcl\win7_64\brbula4b.dl_
c:\windows\Install\fre\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\fre\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\fre\pcl\win7_64\brmd04.ex_
c:\windows\Install\fre\pcl\win7_64\brohl04b.ch_
c:\windows\Install\fre\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\fre\pcl\win7_64\brohla4b.dl_
c:\windows\Install\fre\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\fre\pcl\win7_64\brqikmon.ch_
c:\windows\Install\fre\pcl\win7_64\brqikmon.ex_
c:\windows\Install\fre\pcl\win7_64\brsp104b.dl_
c:\windows\Install\fre\pcl\win7_64\brsp204b.dl_
c:\windows\Install\fre\pcl\win7_64\brsp304b.dl_
c:\windows\Install\fre\pcl\win7_64\brsp404b.dl_
c:\windows\Install\fre\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\fre\pcl\win7_64\bw2030.in_
c:\windows\Install\fre\pcl\win7_64\bw2040.in_
c:\windows\Install\fre\pcl\win7_64\bw2045.in_
c:\windows\Install\fre\pcl\win7_64\bw2070n.in_
c:\windows\Install\fre\pcl\win7_64\bw2075n.in_
c:\windows\Install\ger\inst\_IsUser2.dll
c:\windows\Install\ger\inst\BRUSB.INF
c:\windows\Install\ger\inst\data1.cab
c:\windows\Install\ger\inst\data1.hdr
c:\windows\Install\ger\inst\data2.cab
c:\windows\Install\ger\inst\ddwizard.ini
c:\windows\Install\ger\inst\engine32.cab
c:\windows\Install\ger\inst\HL-2030.INI
c:\windows\Install\ger\inst\HL-2070N.INI
c:\windows\Install\ger\inst\HL2030.INI
c:\windows\Install\ger\inst\HL2030_2.INI
c:\windows\Install\ger\inst\HL2070_2.INI
c:\windows\Install\ger\inst\INSTALL.INI
c:\windows\Install\ger\inst\layout.bin
c:\windows\Install\ger\inst\license_ger.txt
c:\windows\Install\ger\inst\LN2030.exe
c:\windows\Install\ger\inst\LN2030.HTM
c:\windows\Install\ger\inst\LN2030.INI
c:\windows\Install\ger\inst\LN2070N.exe
c:\windows\Install\ger\inst\LN2070N.HTM
c:\windows\Install\ger\inst\LN2070N.INI
c:\windows\Install\ger\inst\NWPP2.dll
c:\windows\Install\ger\inst\PSDLL.dll
c:\windows\Install\ger\inst\setup.exe
c:\windows\Install\ger\inst\Setup.exe.manifest
c:\windows\Install\ger\inst\setup.ibt
c:\windows\Install\ger\inst\setup.ini
c:\windows\Install\ger\inst\setup.inx
c:\windows\Install\ger\inst\strings.dat
c:\windows\Install\ger\inst\USB2030.BMP
c:\windows\Install\ger\inst\USB2070.BMP
c:\windows\Install\ger\pcl\win7\be2030.da_
c:\windows\Install\ger\pcl\win7\be2040.da_
c:\windows\Install\ger\pcl\win7\be2045.da_
c:\windows\Install\ger\pcl\win7\be2070n.da_
c:\windows\Install\ger\pcl\win7\be2075n.da_
c:\windows\Install\ger\pcl\win7\bh2030.da_
c:\windows\Install\ger\pcl\win7\bh2030.in_
c:\windows\Install\ger\pcl\win7\BH2030.PPD
c:\windows\Install\ger\pcl\win7\bh2040.da_
c:\windows\Install\ger\pcl\win7\bh2040.in_
c:\windows\Install\ger\pcl\win7\BH2040.PPD
c:\windows\Install\ger\pcl\win7\bh2045.da_
c:\windows\Install\ger\pcl\win7\bh2045.in_
c:\windows\Install\ger\pcl\win7\BH2045.PPD
c:\windows\Install\ger\pcl\win7\bh2070n.da_
c:\windows\Install\ger\pcl\win7\bh2070n.in_
c:\windows\Install\ger\pcl\win7\BH2070N.PPD
c:\windows\Install\ger\pcl\win7\bh2075n.da_
c:\windows\Install\ger\pcl\win7\bh2075n.in_
c:\windows\Install\ger\pcl\win7\BH2075N.PPD
c:\windows\Install\ger\pcl\win7\brbhl04b.dl_
c:\windows\Install\ger\pcl\win7\brbil04b.dl_
c:\windows\Install\ger\pcl\win7\brbnl04b.dl_
c:\windows\Install\ger\pcl\win7\brbol04b.dl_
c:\windows\Install\ger\pcl\win7\brbul04b.dl_
c:\windows\Install\ger\pcl\win7\brlhl04b.dl_
c:\windows\Install\ger\pcl\win7\brmd04.ex_
c:\windows\Install\ger\pcl\win7\BROHL04B.CAT
c:\windows\Install\ger\pcl\win7\brohl04b.ch_
c:\windows\Install\ger\pcl\win7\brohl04b.dl_
c:\windows\Install\ger\pcl\win7\BROHL04B.INF
c:\windows\Install\ger\pcl\win7\brqikmon.ch_
c:\windows\Install\ger\pcl\win7\brqikmon.ex_
c:\windows\Install\ger\pcl\win7\brsp104b.dl_
c:\windows\Install\ger\pcl\win7\brsp204b.dl_
c:\windows\Install\ger\pcl\win7\brsp304b.dl_
c:\windows\Install\ger\pcl\win7\brsp404b.dl_
c:\windows\Install\ger\pcl\win7\bruhl04b.dl_
c:\windows\Install\ger\pcl\win7\bw2030.in_
c:\windows\Install\ger\pcl\win7\bw2040.in_
c:\windows\Install\ger\pcl\win7\bw2045.in_
c:\windows\Install\ger\pcl\win7\bw2070n.in_
c:\windows\Install\ger\pcl\win7\bw2075n.in_
c:\windows\Install\ger\pcl\win7_64\be2030.da_
c:\windows\Install\ger\pcl\win7_64\be2040.da_
c:\windows\Install\ger\pcl\win7_64\be2045.da_
c:\windows\Install\ger\pcl\win7_64\be2070n.da_
c:\windows\Install\ger\pcl\win7_64\be2075n.da_
c:\windows\Install\ger\pcl\win7_64\bh2030.da_
c:\windows\Install\ger\pcl\win7_64\bh2030.in_
c:\windows\Install\ger\pcl\win7_64\BH2030.PPD
c:\windows\Install\ger\pcl\win7_64\bh2040.da_
c:\windows\Install\ger\pcl\win7_64\bh2040.in_
c:\windows\Install\ger\pcl\win7_64\BH2040.PPD
c:\windows\Install\ger\pcl\win7_64\bh2045.da_
c:\windows\Install\ger\pcl\win7_64\bh2045.in_
c:\windows\Install\ger\pcl\win7_64\BH2045.PPD
c:\windows\Install\ger\pcl\win7_64\bh2070n.da_
c:\windows\Install\ger\pcl\win7_64\bh2070n.in_
c:\windows\Install\ger\pcl\win7_64\BH2070N.PPD
c:\windows\Install\ger\pcl\win7_64\bh2075n.da_
c:\windows\Install\ger\pcl\win7_64\bh2075n.in_
c:\windows\Install\ger\pcl\win7_64\BH2075N.PPD
c:\windows\Install\ger\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\ger\pcl\win7_64\brbila4b.dl_
c:\windows\Install\ger\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\ger\pcl\win7_64\brbola4b.dl_
c:\windows\Install\ger\pcl\win7_64\brbula4b.dl_
c:\windows\Install\ger\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\ger\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\ger\pcl\win7_64\brmd04.ex_
c:\windows\Install\ger\pcl\win7_64\brohl04b.ch_
c:\windows\Install\ger\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\ger\pcl\win7_64\brohla4b.dl_
c:\windows\Install\ger\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\ger\pcl\win7_64\brqikmon.ch_
c:\windows\Install\ger\pcl\win7_64\brqikmon.ex_
c:\windows\Install\ger\pcl\win7_64\brsp104b.dl_
c:\windows\Install\ger\pcl\win7_64\brsp204b.dl_
c:\windows\Install\ger\pcl\win7_64\brsp304b.dl_
c:\windows\Install\ger\pcl\win7_64\brsp404b.dl_
c:\windows\Install\ger\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\ger\pcl\win7_64\bw2030.in_
c:\windows\Install\ger\pcl\win7_64\bw2040.in_
c:\windows\Install\ger\pcl\win7_64\bw2045.in_
c:\windows\Install\ger\pcl\win7_64\bw2070n.in_
c:\windows\Install\ger\pcl\win7_64\bw2075n.in_
c:\windows\Install\inthelp_eu\200011.swf
c:\windows\Install\inthelp_eu\200012.swf
c:\windows\Install\inthelp_eu\200021.swf
c:\windows\Install\inthelp_eu\200031.swf
c:\windows\Install\inthelp_eu\200041.swf
c:\windows\Install\inthelp_eu\200051.swf
c:\windows\Install\inthelp_eu\200052.swf
c:\windows\Install\inthelp_eu\200053.swf
c:\windows\Install\inthelp_eu\200054.swf
c:\windows\Install\inthelp_eu\200055.swf
c:\windows\Install\inthelp_eu\200056.swf
c:\windows\Install\inthelp_eu\200057.swf
c:\windows\Install\inthelp_eu\200058.swf
c:\windows\Install\inthelp_eu\200059.swf
c:\windows\Install\inthelp_eu\200061.swf
c:\windows\Install\inthelp_eu\200062.swf
c:\windows\Install\inthelp_eu\200063.swf
c:\windows\Install\inthelp_eu\200064.swf
c:\windows\Install\inthelp_eu\200066.swf
c:\windows\Install\inthelp_eu\call.swf
c:\windows\Install\inthelp_eu\DAN\FAQ.dat
c:\windows\Install\inthelp_eu\DAN\FAQ_1.swf
c:\windows\Install\inthelp_eu\DAN\FAQ_2.swf
c:\windows\Install\inthelp_eu\DAN\FAQ_3.swf
c:\windows\Install\inthelp_eu\DAN\FAQ_4.swf
c:\windows\Install\inthelp_eu\DAN\inthlp.dat
c:\windows\Install\inthelp_eu\DUT\FAQ.dat
c:\windows\Install\inthelp_eu\DUT\FAQ_1.swf
c:\windows\Install\inthelp_eu\DUT\FAQ_2.swf
c:\windows\Install\inthelp_eu\DUT\FAQ_3.swf
c:\windows\Install\inthelp_eu\DUT\FAQ_4.swf
c:\windows\Install\inthelp_eu\DUT\inthlp.dat
c:\windows\Install\inthelp_eu\ENG\FAQ.dat
c:\windows\Install\inthelp_eu\ENG\FAQ_1.swf
c:\windows\Install\inthelp_eu\ENG\FAQ_2.swf
c:\windows\Install\inthelp_eu\ENG\FAQ_3.swf
c:\windows\Install\inthelp_eu\ENG\FAQ_4.swf
c:\windows\Install\inthelp_eu\ENG\inthlp.dat
c:\windows\Install\inthelp_eu\FIN\FAQ.dat
c:\windows\Install\inthelp_eu\FIN\FAQ_1.swf
c:\windows\Install\inthelp_eu\FIN\FAQ_2.swf
c:\windows\Install\inthelp_eu\FIN\FAQ_3.swf
c:\windows\Install\inthelp_eu\FIN\FAQ_4.swf
c:\windows\Install\inthelp_eu\FIN\inthlp.dat
c:\windows\Install\inthelp_eu\FRE\FAQ.dat
c:\windows\Install\inthelp_eu\FRE\FAQ_1.SWF
c:\windows\Install\inthelp_eu\FRE\FAQ_2.SWF
c:\windows\Install\inthelp_eu\FRE\FAQ_3.SWF
c:\windows\Install\inthelp_eu\FRE\FAQ_4.SWF
c:\windows\Install\inthelp_eu\FRE\inthlp.dat
c:\windows\Install\inthelp_eu\fscommand\FAQ_1.exe
c:\windows\Install\inthelp_eu\fscommand\FAQ_2.exe
c:\windows\Install\inthelp_eu\fscommand\FAQ_3.exe
c:\windows\Install\inthelp_eu\fscommand\FAQ_4.exe
c:\windows\Install\inthelp_eu\GER\FAQ.dat
c:\windows\Install\inthelp_eu\GER\FAQ_1.swf
c:\windows\Install\inthelp_eu\GER\FAQ_2.swf
c:\windows\Install\inthelp_eu\GER\FAQ_3.swf
c:\windows\Install\inthelp_eu\GER\FAQ_4.swf
c:\windows\Install\inthelp_eu\GER\inthlp.dat
c:\windows\Install\inthelp_eu\inthelp.exe
c:\windows\Install\inthelp_eu\inthlp.ini
c:\windows\Install\inthelp_eu\ITA\FAQ.dat
c:\windows\Install\inthelp_eu\ITA\FAQ_1.swf
c:\windows\Install\inthelp_eu\ITA\FAQ_2.swf
c:\windows\Install\inthelp_eu\ITA\FAQ_3.swf
c:\windows\Install\inthelp_eu\ITA\FAQ_4.swf
c:\windows\Install\inthelp_eu\ITA\inthlp.dat
c:\windows\Install\inthelp_eu\NOR\FAQ.dat
c:\windows\Install\inthelp_eu\NOR\FAQ_1.swf
c:\windows\Install\inthelp_eu\NOR\FAQ_2.swf
c:\windows\Install\inthelp_eu\NOR\FAQ_3.swf
c:\windows\Install\inthelp_eu\NOR\FAQ_4.swf
c:\windows\Install\inthelp_eu\NOR\inthlp.dat
c:\windows\Install\inthelp_eu\PUR\FAQ.dat
c:\windows\Install\inthelp_eu\PUR\FAQ_1.swf
c:\windows\Install\inthelp_eu\PUR\FAQ_2.swf
c:\windows\Install\inthelp_eu\PUR\FAQ_3.swf
c:\windows\Install\inthelp_eu\PUR\FAQ_4.swf
c:\windows\Install\inthelp_eu\PUR\inthlp.dat
c:\windows\Install\inthelp_eu\SPA\FAQ.dat
c:\windows\Install\inthelp_eu\SPA\FAQ_1.swf
c:\windows\Install\inthelp_eu\SPA\FAQ_2.swf
c:\windows\Install\inthelp_eu\SPA\FAQ_3.swf
c:\windows\Install\inthelp_eu\SPA\FAQ_4.swf
c:\windows\Install\inthelp_eu\SPA\inthlp.dat
c:\windows\Install\inthelp_eu\SWE\FAQ.dat
c:\windows\Install\inthelp_eu\SWE\FAQ_1.swf
c:\windows\Install\inthelp_eu\SWE\FAQ_2.swf
c:\windows\Install\inthelp_eu\SWE\FAQ_3.swf
c:\windows\Install\inthelp_eu\SWE\FAQ_4.swf
c:\windows\Install\inthelp_eu\SWE\inthlp.dat
c:\windows\Install\inthelp_eu\swf\BSClogo.swf
c:\windows\Install\inthelp_eu\swf\HL2000.swf
c:\windows\Install\inthelp_eu\swf\HL2030.swf
c:\windows\Install\inthelp_eu\swf\HL2040.swf
c:\windows\Install\inthelp_eu\swf\HL2070N.swf
c:\windows\Install\inthelp_eu\swf\LED_1.swf
c:\windows\Install\inthelp_eu\swf\LED_10.swf
c:\windows\Install\inthelp_eu\swf\LED_2.swf
c:\windows\Install\inthelp_eu\swf\LED_3.swf
c:\windows\Install\inthelp_eu\swf\LED_4.swf
c:\windows\Install\inthelp_eu\swf\LED_5.swf
c:\windows\Install\inthelp_eu\swf\LED_6.swf
c:\windows\Install\inthelp_eu\swf\LED_7.swf
c:\windows\Install\inthelp_eu\swf\LED_8.swf
c:\windows\Install\inthelp_eu\swf\PAPER_1.swf
c:\windows\Install\inthelp_eu\swf\PAPER_2.swf
c:\windows\Install\inthelp_eu\swf\PAPER_3.swf
c:\windows\Install\inthelp_eu\swf\PAPER_4.swf
c:\windows\Install\inthelp_eu\swf\PAPER_6.swf
c:\windows\Install\ita\inst\_IsUser2.dll
c:\windows\Install\ita\inst\BRUSB.INF
c:\windows\Install\ita\inst\data1.cab
c:\windows\Install\ita\inst\data1.hdr
c:\windows\Install\ita\inst\data2.cab
c:\windows\Install\ita\inst\ddwizard.ini
c:\windows\Install\ita\inst\engine32.cab
c:\windows\Install\ita\inst\HL-2030.INI
c:\windows\Install\ita\inst\HL-2070N.INI
c:\windows\Install\ita\inst\HL2030.INI
c:\windows\Install\ita\inst\HL2030_2.INI
c:\windows\Install\ita\inst\HL2070_2.INI
c:\windows\Install\ita\inst\INSTALL.INI
c:\windows\Install\ita\inst\layout.bin
c:\windows\Install\ita\inst\license_ita.txt
c:\windows\Install\ita\inst\LN2030.exe
c:\windows\Install\ita\inst\LN2030.HTM
c:\windows\Install\ita\inst\LN2030.INI
c:\windows\Install\ita\inst\LN2070N.exe
c:\windows\Install\ita\inst\LN2070N.HTM
c:\windows\Install\ita\inst\LN2070N.INI
c:\windows\Install\ita\inst\NWPP2.dll
c:\windows\Install\ita\inst\PSDLL.dll
c:\windows\Install\ita\inst\setup.exe
c:\windows\Install\ita\inst\Setup.exe.manifest
c:\windows\Install\ita\inst\setup.ibt
c:\windows\Install\ita\inst\setup.ini
c:\windows\Install\ita\inst\setup.inx
c:\windows\Install\ita\inst\strings.dat
c:\windows\Install\ita\inst\USB2030.BMP
c:\windows\Install\ita\inst\USB2070.BMP
c:\windows\Install\ita\pcl\win7\be2030.da_
c:\windows\Install\ita\pcl\win7\be2040.da_
c:\windows\Install\ita\pcl\win7\be2045.da_
c:\windows\Install\ita\pcl\win7\be2070n.da_
c:\windows\Install\ita\pcl\win7\be2075n.da_
c:\windows\Install\ita\pcl\win7\bh2030.da_
c:\windows\Install\ita\pcl\win7\bh2030.in_
c:\windows\Install\ita\pcl\win7\BH2030.PPD
c:\windows\Install\ita\pcl\win7\bh2040.da_
c:\windows\Install\ita\pcl\win7\bh2040.in_
c:\windows\Install\ita\pcl\win7\BH2040.PPD
c:\windows\Install\ita\pcl\win7\bh2045.da_
c:\windows\Install\ita\pcl\win7\bh2045.in_
c:\windows\Install\ita\pcl\win7\BH2045.PPD
c:\windows\Install\ita\pcl\win7\bh2070n.da_
c:\windows\Install\ita\pcl\win7\bh2070n.in_
c:\windows\Install\ita\pcl\win7\BH2070N.PPD
c:\windows\Install\ita\pcl\win7\bh2075n.da_
c:\windows\Install\ita\pcl\win7\bh2075n.in_
c:\windows\Install\ita\pcl\win7\BH2075N.PPD
c:\windows\Install\ita\pcl\win7\brbhl04b.dl_
c:\windows\Install\ita\pcl\win7\brbil04b.dl_
c:\windows\Install\ita\pcl\win7\brbnl04b.dl_
c:\windows\Install\ita\pcl\win7\brbol04b.dl_
c:\windows\Install\ita\pcl\win7\brbul04b.dl_
c:\windows\Install\ita\pcl\win7\brlhl04b.dl_
c:\windows\Install\ita\pcl\win7\brmd04.ex_
c:\windows\Install\ita\pcl\win7\BROHL04B.CAT
c:\windows\Install\ita\pcl\win7\brohl04b.ch_
c:\windows\Install\ita\pcl\win7\brohl04b.dl_
c:\windows\Install\ita\pcl\win7\BROHL04B.INF
c:\windows\Install\ita\pcl\win7\brqikmon.ch_
c:\windows\Install\ita\pcl\win7\brqikmon.ex_
c:\windows\Install\ita\pcl\win7\brsp104b.dl_
c:\windows\Install\ita\pcl\win7\brsp204b.dl_
c:\windows\Install\ita\pcl\win7\brsp304b.dl_
c:\windows\Install\ita\pcl\win7\brsp404b.dl_
c:\windows\Install\ita\pcl\win7\bruhl04b.dl_
c:\windows\Install\ita\pcl\win7\bw2030.in_
c:\windows\Install\ita\pcl\win7\bw2040.in_
c:\windows\Install\ita\pcl\win7\bw2045.in_
c:\windows\Install\ita\pcl\win7\bw2070n.in_
c:\windows\Install\ita\pcl\win7\bw2075n.in_
c:\windows\Install\ita\pcl\win7_64\be2030.da_
c:\windows\Install\ita\pcl\win7_64\be2040.da_
c:\windows\Install\ita\pcl\win7_64\be2045.da_
c:\windows\Install\ita\pcl\win7_64\be2070n.da_
c:\windows\Install\ita\pcl\win7_64\be2075n.da_
c:\windows\Install\ita\pcl\win7_64\bh2030.da_
c:\windows\Install\ita\pcl\win7_64\bh2030.in_
c:\windows\Install\ita\pcl\win7_64\BH2030.PPD
c:\windows\Install\ita\pcl\win7_64\bh2040.da_
c:\windows\Install\ita\pcl\win7_64\bh2040.in_
c:\windows\Install\ita\pcl\win7_64\BH2040.PPD
c:\windows\Install\ita\pcl\win7_64\bh2045.da_
c:\windows\Install\ita\pcl\win7_64\bh2045.in_
c:\windows\Install\ita\pcl\win7_64\BH2045.PPD
c:\windows\Install\ita\pcl\win7_64\bh2070n.da_
c:\windows\Install\ita\pcl\win7_64\bh2070n.in_
c:\windows\Install\ita\pcl\win7_64\BH2070N.PPD
c:\windows\Install\ita\pcl\win7_64\bh2075n.da_
c:\windows\Install\ita\pcl\win7_64\bh2075n.in_
c:\windows\Install\ita\pcl\win7_64\BH2075N.PPD
c:\windows\Install\ita\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\ita\pcl\win7_64\brbila4b.dl_
c:\windows\Install\ita\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\ita\pcl\win7_64\brbola4b.dl_
c:\windows\Install\ita\pcl\win7_64\brbula4b.dl_
c:\windows\Install\ita\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\ita\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\ita\pcl\win7_64\brmd04.ex_
c:\windows\Install\ita\pcl\win7_64\brohl04b.ch_
c:\windows\Install\ita\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\ita\pcl\win7_64\brohla4b.dl_
c:\windows\Install\ita\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\ita\pcl\win7_64\brqikmon.ch_
c:\windows\Install\ita\pcl\win7_64\brqikmon.ex_
c:\windows\Install\ita\pcl\win7_64\brsp104b.dl_
c:\windows\Install\ita\pcl\win7_64\brsp204b.dl_
c:\windows\Install\ita\pcl\win7_64\brsp304b.dl_
c:\windows\Install\ita\pcl\win7_64\brsp404b.dl_
c:\windows\Install\ita\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\ita\pcl\win7_64\bw2030.in_
c:\windows\Install\ita\pcl\win7_64\bw2040.in_
c:\windows\Install\ita\pcl\win7_64\bw2045.in_
c:\windows\Install\ita\pcl\win7_64\bw2070n.in_
c:\windows\Install\ita\pcl\win7_64\bw2075n.in_
c:\windows\Install\nor\inst\_IsUser2.dll
c:\windows\Install\nor\inst\BRUSB.INF
c:\windows\Install\nor\inst\data1.cab
c:\windows\Install\nor\inst\data1.hdr
c:\windows\Install\nor\inst\data2.cab
c:\windows\Install\nor\inst\ddwizard.ini
c:\windows\Install\nor\inst\engine32.cab
c:\windows\Install\nor\inst\HL-2030.INI
c:\windows\Install\nor\inst\HL-2070N.INI
c:\windows\Install\nor\inst\HL2030.INI
c:\windows\Install\nor\inst\HL2030_2.INI
c:\windows\Install\nor\inst\HL2070_2.INI
c:\windows\Install\nor\inst\INSTALL.INI
c:\windows\Install\nor\inst\layout.bin
c:\windows\Install\nor\inst\license_nor.txt
c:\windows\Install\nor\inst\LN2030.exe
c:\windows\Install\nor\inst\LN2030.HTM
c:\windows\Install\nor\inst\LN2030.INI
c:\windows\Install\nor\inst\LN2070N.exe
c:\windows\Install\nor\inst\LN2070N.HTM
c:\windows\Install\nor\inst\LN2070N.INI
c:\windows\Install\nor\inst\NWPP2.dll
c:\windows\Install\nor\inst\PSDLL.dll
c:\windows\Install\nor\inst\setup.exe
c:\windows\Install\nor\inst\Setup.exe.manifest
c:\windows\Install\nor\inst\setup.ibt
c:\windows\Install\nor\inst\setup.ini
c:\windows\Install\nor\inst\setup.inx
c:\windows\Install\nor\inst\strings.dat
c:\windows\Install\nor\inst\USB2030.BMP
c:\windows\Install\nor\inst\USB2070.BMP
c:\windows\Install\nor\pcl\win7\be2030.da_
c:\windows\Install\nor\pcl\win7\be2040.da_
c:\windows\Install\nor\pcl\win7\be2045.da_
c:\windows\Install\nor\pcl\win7\be2070n.da_
c:\windows\Install\nor\pcl\win7\be2075n.da_
c:\windows\Install\nor\pcl\win7\bh2030.da_
c:\windows\Install\nor\pcl\win7\bh2030.in_
c:\windows\Install\nor\pcl\win7\BH2030.PPD
c:\windows\Install\nor\pcl\win7\bh2040.da_
c:\windows\Install\nor\pcl\win7\bh2040.in_
c:\windows\Install\nor\pcl\win7\BH2040.PPD
c:\windows\Install\nor\pcl\win7\bh2045.da_
c:\windows\Install\nor\pcl\win7\bh2045.in_
c:\windows\Install\nor\pcl\win7\BH2045.PPD
c:\windows\Install\nor\pcl\win7\bh2070n.da_
c:\windows\Install\nor\pcl\win7\bh2070n.in_
c:\windows\Install\nor\pcl\win7\BH2070N.PPD
c:\windows\Install\nor\pcl\win7\bh2075n.da_
c:\windows\Install\nor\pcl\win7\bh2075n.in_
c:\windows\Install\nor\pcl\win7\BH2075N.PPD
c:\windows\Install\nor\pcl\win7\brbhl04b.dl_
c:\windows\Install\nor\pcl\win7\brbil04b.dl_
c:\windows\Install\nor\pcl\win7\brbnl04b.dl_
c:\windows\Install\nor\pcl\win7\brbol04b.dl_
c:\windows\Install\nor\pcl\win7\brbul04b.dl_
c:\windows\Install\nor\pcl\win7\brlhl04b.dl_
c:\windows\Install\nor\pcl\win7\brmd04.ex_
c:\windows\Install\nor\pcl\win7\BROHL04B.CAT
c:\windows\Install\nor\pcl\win7\brohl04b.ch_
c:\windows\Install\nor\pcl\win7\brohl04b.dl_
c:\windows\Install\nor\pcl\win7\BROHL04B.INF
c:\windows\Install\nor\pcl\win7\brqikmon.ch_
c:\windows\Install\nor\pcl\win7\brqikmon.ex_
c:\windows\Install\nor\pcl\win7\brsp104b.dl_
c:\windows\Install\nor\pcl\win7\brsp204b.dl_
c:\windows\Install\nor\pcl\win7\brsp304b.dl_
c:\windows\Install\nor\pcl\win7\brsp404b.dl_
c:\windows\Install\nor\pcl\win7\bruhl04b.dl_
c:\windows\Install\nor\pcl\win7\bw2030.in_
c:\windows\Install\nor\pcl\win7\bw2040.in_
c:\windows\Install\nor\pcl\win7\bw2045.in_
c:\windows\Install\nor\pcl\win7\bw2070n.in_
c:\windows\Install\nor\pcl\win7\bw2075n.in_
c:\windows\Install\nor\pcl\win7_64\be2030.da_
c:\windows\Install\nor\pcl\win7_64\be2040.da_
c:\windows\Install\nor\pcl\win7_64\be2045.da_
c:\windows\Install\nor\pcl\win7_64\be2070n.da_
c:\windows\Install\nor\pcl\win7_64\be2075n.da_
c:\windows\Install\nor\pcl\win7_64\bh2030.da_
c:\windows\Install\nor\pcl\win7_64\bh2030.in_
c:\windows\Install\nor\pcl\win7_64\BH2030.PPD
c:\windows\Install\nor\pcl\win7_64\bh2040.da_
c:\windows\Install\nor\pcl\win7_64\bh2040.in_
c:\windows\Install\nor\pcl\win7_64\BH2040.PPD
c:\windows\Install\nor\pcl\win7_64\bh2045.da_
c:\windows\Install\nor\pcl\win7_64\bh2045.in_
c:\windows\Install\nor\pcl\win7_64\BH2045.PPD
c:\windows\Install\nor\pcl\win7_64\bh2070n.da_
c:\windows\Install\nor\pcl\win7_64\bh2070n.in_
c:\windows\Install\nor\pcl\win7_64\BH2070N.PPD
c:\windows\Install\nor\pcl\win7_64\bh2075n.da_
c:\windows\Install\nor\pcl\win7_64\bh2075n.in_
c:\windows\Install\nor\pcl\win7_64\BH2075N.PPD
c:\windows\Install\nor\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\nor\pcl\win7_64\brbila4b.dl_
c:\windows\Install\nor\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\nor\pcl\win7_64\brbola4b.dl_
c:\windows\Install\nor\pcl\win7_64\brbula4b.dl_
c:\windows\Install\nor\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\nor\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\nor\pcl\win7_64\brmd04.ex_
c:\windows\Install\nor\pcl\win7_64\brohl04b.ch_
c:\windows\Install\nor\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\nor\pcl\win7_64\brohla4b.dl_
c:\windows\Install\nor\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\nor\pcl\win7_64\brqikmon.ch_
c:\windows\Install\nor\pcl\win7_64\brqikmon.ex_
c:\windows\Install\nor\pcl\win7_64\brsp104b.dl_
c:\windows\Install\nor\pcl\win7_64\brsp204b.dl_
c:\windows\Install\nor\pcl\win7_64\brsp304b.dl_
c:\windows\Install\nor\pcl\win7_64\brsp404b.dl_
c:\windows\Install\nor\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\nor\pcl\win7_64\bw2030.in_
c:\windows\Install\nor\pcl\win7_64\bw2040.in_
c:\windows\Install\nor\pcl\win7_64\bw2045.in_
c:\windows\Install\nor\pcl\win7_64\bw2070n.in_
c:\windows\Install\nor\pcl\win7_64\bw2075n.in_
c:\windows\Install\por\inst\_IsUser2.dll
c:\windows\Install\por\inst\BRUSB.INF
c:\windows\Install\por\inst\data1.cab
c:\windows\Install\por\inst\data1.hdr
c:\windows\Install\por\inst\data2.cab
c:\windows\Install\por\inst\ddwizard.ini
c:\windows\Install\por\inst\engine32.cab
c:\windows\Install\por\inst\HL-2030.INI
c:\windows\Install\por\inst\HL-2070N.INI
c:\windows\Install\por\inst\HL2030.INI
c:\windows\Install\por\inst\HL2030_2.INI
c:\windows\Install\por\inst\HL2070_2.INI
c:\windows\Install\por\inst\INSTALL.INI
c:\windows\Install\por\inst\layout.bin
c:\windows\Install\por\inst\license_por.txt
c:\windows\Install\por\inst\LN2030.exe
c:\windows\Install\por\inst\LN2030.HTM
c:\windows\Install\por\inst\LN2030.INI
c:\windows\Install\por\inst\LN2070N.exe
c:\windows\Install\por\inst\LN2070N.HTM
c:\windows\Install\por\inst\LN2070N.INI
c:\windows\Install\por\inst\NWPP2.dll
c:\windows\Install\por\inst\PSDLL.dll
c:\windows\Install\por\inst\setup.exe
c:\windows\Install\por\inst\Setup.exe.manifest
c:\windows\Install\por\inst\setup.ibt
c:\windows\Install\por\inst\setup.ini
c:\windows\Install\por\inst\setup.inx
c:\windows\Install\por\inst\strings.dat
c:\windows\Install\por\inst\USB2030.BMP
c:\windows\Install\por\inst\USB2070.BMP
c:\windows\Install\por\pcl\win7\be2030.da_
c:\windows\Install\por\pcl\win7\be2040.da_
c:\windows\Install\por\pcl\win7\be2045.da_
c:\windows\Install\por\pcl\win7\be2070n.da_
c:\windows\Install\por\pcl\win7\be2075n.da_
c:\windows\Install\por\pcl\win7\bh2030.da_
c:\windows\Install\por\pcl\win7\bh2030.in_
c:\windows\Install\por\pcl\win7\BH2030.PPD
c:\windows\Install\por\pcl\win7\bh2040.da_
c:\windows\Install\por\pcl\win7\bh2040.in_
c:\windows\Install\por\pcl\win7\BH2040.PPD
c:\windows\Install\por\pcl\win7\bh2045.da_
c:\windows\Install\por\pcl\win7\bh2045.in_
c:\windows\Install\por\pcl\win7\BH2045.PPD
c:\windows\Install\por\pcl\win7\bh2070n.da_
c:\windows\Install\por\pcl\win7\bh2070n.in_
c:\windows\Install\por\pcl\win7\BH2070N.PPD
c:\windows\Install\por\pcl\win7\bh2075n.da_
c:\windows\Install\por\pcl\win7\bh2075n.in_
c:\windows\Install\por\pcl\win7\BH2075N.PPD
c:\windows\Install\por\pcl\win7\brbhl04b.dl_
c:\windows\Install\por\pcl\win7\brbil04b.dl_
c:\windows\Install\por\pcl\win7\brbnl04b.dl_
c:\windows\Install\por\pcl\win7\brbol04b.dl_
c:\windows\Install\por\pcl\win7\brbul04b.dl_
c:\windows\Install\por\pcl\win7\brlhl04b.dl_
c:\windows\Install\por\pcl\win7\brmd04.ex_
c:\windows\Install\por\pcl\win7\BROHL04B.CAT
c:\windows\Install\por\pcl\win7\brohl04b.ch_
c:\windows\Install\por\pcl\win7\brohl04b.dl_
c:\windows\Install\por\pcl\win7\BROHL04B.INF
c:\windows\Install\por\pcl\win7\brqikmon.ch_
c:\windows\Install\por\pcl\win7\brqikmon.ex_
c:\windows\Install\por\pcl\win7\brsp104b.dl_
c:\windows\Install\por\pcl\win7\brsp204b.dl_
c:\windows\Install\por\pcl\win7\brsp304b.dl_
c:\windows\Install\por\pcl\win7\brsp404b.dl_
c:\windows\Install\por\pcl\win7\bruhl04b.dl_
c:\windows\Install\por\pcl\win7\bw2030.in_
c:\windows\Install\por\pcl\win7\bw2040.in_
c:\windows\Install\por\pcl\win7\bw2045.in_
c:\windows\Install\por\pcl\win7\bw2070n.in_
c:\windows\Install\por\pcl\win7\bw2075n.in_
c:\windows\Install\por\pcl\win7_64\be2030.da_
c:\windows\Install\por\pcl\win7_64\be2040.da_
c:\windows\Install\por\pcl\win7_64\be2045.da_
c:\windows\Install\por\pcl\win7_64\be2070n.da_
c:\windows\Install\por\pcl\win7_64\be2075n.da_
c:\windows\Install\por\pcl\win7_64\bh2030.da_
c:\windows\Install\por\pcl\win7_64\bh2030.in_
c:\windows\Install\por\pcl\win7_64\BH2030.PPD
c:\windows\Install\por\pcl\win7_64\bh2040.da_
c:\windows\Install\por\pcl\win7_64\bh2040.in_
c:\windows\Install\por\pcl\win7_64\BH2040.PPD
c:\windows\Install\por\pcl\win7_64\bh2045.da_
c:\windows\Install\por\pcl\win7_64\bh2045.in_
c:\windows\Install\por\pcl\win7_64\BH2045.PPD
c:\windows\Install\por\pcl\win7_64\bh2070n.da_
c:\windows\Install\por\pcl\win7_64\bh2070n.in_
c:\windows\Install\por\pcl\win7_64\BH2070N.PPD
c:\windows\Install\por\pcl\win7_64\bh2075n.da_
c:\windows\Install\por\pcl\win7_64\bh2075n.in_
c:\windows\Install\por\pcl\win7_64\BH2075N.PPD
c:\windows\Install\por\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\por\pcl\win7_64\brbila4b.dl_
c:\windows\Install\por\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\por\pcl\win7_64\brbola4b.dl_
c:\windows\Install\por\pcl\win7_64\brbula4b.dl_
c:\windows\Install\por\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\por\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\por\pcl\win7_64\brmd04.ex_
c:\windows\Install\por\pcl\win7_64\brohl04b.ch_
c:\windows\Install\por\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\por\pcl\win7_64\brohla4b.dl_
c:\windows\Install\por\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\por\pcl\win7_64\brqikmon.ch_
c:\windows\Install\por\pcl\win7_64\brqikmon.ex_
c:\windows\Install\por\pcl\win7_64\brsp104b.dl_
c:\windows\Install\por\pcl\win7_64\brsp204b.dl_
c:\windows\Install\por\pcl\win7_64\brsp304b.dl_
c:\windows\Install\por\pcl\win7_64\brsp404b.dl_
c:\windows\Install\por\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\por\pcl\win7_64\bw2030.in_
c:\windows\Install\por\pcl\win7_64\bw2040.in_
c:\windows\Install\por\pcl\win7_64\bw2045.in_
c:\windows\Install\por\pcl\win7_64\bw2070n.in_
c:\windows\Install\por\pcl\win7_64\bw2075n.in_
c:\windows\Install\spa\inst\_IsUser2.dll
c:\windows\Install\spa\inst\BRUSB.INF
c:\windows\Install\spa\inst\data1.cab
c:\windows\Install\spa\inst\data1.hdr
c:\windows\Install\spa\inst\data2.cab
c:\windows\Install\spa\inst\ddwizard.ini
c:\windows\Install\spa\inst\engine32.cab
c:\windows\Install\spa\inst\HL-2030.INI
c:\windows\Install\spa\inst\HL-2070N.INI
c:\windows\Install\spa\inst\HL2030.INI
c:\windows\Install\spa\inst\HL2030_2.INI
c:\windows\Install\spa\inst\HL2070_2.INI
c:\windows\Install\spa\inst\INSTALL.INI
c:\windows\Install\spa\inst\layout.bin
c:\windows\Install\spa\inst\license_spa.txt
c:\windows\Install\spa\inst\LN2030.exe
c:\windows\Install\spa\inst\LN2030.HTM
c:\windows\Install\spa\inst\LN2030.INI
c:\windows\Install\spa\inst\LN2070N.exe
c:\windows\Install\spa\inst\LN2070N.HTM
c:\windows\Install\spa\inst\LN2070N.INI
c:\windows\Install\spa\inst\NWPP2.dll
c:\windows\Install\spa\inst\PSDLL.dll
c:\windows\Install\spa\inst\setup.exe
c:\windows\Install\spa\inst\Setup.exe.manifest
c:\windows\Install\spa\inst\setup.ibt
c:\windows\Install\spa\inst\setup.ini
c:\windows\Install\spa\inst\setup.inx
c:\windows\Install\spa\inst\strings.dat
c:\windows\Install\spa\inst\USB2030.BMP
c:\windows\Install\spa\inst\USB2070.BMP
c:\windows\Install\spa\pcl\win7\be2030.da_
c:\windows\Install\spa\pcl\win7\be2040.da_
c:\windows\Install\spa\pcl\win7\be2045.da_
c:\windows\Install\spa\pcl\win7\be2070n.da_
c:\windows\Install\spa\pcl\win7\be2075n.da_
c:\windows\Install\spa\pcl\win7\bh2030.da_
c:\windows\Install\spa\pcl\win7\bh2030.in_
c:\windows\Install\spa\pcl\win7\BH2030.PPD
c:\windows\Install\spa\pcl\win7\bh2040.da_
c:\windows\Install\spa\pcl\win7\bh2040.in_
c:\windows\Install\spa\pcl\win7\BH2040.PPD
c:\windows\Install\spa\pcl\win7\bh2045.da_
c:\windows\Install\spa\pcl\win7\bh2045.in_
c:\windows\Install\spa\pcl\win7\BH2045.PPD
c:\windows\Install\spa\pcl\win7\bh2070n.da_
c:\windows\Install\spa\pcl\win7\bh2070n.in_
c:\windows\Install\spa\pcl\win7\BH2070N.PPD
c:\windows\Install\spa\pcl\win7\bh2075n.da_
c:\windows\Install\spa\pcl\win7\bh2075n.in_
c:\windows\Install\spa\pcl\win7\BH2075N.PPD
c:\windows\Install\spa\pcl\win7\brbhl04b.dl_
c:\windows\Install\spa\pcl\win7\brbil04b.dl_
c:\windows\Install\spa\pcl\win7\brbnl04b.dl_
c:\windows\Install\spa\pcl\win7\brbol04b.dl_
c:\windows\Install\spa\pcl\win7\brbul04b.dl_
c:\windows\Install\spa\pcl\win7\brlhl04b.dl_
c:\windows\Install\spa\pcl\win7\brmd04.ex_
c:\windows\Install\spa\pcl\win7\BROHL04B.CAT
c:\windows\Install\spa\pcl\win7\brohl04b.ch_
c:\windows\Install\spa\pcl\win7\brohl04b.dl_
c:\windows\Install\spa\pcl\win7\BROHL04B.INF
c:\windows\Install\spa\pcl\win7\brqikmon.ch_
c:\windows\Install\spa\pcl\win7\brqikmon.ex_
c:\windows\Install\spa\pcl\win7\brsp104b.dl_
c:\windows\Install\spa\pcl\win7\brsp204b.dl_
c:\windows\Install\spa\pcl\win7\brsp304b.dl_
c:\windows\Install\spa\pcl\win7\brsp404b.dl_
c:\windows\Install\spa\pcl\win7\bruhl04b.dl_
c:\windows\Install\spa\pcl\win7\bw2030.in_
c:\windows\Install\spa\pcl\win7\bw2040.in_
c:\windows\Install\spa\pcl\win7\bw2045.in_
c:\windows\Install\spa\pcl\win7\bw2070n.in_
c:\windows\Install\spa\pcl\win7\bw2075n.in_
c:\windows\Install\spa\pcl\win7_64\be2030.da_
c:\windows\Install\spa\pcl\win7_64\be2040.da_
c:\windows\Install\spa\pcl\win7_64\be2045.da_
c:\windows\Install\spa\pcl\win7_64\be2070n.da_
c:\windows\Install\spa\pcl\win7_64\be2075n.da_
c:\windows\Install\spa\pcl\win7_64\bh2030.da_
c:\windows\Install\spa\pcl\win7_64\bh2030.in_
c:\windows\Install\spa\pcl\win7_64\BH2030.PPD
c:\windows\Install\spa\pcl\win7_64\bh2040.da_
c:\windows\Install\spa\pcl\win7_64\bh2040.in_
c:\windows\Install\spa\pcl\win7_64\BH2040.PPD
c:\windows\Install\spa\pcl\win7_64\bh2045.da_
c:\windows\Install\spa\pcl\win7_64\bh2045.in_
c:\windows\Install\spa\pcl\win7_64\BH2045.PPD
c:\windows\Install\spa\pcl\win7_64\bh2070n.da_
c:\windows\Install\spa\pcl\win7_64\bh2070n.in_
c:\windows\Install\spa\pcl\win7_64\BH2070N.PPD
c:\windows\Install\spa\pcl\win7_64\bh2075n.da_
c:\windows\Install\spa\pcl\win7_64\bh2075n.in_
c:\windows\Install\spa\pcl\win7_64\BH2075N.PPD
c:\windows\Install\spa\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\spa\pcl\win7_64\brbila4b.dl_
c:\windows\Install\spa\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\spa\pcl\win7_64\brbola4b.dl_
c:\windows\Install\spa\pcl\win7_64\brbula4b.dl_
c:\windows\Install\spa\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\spa\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\spa\pcl\win7_64\brmd04.ex_
c:\windows\Install\spa\pcl\win7_64\brohl04b.ch_
c:\windows\Install\spa\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\spa\pcl\win7_64\brohla4b.dl_
c:\windows\Install\spa\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\spa\pcl\win7_64\brqikmon.ch_
c:\windows\Install\spa\pcl\win7_64\brqikmon.ex_
c:\windows\Install\spa\pcl\win7_64\brsp104b.dl_
c:\windows\Install\spa\pcl\win7_64\brsp204b.dl_
c:\windows\Install\spa\pcl\win7_64\brsp304b.dl_
c:\windows\Install\spa\pcl\win7_64\brsp404b.dl_
c:\windows\Install\spa\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\spa\pcl\win7_64\bw2030.in_
c:\windows\Install\spa\pcl\win7_64\bw2040.in_
c:\windows\Install\spa\pcl\win7_64\bw2045.in_
c:\windows\Install\spa\pcl\win7_64\bw2070n.in_
c:\windows\Install\spa\pcl\win7_64\bw2075n.in_
c:\windows\Install\swe\inst\_IsUser2.dll
c:\windows\Install\swe\inst\BRUSB.INF
c:\windows\Install\swe\inst\data1.cab
c:\windows\Install\swe\inst\data1.hdr
c:\windows\Install\swe\inst\data2.cab
c:\windows\Install\swe\inst\ddwizard.ini
c:\windows\Install\swe\inst\engine32.cab
c:\windows\Install\swe\inst\HL-2030.INI
c:\windows\Install\swe\inst\HL-2070N.INI
c:\windows\Install\swe\inst\HL2030.INI
c:\windows\Install\swe\inst\HL2030_2.INI
c:\windows\Install\swe\inst\HL2070_2.INI
c:\windows\Install\swe\inst\INSTALL.INI
c:\windows\Install\swe\inst\layout.bin
c:\windows\Install\swe\inst\license_swe.txt
c:\windows\Install\swe\inst\LN2030.exe
c:\windows\Install\swe\inst\LN2030.HTM
c:\windows\Install\swe\inst\LN2030.INI
c:\windows\Install\swe\inst\LN2070N.exe
c:\windows\Install\swe\inst\LN2070N.HTM
c:\windows\Install\swe\inst\LN2070N.INI
c:\windows\Install\swe\inst\NWPP2.dll
c:\windows\Install\swe\inst\PSDLL.dll
c:\windows\Install\swe\inst\setup.exe
c:\windows\Install\swe\inst\Setup.exe.manifest
c:\windows\Install\swe\inst\setup.ibt
c:\windows\Install\swe\inst\setup.ini
c:\windows\Install\swe\inst\setup.inx
c:\windows\Install\swe\inst\strings.dat
c:\windows\Install\swe\inst\USB2030.BMP
c:\windows\Install\swe\inst\USB2070.BMP
c:\windows\Install\swe\pcl\win7\be2030.da_
c:\windows\Install\swe\pcl\win7\be2040.da_
c:\windows\Install\swe\pcl\win7\be2045.da_
c:\windows\Install\swe\pcl\win7\be2070n.da_
c:\windows\Install\swe\pcl\win7\be2075n.da_
c:\windows\Install\swe\pcl\win7\bh2030.da_
c:\windows\Install\swe\pcl\win7\bh2030.in_
c:\windows\Install\swe\pcl\win7\BH2030.PPD
c:\windows\Install\swe\pcl\win7\bh2040.da_
c:\windows\Install\swe\pcl\win7\bh2040.in_
c:\windows\Install\swe\pcl\win7\BH2040.PPD
c:\windows\Install\swe\pcl\win7\bh2045.da_
c:\windows\Install\swe\pcl\win7\bh2045.in_
c:\windows\Install\swe\pcl\win7\BH2045.PPD
c:\windows\Install\swe\pcl\win7\bh2070n.da_
c:\windows\Install\swe\pcl\win7\bh2070n.in_
c:\windows\Install\swe\pcl\win7\BH2070N.PPD
c:\windows\Install\swe\pcl\win7\bh2075n.da_
c:\windows\Install\swe\pcl\win7\bh2075n.in_
c:\windows\Install\swe\pcl\win7\BH2075N.PPD
c:\windows\Install\swe\pcl\win7\brbhl04b.dl_
c:\windows\Install\swe\pcl\win7\brbil04b.dl_
c:\windows\Install\swe\pcl\win7\brbnl04b.dl_
c:\windows\Install\swe\pcl\win7\brbol04b.dl_
c:\windows\Install\swe\pcl\win7\brbul04b.dl_
c:\windows\Install\swe\pcl\win7\brlhl04b.dl_
c:\windows\Install\swe\pcl\win7\brmd04.ex_
c:\windows\Install\swe\pcl\win7\BROHL04B.CAT
c:\windows\Install\swe\pcl\win7\brohl04b.ch_
c:\windows\Install\swe\pcl\win7\brohl04b.dl_
c:\windows\Install\swe\pcl\win7\BROHL04B.INF
c:\windows\Install\swe\pcl\win7\brqikmon.ch_
c:\windows\Install\swe\pcl\win7\brqikmon.ex_
c:\windows\Install\swe\pcl\win7\brsp104b.dl_
c:\windows\Install\swe\pcl\win7\brsp204b.dl_
c:\windows\Install\swe\pcl\win7\brsp304b.dl_
c:\windows\Install\swe\pcl\win7\brsp404b.dl_
c:\windows\Install\swe\pcl\win7\bruhl04b.dl_
c:\windows\Install\swe\pcl\win7\bw2030.in_
c:\windows\Install\swe\pcl\win7\bw2040.in_
c:\windows\Install\swe\pcl\win7\bw2045.in_
c:\windows\Install\swe\pcl\win7\bw2070n.in_
c:\windows\Install\swe\pcl\win7\bw2075n.in_
c:\windows\Install\swe\pcl\win7_64\be2030.da_
c:\windows\Install\swe\pcl\win7_64\be2040.da_
c:\windows\Install\swe\pcl\win7_64\be2045.da_
c:\windows\Install\swe\pcl\win7_64\be2070n.da_
c:\windows\Install\swe\pcl\win7_64\be2075n.da_
c:\windows\Install\swe\pcl\win7_64\bh2030.da_
c:\windows\Install\swe\pcl\win7_64\bh2030.in_
c:\windows\Install\swe\pcl\win7_64\BH2030.PPD
c:\windows\Install\swe\pcl\win7_64\bh2040.da_
c:\windows\Install\swe\pcl\win7_64\bh2040.in_
c:\windows\Install\swe\pcl\win7_64\BH2040.PPD
c:\windows\Install\swe\pcl\win7_64\bh2045.da_
c:\windows\Install\swe\pcl\win7_64\bh2045.in_
c:\windows\Install\swe\pcl\win7_64\BH2045.PPD
c:\windows\Install\swe\pcl\win7_64\bh2070n.da_
c:\windows\Install\swe\pcl\win7_64\bh2070n.in_
c:\windows\Install\swe\pcl\win7_64\BH2070N.PPD
c:\windows\Install\swe\pcl\win7_64\bh2075n.da_
c:\windows\Install\swe\pcl\win7_64\bh2075n.in_
c:\windows\Install\swe\pcl\win7_64\BH2075N.PPD
c:\windows\Install\swe\pcl\win7_64\brbhla4b.dl_
c:\windows\Install\swe\pcl\win7_64\brbila4b.dl_
c:\windows\Install\swe\pcl\win7_64\brbnla4b.dl_
c:\windows\Install\swe\pcl\win7_64\brbola4b.dl_
c:\windows\Install\swe\pcl\win7_64\brbula4b.dl_
c:\windows\Install\swe\pcl\win7_64\brlhl04b.dl_
c:\windows\Install\swe\pcl\win7_64\brlhla4b.dl_
c:\windows\Install\swe\pcl\win7_64\brmd04.ex_
c:\windows\Install\swe\pcl\win7_64\brohl04b.ch_
c:\windows\Install\swe\pcl\win7_64\BROHLA4B.CAT
c:\windows\Install\swe\pcl\win7_64\brohla4b.dl_
c:\windows\Install\swe\pcl\win7_64\BROHLA4B.INF
c:\windows\Install\swe\pcl\win7_64\brqikmon.ch_
c:\windows\Install\swe\pcl\win7_64\brqikmon.ex_
c:\windows\Install\swe\pcl\win7_64\brsp104b.dl_
c:\windows\Install\swe\pcl\win7_64\brsp204b.dl_
c:\windows\Install\swe\pcl\win7_64\brsp304b.dl_
c:\windows\Install\swe\pcl\win7_64\brsp404b.dl_
c:\windows\Install\swe\pcl\win7_64\bruhla4b.dl_
c:\windows\Install\swe\pcl\win7_64\bw2030.in_
c:\windows\Install\swe\pcl\win7_64\bw2040.in_
c:\windows\Install\swe\pcl\win7_64\bw2045.in_
c:\windows\Install\swe\pcl\win7_64\bw2070n.in_
c:\windows\Install\swe\pcl\win7_64\bw2075n.in_
c:\windows\IsUn0407.exe
c:\windows\wininit.ini
.
Infizierte Kopie von c:\windows\system32\Services.exe wurde gefunden und desinfiziert 
Kopie von - c:\windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe wurde wiederhergestellt 
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-09-19 bis 2013-10-19  ))))))))))))))))))))))))))))))
.
.
2013-10-19 11:02 . 2013-10-19 11:02	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-10-19 11:02 . 2013-10-19 11:02	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2013-10-19 09:31 . 2013-10-19 09:31	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\Malwarebytes
2013-10-19 09:31 . 2013-10-19 09:31	--------	d-----w-	c:\programdata\Malwarebytes
2013-10-19 09:26 . 2013-10-19 09:25	965000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{2B68BB13-03B4-41C2-8F41-B5626631B4CD}\gapaengine.dll
2013-10-19 09:25 . 2013-10-14 07:12	10280728	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{1CD16604-583D-456A-8052-E67504E9E00A}\mpengine.dll
2013-10-17 20:11 . 2013-10-19 09:20	--------	d-----w-	c:\windows\86CA3695A4124BAE92B649A60C2AC663.TMP
2013-10-17 17:43 . 2013-10-14 07:12	10280728	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-10-15 19:53 . 2013-10-15 19:53	147456	--sha-r-	c:\windows\SysWow64\winstay.dll
2013-10-15 19:46 . 2013-10-15 19:46	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\Windows Net Data
2013-10-15 19:45 . 2013-10-15 19:51	--------	d-----w-	c:\users\Fränzi\AppData\Local\DownloadGuide
2013-10-15 19:15 . 2013-10-15 19:15	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\MaaTec
2013-10-15 19:15 . 2013-10-15 19:15	--------	d-----w-	c:\program files (x86)\MaaTec
2013-10-15 18:54 . 2013-10-15 18:56	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\Simple Sudoku
2013-10-15 18:54 . 2013-10-15 18:54	--------	d-----w-	c:\program files (x86)\Simple Sudoku
2013-10-14 15:39 . 2013-09-04 12:12	343040	----a-w-	c:\windows\system32\drivers\usbhub.sys
2013-10-14 15:39 . 2013-09-04 12:11	325120	----a-w-	c:\windows\system32\drivers\usbport.sys
2013-10-14 15:39 . 2013-09-04 12:11	99840	----a-w-	c:\windows\system32\drivers\usbccgp.sys
2013-10-14 15:39 . 2013-09-04 12:11	52736	----a-w-	c:\windows\system32\drivers\usbehci.sys
2013-10-14 15:39 . 2013-09-04 12:11	30720	----a-w-	c:\windows\system32\drivers\usbuhci.sys
2013-10-14 15:39 . 2013-09-04 12:11	25600	----a-w-	c:\windows\system32\drivers\usbohci.sys
2013-10-14 15:39 . 2013-09-04 12:11	7808	----a-w-	c:\windows\system32\drivers\usbd.sys
2013-10-10 13:11 . 2013-07-04 12:50	633856	----a-w-	c:\windows\system32\comctl32.dll
2013-10-09 17:25 . 2013-10-09 18:25	17813896	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-10-09 18:25 . 2013-04-01 22:54	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-10-09 18:25 . 2011-12-14 11:51	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-09-05 22:12 . 2011-08-11 10:42	965008	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2013-08-29 01:48 . 2013-10-10 13:11	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-08-05 02:25 . 2013-09-12 18:04	155584	----a-w-	c:\windows\system32\drivers\ataport.sys
2013-08-02 02:14 . 2013-09-12 18:04	215040	----a-w-	c:\windows\system32\winsrv.dll
2013-08-02 02:13 . 2013-09-12 18:04	424448	----a-w-	c:\windows\system32\KernelBase.dll
2013-08-02 02:13 . 2013-09-12 18:04	1161216	----a-w-	c:\windows\system32\kernel32.dll
2013-08-02 02:12 . 2013-09-12 18:04	43520	----a-w-	c:\windows\system32\csrsrv.dll
2013-08-02 02:12 . 2013-09-12 18:04	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	6656	----a-w-	c:\windows\system32\apisetschema.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-08-02 01:50 . 2013-09-12 18:04	274944	----a-w-	c:\windows\SysWow64\KernelBase.dll
2013-08-02 01:48 . 2013-09-12 18:04	5120	---ha-w-	c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	6656	----a-w-	c:\windows\SysWow64\apisetschema.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
2013-08-02 01:09 . 2013-09-12 18:04	338432	----a-w-	c:\windows\system32\conhost.exe
2013-08-02 00:59 . 2013-09-12 18:04	112640	----a-w-	c:\windows\system32\smss.exe
2013-08-02 00:43 . 2013-09-12 18:04	6144	---ha-w-	c:\windows\SysWow64\api-ms-win-security-base-l1-1-0.dll
2013-08-02 00:43 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-02 00:43 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-xstate-l1-1-0.dll
2013-08-02 00:43 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-util-l1-1-0.dll
2013-07-26 02:24 . 2013-09-12 18:04	14172672	----a-w-	c:\windows\system32\shell32.dll
2013-07-26 02:24 . 2013-09-12 18:04	197120	----a-w-	c:\windows\system32\shdocvw.dll
2013-07-25 09:25 . 2013-08-14 10:05	1888768	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-07-25 08:57 . 2013-08-14 10:05	1620992	----a-w-	c:\windows\SysWow64\WMVDECOD.DLL
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40	120176	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ICQ"="c:\users\Fränzi\AppData\Roaming\ICQM\icq.exe" [2013-05-02 27598184]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-07-13 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Norton Online Backup"="c:\program files (x86)\Symantec\Norton Online Backup\NOBuClient.exe" [2010-06-01 1155928]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-06-28 265984]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2010-06-17 370176]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-03-24 49208]
.
c:\users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Fränzi\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk - c:\windows\system32\RunDll32.exe "c:\program files\HP\HP Officejet Pro 8600\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN27VBR3CW05KD;CONNECTION=USB;MONITOR=1; [2009-7-14 45568]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
S0 BMLoad;Bytemobile Boot Time Load Driver;c:\windows\system32\drivers\BMLoad.sys;c:\windows\SYSNATIVE\drivers\BMLoad.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 ICQ Service;ICQ Service;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe [x]
S2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
S2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 Response Hardware;Response Hardware;c:\program files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe;c:\program files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 SMARTHelperService;SMART Helper Service;c:\program files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe;c:\program files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 VMCService;Vodafone Mobile Connect Service;c:\program files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe;c:\program files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 SMARTMouseFilterx64;HID-compliant mouse;c:\windows\system32\DRIVERS\SMARTMouseFilterx64.sys;c:\windows\SYSNATIVE\DRIVERS\SMARTMouseFilterx64.sys [x]
S3 SMARTVHidMiniVistaAmd64;SMART HID Device;c:\windows\system32\DRIVERS\SMARTVHidMiniVistaAmd64.sys;c:\windows\SYSNATIVE\DRIVERS\SMARTVHidMiniVistaAmd64.sys [x]
S3 SMARTVTabletPCx64;SMART Virtual TabletPC;c:\windows\system32\DRIVERS\SMARTVTabletPCx64.sys;c:\windows\SYSNATIVE\DRIVERS\SMARTVTabletPCx64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2013-10-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-04-01 18:25]
.
2013-10-19 c:\windows\Tasks\cnvxh.job
- c:\windows\system32\rundll32.exe [2009-07-13 01:14]
.
2013-10-19 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-19 11:43]
.
2013-10-19 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-19 11:43]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42	137584	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-06-11 861216]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://firefox/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Free YouTube to MP3 Converter - c:\users\Fränzi\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: {{7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - c:\program files (x86)\ICQ7.5\ICQ.exe
Trusted Zone: uni-erlangen.de\www.campus
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.3.1&q=
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - google.de
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q=
FF - ExtSQL: 2013-10-15 22:24; EFGLQA@78ETGYN-0W7FN789T87.COM; c:\users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - c:\program files (x86)\Hotspot Shield\HssIE\HssIE_64.dll
Toolbar-Locked - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Microsoft Shared\Ink\TabTip32.exe
c:\windows\SysWOW64\rundll32.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Bonjour\mDNSResponder.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-10-19  13:37:30 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-10-19 11:37
.
Vor Suchlauf: 10 Verzeichnis(se), 181.254.430.720 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 186.055.471.104 Bytes frei
.
- - End Of File - - 2B9BDBDB1F5412CA06D89F1AAC0C9FE8
         
--- --- ---
__________________

Alt 19.10.2013, 13:25   #4
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Servus,



gut gemacht.

Es gibt noch einiges zu tun, aber wir sind auf einem guten Weg.



So geht es weiter:



Schritt 1
Combofix-Skript
WARNUNG für die MITLESER:
Folgendes ComboFix Skript ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

  • Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von folgenden Download-Spiegel neu herunter: Link
  • Speichere es erneut auf dem Desktop (nicht woanders hin, das ist wichtig)!
  • Drücke die Windows + R Taste --> notepad (hinein schreiben) --> OK
  • Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument.

    Code:
    ATTFilter
    File::
    c:\windows\Tasks\cnvxh.job
    C:\Windows\SysWow64\winstay.dll
             
  • Speichere dies als CFScript.txt auf deinem Desktop.
  • Wichtig: Stelle deine Anti Viren Software temporär ab. Dies kann ComboFix nämlich bei der Arbeit behindern.
    Danach wieder anstellen nicht vergessen!
  • Schließe alle laufenden Programme damit ComboFix ungehindert arbeiten kann.
  • Ziehe CFScript.txt in die ComboFix.exe wie in diesem Bild:
  • Mache nichts am Computer, bewege nicht die Maus über das ComboFix-Fenster oder klicke in dieses hinein. Dies kann dazu führen, dass ComboFix sich aufhängt.
  • Wenn ComboFix fertig ist wird es ein Log erstellen: C:\ComboFix.txt
    Bitte füge es hier als Antwort (in CODE-Tags mit dem #-Button des Editors) ein.

Hinweis:
Suspect:: und Collect::
Falls im Skript diese Anweisungen enthalten sind, sollen Dateien zur Analyse eingeschickt werden. Es erscheint eine Message-Box, nachdem Combofix fertig ist. Klicke OK und folge den Aufforderungen/Anweisungen, um die Dateien hochzuladen. Teile mir unbedingt mit, ob der Upload geklappt hat!






Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 4
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 5
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/
  • Bitte deaktiviere während des Scans alle Virenscanner, da sie das Ergebnis beeinflussen
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    FFdefaults;
    CHRdefaults;
    iedefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchläuft.
  • Wenn das Tool fertig ist wird sich Notepad mit dem Logfile öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken)





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von ComboFix,
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek.

Alt 20.10.2013, 16:39   #5
mieze1801
 
i have net - Standard

i have net



Code:
ATTFilter
ComboFix 13-10-16.02 - Fränzi 19.10.2013  15:03:45.2.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.2541 [GMT 2:00]
ausgeführt von:: c:\users\Frõnzi\Desktop\ComboFix.exe
Benutzte Befehlsschalter :: c:\users\Frõnzi\Desktop\CFScript.txt
AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-09-19 bis 2013-10-19  ))))))))))))))))))))))))))))))
.
.
2013-10-19 13:12 . 2013-10-19 13:12	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2013-10-19 13:12 . 2013-10-19 13:12	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-10-19 09:31 . 2013-10-19 09:31	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\Malwarebytes
2013-10-19 09:31 . 2013-10-19 09:31	--------	d-----w-	c:\programdata\Malwarebytes
2013-10-19 09:26 . 2013-10-19 09:25	965000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{2B68BB13-03B4-41C2-8F41-B5626631B4CD}\gapaengine.dll
2013-10-19 09:25 . 2013-10-14 07:12	10280728	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{1CD16604-583D-456A-8052-E67504E9E00A}\mpengine.dll
2013-10-17 20:11 . 2013-10-19 09:20	--------	d-----w-	c:\windows\86CA3695A4124BAE92B649A60C2AC663.TMP
2013-10-17 17:43 . 2013-10-14 07:12	10280728	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-10-15 19:53 . 2013-10-15 19:53	147456	--sha-r-	c:\windows\SysWow64\winstay.dll
2013-10-15 19:46 . 2013-10-15 19:46	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\Windows Net Data
2013-10-15 19:45 . 2013-10-15 19:51	--------	d-----w-	c:\users\Fränzi\AppData\Local\DownloadGuide
2013-10-15 19:15 . 2013-10-15 19:15	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\MaaTec
2013-10-15 19:15 . 2013-10-15 19:15	--------	d-----w-	c:\program files (x86)\MaaTec
2013-10-15 18:54 . 2013-10-15 18:56	--------	d-----w-	c:\users\Fränzi\AppData\Roaming\Simple Sudoku
2013-10-15 18:54 . 2013-10-15 18:54	--------	d-----w-	c:\program files (x86)\Simple Sudoku
2013-10-14 15:39 . 2013-09-04 12:12	343040	----a-w-	c:\windows\system32\drivers\usbhub.sys
2013-10-14 15:39 . 2013-09-04 12:11	325120	----a-w-	c:\windows\system32\drivers\usbport.sys
2013-10-14 15:39 . 2013-09-04 12:11	99840	----a-w-	c:\windows\system32\drivers\usbccgp.sys
2013-10-14 15:39 . 2013-09-04 12:11	52736	----a-w-	c:\windows\system32\drivers\usbehci.sys
2013-10-14 15:39 . 2013-09-04 12:11	30720	----a-w-	c:\windows\system32\drivers\usbuhci.sys
2013-10-14 15:39 . 2013-09-04 12:11	25600	----a-w-	c:\windows\system32\drivers\usbohci.sys
2013-10-14 15:39 . 2013-09-04 12:11	7808	----a-w-	c:\windows\system32\drivers\usbd.sys
2013-10-10 13:11 . 2013-07-04 12:50	633856	----a-w-	c:\windows\system32\comctl32.dll
2013-10-09 17:25 . 2013-10-09 18:25	17813896	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-10-09 18:25 . 2013-04-01 22:54	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-10-09 18:25 . 2011-12-14 11:51	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-09-05 22:12 . 2011-08-11 10:42	965008	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2013-08-29 01:48 . 2013-10-10 13:11	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-08-05 02:25 . 2013-09-12 18:04	155584	----a-w-	c:\windows\system32\drivers\ataport.sys
2013-08-02 02:14 . 2013-09-12 18:04	215040	----a-w-	c:\windows\system32\winsrv.dll
2013-08-02 02:13 . 2013-09-12 18:04	424448	----a-w-	c:\windows\system32\KernelBase.dll
2013-08-02 02:13 . 2013-09-12 18:04	1161216	----a-w-	c:\windows\system32\kernel32.dll
2013-08-02 02:12 . 2013-09-12 18:04	43520	----a-w-	c:\windows\system32\csrsrv.dll
2013-08-02 02:12 . 2013-09-12 18:04	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	6656	----a-w-	c:\windows\system32\apisetschema.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-08-02 02:12 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-08-02 01:50 . 2013-09-12 18:04	274944	----a-w-	c:\windows\SysWow64\KernelBase.dll
2013-08-02 01:48 . 2013-09-12 18:04	5120	---ha-w-	c:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	4096	---ha-w-	c:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	6656	----a-w-	c:\windows\SysWow64\apisetschema.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
2013-08-02 01:48 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
2013-08-02 01:09 . 2013-09-12 18:04	338432	----a-w-	c:\windows\system32\conhost.exe
2013-08-02 00:59 . 2013-09-12 18:04	112640	----a-w-	c:\windows\system32\smss.exe
2013-08-02 00:43 . 2013-09-12 18:04	6144	---ha-w-	c:\windows\SysWow64\api-ms-win-security-base-l1-1-0.dll
2013-08-02 00:43 . 2013-09-12 18:04	4608	---ha-w-	c:\windows\SysWow64\api-ms-win-core-threadpool-l1-1-0.dll
2013-08-02 00:43 . 2013-09-12 18:04	3584	---ha-w-	c:\windows\SysWow64\api-ms-win-core-xstate-l1-1-0.dll
2013-08-02 00:43 . 2013-09-12 18:04	3072	---ha-w-	c:\windows\SysWow64\api-ms-win-core-util-l1-1-0.dll
2013-07-26 02:24 . 2013-09-12 18:04	14172672	----a-w-	c:\windows\system32\shell32.dll
2013-07-26 02:24 . 2013-09-12 18:04	197120	----a-w-	c:\windows\system32\shdocvw.dll
2013-07-25 09:25 . 2013-08-14 10:05	1888768	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-07-25 08:57 . 2013-08-14 10:05	1620992	----a-w-	c:\windows\SysWow64\WMVDECOD.DLL
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40	120176	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ICQ"="c:\users\Fränzi\AppData\Roaming\ICQM\icq.exe" [2013-05-02 27598184]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-07-13 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Norton Online Backup"="c:\program files (x86)\Symantec\Norton Online Backup\NOBuClient.exe" [2010-06-01 1155928]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-06-28 265984]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2010-06-17 370176]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-03-24 49208]
.
c:\users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Fränzi\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk - c:\windows\system32\RunDll32.exe "c:\program files\HP\HP Officejet Pro 8600\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN27VBR3CW05KD;CONNECTION=USB;MONITOR=1; [2009-7-14 45568]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
S0 BMLoad;Bytemobile Boot Time Load Driver;c:\windows\system32\drivers\BMLoad.sys;c:\windows\SYSNATIVE\drivers\BMLoad.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 ICQ Service;ICQ Service;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe [x]
S2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
S2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 Response Hardware;Response Hardware;c:\program files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe;c:\program files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 SMARTHelperService;SMART Helper Service;c:\program files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe;c:\program files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 VMCService;Vodafone Mobile Connect Service;c:\program files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe;c:\program files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 SMARTMouseFilterx64;HID-compliant mouse;c:\windows\system32\DRIVERS\SMARTMouseFilterx64.sys;c:\windows\SYSNATIVE\DRIVERS\SMARTMouseFilterx64.sys [x]
S3 SMARTVHidMiniVistaAmd64;SMART HID Device;c:\windows\system32\DRIVERS\SMARTVHidMiniVistaAmd64.sys;c:\windows\SYSNATIVE\DRIVERS\SMARTVHidMiniVistaAmd64.sys [x]
S3 SMARTVTabletPCx64;SMART Virtual TabletPC;c:\windows\system32\DRIVERS\SMARTVTabletPCx64.sys;c:\windows\SYSNATIVE\DRIVERS\SMARTVTabletPCx64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2013-10-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-04-01 18:25]
.
2013-10-19 c:\windows\Tasks\cnvxh.job
- c:\windows\system32\rundll32.exe [2009-07-13 01:14]
.
2013-10-19 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-19 11:43]
.
2013-10-19 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-19 11:43]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}]
c:\program files (x86)\Hotspot Shield\HssIE\HssIE_64.dll [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\Fränzi\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42	137584	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-06-11 861216]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://firefox/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Free YouTube to MP3 Converter - c:\users\Fränzi\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: {{7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - c:\program files (x86)\ICQ7.5\ICQ.exe
Trusted Zone: uni-erlangen.de\www.campus
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.3.1&q=
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - google.de
FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q=
FF - ExtSQL: 2013-10-15 22:24; EFGLQA@78ETGYN-0W7FN789T87.COM; c:\users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-10-19  15:24:56
ComboFix-quarantined-files.txt  2013-10-19 13:24
ComboFix2.txt  2013-10-19 11:37
.
Vor Suchlauf: 14 Verzeichnis(se), 185.935.147.008 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 185.850.449.920 Bytes frei
.
- - End Of File - - 0BD2A19EA2F8F819D759025918AF0841
         
Code:
ATTFilter
# AdwCleaner v3.009 - Bericht erstellt am 20/10/2013 um 16:54:55
# Updated 19/10/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Fränzi - FRÄNZI-PC
# Gestartet von : C:\Users\Fränzi\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : ICQ Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong
Ordner Gelöscht : C:\Program Files (x86)\ChatZum Toolbar
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\Fränzi\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Fränzi\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Fränzi\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Fränzi\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Fränzi\AppData\Roaming\Windows Net Data
Ordner Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\ICQToolbarData
Ordner Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\Extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
Datei Gelöscht : C:\chatzum_nt.exe
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-1.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-10.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-2.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-3.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-4.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-5.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-6.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-7.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-8.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-9.xml
Datei Gelöscht : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\search-safer.xml

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ICQ Service.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\PriceGongIE.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\chatzum_nt_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\chatzum_nt_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_audacity_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_audacity_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_crazy-machines-ii_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_crazy-machines-ii_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-audio-dub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-audio-dub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_gimp_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_gimp_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5D723752-5899-47E8-99B4-62C824EF9E13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{96BD48DD-741B-41AE-AC4A-AFF96BA00F7E}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKCU\Software\anchorfree
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\ChatZum Toolbar
Schlüssel Gelöscht : HKCU\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKLM\Software\ChatZum Toolbar
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\Software\PIP
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ICQToolbar

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v24.0 (de)

[ Datei : C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.3.1&q=");
Zeile gelöscht : user_pref("icqtoolbar.allowSendURL", false);
Zeile gelöscht : user_pref("icqtoolbar.defSearchChange", true);
Zeile gelöscht : user_pref("icqtoolbar.engineVerified", false);
Zeile gelöscht : user_pref("icqtoolbar.geolastmodified", 1321808242);
Zeile gelöscht : user_pref("icqtoolbar.hiddenElements", "itb_options");
Zeile gelöscht : user_pref("icqtoolbar.history", "firefox%20werbeblocker%20aktivieren||firefox%20werbeblocker%20aktiveiren%23||christkindlesmarkt%20n%C3%BCrnberg||dokuzentrum%20n%C3%BCrnberg||spielzeugmuseum%20n%C3%BC[...]
Zeile gelöscht : user_pref("icqtoolbar.icqgeo", 49);
Zeile gelöscht : user_pref("icqtoolbar.installTime", "1320699345");
Zeile gelöscht : user_pref("icqtoolbar.installsource", "1");
Zeile gelöscht : user_pref("icqtoolbar.newtab_state", "1");
Zeile gelöscht : user_pref("icqtoolbar.numberOfSearches", 0);
Zeile gelöscht : user_pref("icqtoolbar.previousFFVersion", "7.0.1");
Zeile gelöscht : user_pref("icqtoolbar.skip_default_search", "yes");
Zeile gelöscht : user_pref("icqtoolbar.suggestions", false);
Zeile gelöscht : user_pref("icqtoolbar.uniqueID", "184833568216908436041300535108946");
Zeile gelöscht : user_pref("icqtoolbar.usageStatstTimestamp", 1322393601);
Zeile gelöscht : user_pref("icqtoolbar.userEngineApproved", true);
Zeile gelöscht : user_pref("icqtoolbar.voucherHideClicks", 0);
Zeile gelöscht : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
Zeile gelöscht : user_pref("icqtoolbar.voucherRedeemClicks", 0);
Zeile gelöscht : user_pref("icqtoolbar.voucherWasShown", 0);
Zeile gelöscht : user_pref("icqtoolbar.xmlEnableHomePageDsGuard", false);
Zeile gelöscht : user_pref("icqtoolbar.xmlEnableSuggestions", false);
Zeile gelöscht : user_pref("icqtoolbar.xmlLanguage", "de");
Zeile gelöscht : user_pref("id_chatzum.firstlaunch", "0");
Zeile gelöscht : user_pref("id_chatzum.guid", "%7B9A3B0AFB-23C8-7FD2-4C6C-3EC270BBBA07%7D");
Zeile gelöscht : user_pref("id_chatzum.hiddenvisual", 0);
Zeile gelöscht : user_pref("id_chatzum.openSearchEngineName", "Google");
Zeile gelöscht : user_pref("id_chatzum.searchengine", "Google");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar1", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar10", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar2", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar3", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar4", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar5", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar6", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar7", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar8", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.SVar9", "%13");
Zeile gelöscht : user_pref("id_chatzum.variables.Var1", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var10", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var2", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var3", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var4", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var5", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var6", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var7", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var8", "0");
Zeile gelöscht : user_pref("id_chatzum.variables.Var9", "0");
Zeile gelöscht : user_pref("id_chatzum_installed_version", "1.0.17");
Zeile gelöscht : user_pref("id_chatzum_tabpage", "hxxp%3A//searchsafer.com/");

*************************

AdwCleaner[R0].txt - [11794 octets] - [20/10/2013 16:54:22]
AdwCleaner[S0].txt - [11012 octets] - [20/10/2013 16:54:55]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [11073 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.7 (10.15.2013:3)
OS: Windows 7 Home Premium x64
Ran by Fr„nzi on 20.10.2013 at 17:00:50,68
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{01316D2D-AAAB-4FE5-BD9D-3249821CDC20}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{01454F66-B26C-46EB-A7F1-D418DCB9EF12}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{02E1C2A1-5A10-4ECC-9D50-700306762399}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{036607B7-EF34-4992-8E80-7F9507CDAD51}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{03D2C511-7337-4C22-BBA0-70363A9B4468}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{05273152-6ED2-450D-9F79-DA57B77C584B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{054515AA-BF06-46C6-9FB5-A5C62850276A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{058B3A94-F42C-4928-BF0F-DB4C39881837}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{058BD97D-75B4-4AF3-818C-B8CE74D8CFB0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{06452733-297B-4D27-B718-541CDB705B7F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{06C8A020-407D-47E3-AD16-27FE5A49F86B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{07160D8A-B1D4-49D1-ADAB-1C37B583957A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0863F65E-21A0-42F2-9392-0C15FCB7A0B1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{087CC638-67BE-4875-A5DF-740C6CE170DB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{09E480EF-960E-4F35-A186-D609BA7E498C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0A05766A-067E-4DD3-A15B-060E590AE948}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0AA8D1B9-7646-4E6C-901C-020659BAE960}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0B3CD621-7E0D-4FC2-B672-40C30744F02E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0B662E94-DBAB-476D-8D1A-9B34FE3D018A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0C846BB0-4179-4BB4-B001-422DF77EEFB9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0C9D8E27-1923-4849-88C0-399263ACC04F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0DB6871E-893D-40BD-BE77-AA83D2E6ADD3}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0EB9CD32-DE39-4B23-AD73-28B5DC3B8F0A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0EE028A8-3DAA-48AD-B371-7B5523F17AC6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{0FB9A5CC-21A2-4876-8C4E-6F7D0D1B9682}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1081028E-2EF0-49B7-9907-022399D8D637}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{116D257B-64D4-4287-81FC-05F2C878FA2C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{12147ABA-0693-4541-8E7C-37D0A4E89438}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{123373BD-A52D-45BD-A422-C9BB3DC5166B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{125A3B1E-4C78-4A1B-8795-4535FB1D901F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{129676AB-403A-4ACE-A786-C4D1960DF760}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{12B7551C-1CD4-4454-A270-C0E57B13C54D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{12E6C1BF-A390-4626-8577-69317BA2837E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{13417AC0-B6CE-49A4-864E-C752D868A2E1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{138DFDE4-BCE3-4327-AD15-A7AE883B9790}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{13C427DE-C69E-42B1-9B3D-8750665462CF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1421F901-694A-4AFF-97A5-B80E0447D9A1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1426AE2C-500C-4618-B9DD-001CF47A8DC2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{16FC9DC7-DF5C-45C7-9DB7-975370DA3E0C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{16FD8B9A-C7A4-4093-90FB-2730AFEB4325}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{171C2770-C164-4C9C-9D39-8EF3E9325CF7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{178A25B3-8506-4D38-895E-9B3EFDF71261}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1805307B-64CC-4971-881C-04467BF3BDA8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1877A0FE-BEA1-4DC6-AA30-70BC7812260B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{18BEF017-3F68-43F7-9D31-EEA3772410B2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{192CDF78-B410-462F-A4C4-4128D885310E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{19419D94-7C33-4B05-9616-FA1532C964D0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{19E1B127-D281-4B97-8859-455F74318D84}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1A0C4425-C15E-4007-B9C2-00C243512359}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1AA7113F-557D-4C61-8CD6-A82CBCF92FD9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1BFFD0D4-5AC0-450F-8C69-2B5631FDA8D5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1C918344-8E4F-486C-9514-AC5101485307}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1D6B5B83-E179-4049-B04B-10809BB717D2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1DCB30B1-4C4A-4EB4-9C70-1B37054A55A3}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1DCE5185-B417-47A2-8FA7-51CAAA2FB05C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1DFBE0C1-D58D-4036-8D5F-3DB99FA313E9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1E3842F9-66C7-4BC8-B426-CD39628294BC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1F0275FB-CF3A-4519-91DF-BB9412665BB6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{1FB7C33D-ECE4-4AC4-8756-E14A1520FA25}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{200C93D4-33EC-4D04-9247-AB410E51A3B2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2020BF8F-15DF-45CB-BDAD-71CB2BF46AE0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2133C076-560E-49D0-A739-A8B11431B2EC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{225D9E67-FD22-4665-82AD-C88932FCCA04}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{22956446-A031-4012-A134-D47377282BBA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{22FEAD11-2BE9-45A3-BC3A-FB3BA065874B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{23A1D689-41D2-4374-8974-4D1767993EDF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{23A25CDF-2425-4549-BF0D-FBA121F941BE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2434B509-1085-43EA-9B85-760B45AB01A0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2590452F-60F3-4DB1-8D64-DB3A42184709}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{25963949-2493-491D-9BAF-A961B213664E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2723A502-ED09-47BE-BF01-92D90C44368A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2783DABC-C09B-4A85-8323-D646DF1FC784}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{285817D4-2D2F-4651-95A5-A1F5A293C945}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{285B7A6A-195E-40B9-B82E-71B6A6248908}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{29352029-7BBF-4549-A05F-F03ADA3B0E64}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{29A372E0-F903-4E75-93F1-CFDF29F556ED}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2AA9CCB1-F99F-44AE-AFDB-F386D7ECCEF9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2BACE8A8-9465-4BC5-9825-B02B719666D5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2C47CB88-AA1B-4A85-9CB4-6F8189854858}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2D57DDCB-99C7-4C81-AE8E-A0CC50A58689}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2F3B7200-DF98-4C28-93B0-8DBF678B9D2A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2F89DDED-0A30-4260-BAAD-A19828704789}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{2FA51023-6B47-40CB-B962-3EE36689F6FF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{30A18C75-45CC-4417-9811-B1AF17309141}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{30C1E120-23A7-45A4-B91A-20B0540156E1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3176DFC8-50BA-4CAC-9FE0-4E18E47991B5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3179B041-29FF-47A0-9B41-EE0FAF0F2DC1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{32C3A788-A600-4E36-BDD8-B04157659263}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3315874C-503C-4194-989F-8CD10A8E3FD6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{33371F9B-8CA4-41C7-86D6-1144E3937BC1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3358D992-8A7A-4E29-B0C1-578B710CEED4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{337DA48D-CA18-444E-A08A-5953B10DBDED}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{341A71C7-03A7-4780-ADAE-2D007C694236}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{34CAED4C-353E-4161-A695-673C1005C2AD}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{34E390F8-B81E-4390-8BB4-C4DDEF054F6E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3511078F-87EA-4FF0-979B-EF2E3B4D2AD9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{35AEEE71-AA35-4547-8407-C92816185358}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{37A5CCEF-C4A0-4F50-A4DE-D2A0E33CB2D5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{391D0FE0-B625-4987-83FA-E2B6494EA3E4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3A4CCE4B-5312-48FE-B089-A3AF0468DD94}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3AB0FF05-EBB3-4389-94EB-334A650820E7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3B55A181-2ED5-4E59-BC78-1BAB6D1A16FC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3B7ED366-E111-441B-A3DE-C83B3667980A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3C76CDC1-298C-4190-807F-4CB75A8BE550}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3D08A3AB-DBE1-4716-9C0E-C9D469079B3D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3D6AE8B5-480F-49B2-8F51-FCD535FD5F95}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3EC91D4C-7BF6-4631-9C36-B7B1D51BBBF4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3ED5B88C-3E49-4DFA-BCD5-6030AF6D9643}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3EDD8616-08B5-41AD-9904-7A2358853EFC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3F2A468D-313B-4072-8056-25BFB6036B28}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3F763A57-EDDF-492A-82E2-EC399EFC323E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3FB9FC7D-15C9-4D8C-A4D9-524018A451E5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3FDC2F12-4AB4-4B19-A6B6-D7D4077AC896}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{3FE07843-A663-4495-A5EF-294A992B5214}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{402A6A44-10B8-45EE-BC7D-21FBA9037E3E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{40F98178-BFA9-451E-AAF1-056265E6B16F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{411CBF44-4A57-4771-88D0-FEA4BD7880B6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4195F594-0E5C-416B-A300-7D033F0D1F42}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{41E62D56-40D5-4372-A69C-9C4B0A2EFEAD}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{42AAE647-4075-48C1-99C7-EBE1EA955FE4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{43118DE2-3C28-4890-B4FB-D5FD3FD30229}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4327F2E3-53E4-4697-B958-9B6790B33EDC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4440730F-4799-4190-800D-A11BB4290C94}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{45959961-E14F-4DF7-86A2-E24656A179EE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{46C4BBF1-59AD-400E-90DF-1F783A6A98B5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{475ACBEE-6DDB-4BE2-BA57-72909127C358}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{487DC067-FF1D-4BD7-90E1-21779AF1643B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{495D5307-04D8-4A9B-84F0-BB82CDDB2704}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{49ACE3AC-1923-4107-8A95-CDC4A8356F1E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4A907660-49DC-4C1A-80FE-41182AF57867}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4A9F251D-F337-4B28-88E7-077399605CD5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4ADE17A2-3113-4429-85E7-890043ED8B71}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4BAFDDB3-3CCA-45D1-9807-7E6EB1570CBA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4BC3D99A-D6D8-43BA-BBE2-35BC2F684861}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4D073E3D-D0C8-45E3-9FB5-1CBD875001AE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4D1565A1-5FCC-49D1-9563-9E41A754FE17}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4D2C60C3-F3AD-4707-8A20-141C26074461}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4DDAFF02-D1D3-43DB-B2E2-613780AB545E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4E34E778-7CF0-4F5B-A92A-DBEB067CA9BB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4E7B949A-DF51-4902-BC21-B7DF883A12E1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4EAEC4AC-D228-4BF1-AFEB-31941C80A0BB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4F543DF6-1442-4A3B-9843-E2DEAEBBD651}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{4FA42DAA-2F86-4AB8-B913-1F555196C924}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5037A58B-65DB-412F-8591-F19271D0A62E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{503F777B-B945-48A3-A0DD-82CB6CB570D9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{50CF1CF6-F8D3-44CB-85DF-0D9DD8862CD1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{52411852-7790-446C-BF3B-FA81FB225DA1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{52E27BD0-D21E-461A-A13C-E0D32698BAF8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{531572A4-CBCB-4DFA-BFD0-66B1CD50B686}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{53ABF222-51F1-4D7B-82E1-0FA98E7C3E59}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{53C440E7-9E6C-436F-8AA2-117499E14E90}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{53DA0D04-3831-401E-9AF6-CE702129449F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{54534754-ED37-4E68-B058-5E5DDDE5CF78}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{55993400-0C75-4A12-9E6F-0D66741951DF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{55BA3061-F4AD-4225-9F89-F29870693092}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{562552B8-5B01-4EA7-ABE7-CBD51AC25C8F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{563928B8-D100-4759-B532-14926ECB68CA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5656A2A1-7818-4D9F-9A40-AA70681A0883}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{56886A8D-4509-4ED4-AD59-64F6A0429C4D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{57FB636F-C554-4726-90AD-52C5EAB1A3FF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{582F83C5-FE6E-46A6-9316-050248B1C0C5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5904B034-8973-4395-AA47-81874EC8DAD0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{594FF259-B388-432B-B0F7-808B5211343C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5A3C0F25-F7F5-495E-B4C6-CAF1D7FE4321}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5A93AE70-757B-45AA-94A2-012B854C9933}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5A9A03A8-7FF8-4A38-A967-BB6844833777}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5C62E155-01FC-4639-AAEE-B083B8112CF2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5E2C4959-0CF6-4821-BFCB-87847FF83B35}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5EC28200-5521-4C52-BD40-C980F1EC3961}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5F35EE44-F72C-4E23-8650-544059F981A2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{5F706C04-FC9A-476F-9732-C0771DFD1E36}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{60CEECFE-0FB7-4B50-9590-A719BEEB899F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{60CF58E6-50D8-4C5C-9274-A51480E7219E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{612E7C7A-F59F-437D-AF71-EA974A76C0D0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{61F92D07-ACAD-4301-ACDE-F0BE702A0CCA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{640DA8DF-0929-4273-B88D-7AAD95377858}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6435C20C-3951-4994-98C0-3A3FA3539FF9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{65B4080D-69FC-4E29-B977-67C6C1F98120}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{662E59B9-352F-4031-A687-998E8343050B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{66502D15-66DF-4E75-BE7D-A7122C627D4C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{68F9BD81-04DA-402E-B4EE-0B151C25D3AE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6908E5C2-9DE7-454C-866E-8B1A20926C99}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6921CE8C-1FCC-4784-9E6F-FB8454D8C3C2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6992FFEF-C429-4E23-8010-7B34B261CFF4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{69BA9D22-8127-418D-9E46-593BD3144484}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{69FB597A-201F-45D9-AF1F-86B2738175DE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6A45D809-2867-47E4-ADDE-1149DE17B306}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6A753F5D-2EBC-4E44-B246-AA48C1A05004}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6B642C9A-1CD7-4A23-A338-0A259D28F6CA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6B946D3D-4051-4326-BBC5-1F533165A911}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6BA9D675-77DA-4DBC-AB20-83773E0A1E45}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6BE44B52-91FB-487A-998B-0901ACA55299}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6CAC50E3-E8CA-48D0-91E7-BD0581534721}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6CB708DD-4F96-4D40-AD82-B8F361E0F817}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6CE468EC-58F9-413F-9237-19C39B069299}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6CE9F2A2-2C3E-4535-A47D-52C72556B0D1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6E2F669D-E078-4D1B-B012-924B4C728C51}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6F782BEC-A0BB-469A-A043-DA55DBE707F6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{6FCBE249-D222-416D-BE01-E967F98DDF7B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{707A3E04-F082-4E63-9E28-9C75565F8499}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{708D9E33-471D-4ACF-BDC1-F8C8222DA6FB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{70B76E06-8C9F-454D-B8A3-8017D0ECF985}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{713EE06C-8A4E-418E-925C-121EA1E26502}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7172473D-24AD-4857-B271-6333F943DE52}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{71C1639B-277C-4E48-B6F7-B42C575579D2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7212D2DD-4DE8-46AB-8ED8-89B72B8C805D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{72E601AD-873E-4885-A7FD-60AA954BC624}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7423A5DF-7BA9-463D-AC78-686FB02A0080}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{748318BB-671A-4884-B95E-55314BAF86B0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{74DC6AC1-E30A-42CB-AC64-EC3513B632F6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{74E8AF88-927C-4541-AE11-61CBCC9FD750}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{75D1F8E6-1E41-4FD8-A738-5156149BE28A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7629DC6A-1920-4130-97F9-24B561A411C2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7707A1A8-2EB2-4E10-B469-CBF870C7C5AE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{775C6EC0-D8EB-4FE7-B2FE-066027B65860}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{778AEA6F-E7AA-441E-997D-9AFCDDF88501}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{78607E17-11C5-4633-9B7C-81E9BCE973B5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{791B789C-B12F-4509-863B-C4CDC8F599E2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7A1F9321-8B20-42B7-8EE8-AC827013C4E9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7AD21516-3725-46D6-AA8A-11E1AAE73443}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7B2E737F-D1F7-4002-95FE-0A922572CD0B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7B967C6C-20B3-435B-BA23-687D6B6091E6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7BA3EC1C-83AD-48D1-B37E-7B8A3810ABE0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7C5C9325-871C-4878-BC59-ACA575674B04}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7E4A3EE5-F96C-4F69-BB2C-1844B7AADFC0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7E4C2987-857A-41A9-B31F-80B426CC11E6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{7FB64E63-8CBB-40DD-BC62-27F88B4EEF0D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{802D3E60-CCDB-4F1A-A0EB-0E7FBA205503}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{80B1E485-EB2A-481A-9B83-2774A0652F03}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8144C6C1-B36A-42AE-A7F4-F0E1AE49B548}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{815A689C-5F88-4F2E-A120-A12F0DAB421A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{816D9E9F-C1E0-41D3-86F8-99A5E0337289}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{817E27F8-D1AD-42A5-A171-B696306BD78E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{81899F82-EA51-41C5-8A1E-5AB73BF15DF1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{823EE4A7-8AA7-4D48-90A3-E178700540AA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{825EFC65-EA4C-41E4-87E5-0D834681BF8F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{830CD4DA-CC54-4F31-B38E-45A576B9C49F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{84389D42-11DC-47F8-B42B-090A63F6D561}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{852D7F47-02F4-4B58-BC3C-A3F0D5210041}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{85B56466-F387-49AA-920F-CE90FB390301}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{861F43CC-9FDA-4D5F-AD34-CE914534797E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{867C2705-F84E-4DFF-B8E2-B558596CE965}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8885A06A-EB0C-4501-ACA0-9E3DB3A8D043}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{888A2E91-CB81-470D-A6F1-3A026D29E30A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{88EEAC7C-29D8-4499-AAE6-8B30FE0C0B83}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8A226009-7232-4E11-A1F8-5896D27F86A1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8A9D79D6-522A-479B-883A-7CE90CBD4465}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8B402AFD-D88C-46DE-B14E-0DEC182A0BF6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8B9FCF85-8120-405F-9946-56646F088F35}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8BD5DDBB-2E37-4006-A737-BA980A6A0A82}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8BEE3097-5F07-42AE-86EB-DD29FD347086}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8C512E80-7948-4502-B6BA-F7C9BFF8EEE4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8CB28936-8857-4A4E-89F4-A137ED68AA13}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8CC21204-8E03-4BD8-8673-378DB85A9F89}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8D267EDA-8C11-4C11-80AF-E15BEBA6588D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8D662CCC-E6C0-4081-AD29-DFC2CF1EBB2E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8DC23D1A-54CF-4F7D-8098-9494DBA6EEAE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8E19280C-D74E-4DFF-AD90-A3609DBDFD05}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8E8F100E-A38B-4EC3-9C18-E7860183567B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8F7C056F-4912-4145-BA12-87072988439C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{8F9D7D0B-8AD0-4177-B963-14E406653787}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{90FFBB55-A4FB-42A2-A6A4-A1E3B27F167B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{925FA83A-AA64-48EA-8A6D-AE81F090586D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9262664E-8E4C-4AEA-B5ED-ADAA18DB3D36}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{92D2C009-CC28-4553-AFF8-C9F12F5C9AAE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{92EE44BA-0BA5-423C-AFC4-19FA0AE009D8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{93772C40-8515-406A-B364-182D1B43FCE7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{94917784-5C9B-4510-93EF-940D38637D6E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{94E3E67E-ECBF-4CD9-8C39-BBCDA3786B1E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{94EDA675-7E35-41B2-8130-3BCEF7CBC2EC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{950B7B98-25D1-4F10-9CEC-09D317C385AB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{958267D1-C06D-4A16-9A44-364B7DB959C5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9685CD4C-2CFF-4436-95F4-B03DB9E81624}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9757E0C8-D482-4B3D-8DA3-1DE2AF99ABBB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{97BE5ED4-66CC-4EEC-84E2-9208F57B0CE9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{98793ACA-D9C9-4A1E-B946-8363A68ECCD2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{993F8FAF-8BCC-41F8-B772-2606F214D983}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{99E28C64-2D6A-413F-BFAD-AF53759B4962}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9A06E578-6453-4494-9F86-DE22E8CE59C6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9A42EDC1-7FD9-429E-A323-0FCF43CA532E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9A942A3C-EADD-45E4-8FCA-0CCA2A0C5BEE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9B9E4FD4-0E15-497D-86CD-3D168C88B729}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9BDF6E97-8753-40C7-8509-1DE82B694644}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9C24B078-287D-4A77-B595-DD5C79932E8C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9D3BA828-F9DA-4586-AB5D-4D267617F168}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9D48B2D9-75D5-4F9B-9EC4-2760C87E4DA0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9E306141-FC26-4BBF-97CA-E2777968445E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9E89A68F-CEE9-41D0-9F4C-15ED0D482927}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9F20E639-0943-4E6D-8CB3-4D42F8A5C964}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9F6CC2B8-812F-4055-9166-19035A5D91AB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9FBFF9B8-16A9-4080-AD94-50DA52E9D3DD}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{9FDE814E-4671-4D28-ADE1-0A25FFE21A85}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A0112178-7C36-4C34-9451-23A5159B6B42}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A124FF55-16FB-45C6-8775-8450DB36FCC6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A1423FE0-E0FD-4C2C-A94F-BAA9E4468AF0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A159C359-D069-4920-9328-E820BE38E090}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A1C96F41-905C-4F02-842E-647EBA806E1A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A230DE10-09C2-4B28-96BA-514C5CE59096}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A272ABEA-7C5D-4034-BDE0-5300B476B4F5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A29722CB-BA42-4348-8D5E-FCA7CC7E0A2B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A30FA7AB-9BF2-4B89-8D37-CBD99538EA97}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A3A5C695-92B8-48C1-9955-BA8384A89DD5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A3E432FD-DA56-488F-B868-50E2806027E6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A62D7C7C-4472-4241-AE6C-FC900F6CAEA3}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A68FF6F2-904E-4D4F-849E-85FDD11227B8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A6958318-0001-4EC2-93C1-9782E84CF8ED}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A7212D6D-3A60-4C1E-991E-ACEAE929035D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A72C929D-9673-4C39-A518-64F9D945D1F0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A73FC49A-992A-47DB-894C-B3D8A583A248}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A74A724F-C9D5-4010-9072-C9459395FDE4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A81B6248-4012-4901-947F-E1F41DA9BCC8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A84049BB-55FC-489C-972C-A540E0E45FDA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A847717B-DD3A-41B2-BDCA-EBCAF45F3672}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A848D820-1FCF-4AD2-9A31-F41DD2D94C20}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A89625A3-2DE7-4DD3-89D6-78500B74B3D4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A8D24EFF-9B3E-48F0-A7B0-35BEB47293AA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{A94D9F3A-10FB-44AB-B03A-5B50649C0507}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AA2B9C56-0CAD-4749-8EFC-F200EECAD18B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AAD45D34-6DAB-4117-B826-26AB412E8F6A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AAE685FC-54C5-4398-9C5B-F36EDCBB4760}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AAF35510-9BBF-4838-86E4-47F6F75457DC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{ABE84103-6FF9-46D2-A713-4A71969692E8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{ABF3FF94-9806-4254-B788-CADD0AB85753}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AC4F28DC-0F82-4F65-A66E-9E00B5044869}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AD77319F-50DE-4548-BFC5-EC227257BAC7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{ADE68806-8F0E-45B9-BD1D-AE941A188CF2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{ADF4A010-53D4-4ADC-B1A5-41FC15A8DD41}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AE2CD6D5-F3AE-4219-A85E-4C8BE97ECA3C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AEACE7EE-44ED-4D78-BE56-138CB2062C7A}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AEF15603-26F7-41FD-8F62-8E8B654F9653}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AF1B879E-5FA2-453E-93C0-F77D422DCA99}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{AFF2B74C-92D5-4F95-8889-06001FC689B1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B02E6E5B-8987-48A5-9EB3-F58D194BA436}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B129744E-2D37-46EB-90B8-C2040ECF1D61}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B15C259F-9624-4F9F-8CEE-9D80A4BADCFB}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B2FDAD2B-33F9-44B0-8B18-30C807590B10}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B438A574-BB95-4781-B863-9090BC66C6DC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B54A19EB-52AA-4133-B967-76719A6449F0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B6D8596B-5654-4927-9AF4-0DE0A6379CA2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B7A8B42C-C606-4F3B-91F9-5C070822B0EC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B7E2E704-C9C9-40B3-B81E-55F76AE71FC0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B8136F54-0259-4A28-8279-28F9D3674F50}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B85C9F4D-AD38-46CF-8B54-52146F1DDDAC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B8BBCEF4-3CFD-43F1-B817-92D5326D26CE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B8D778FA-7497-4590-A021-65D4FA392B57}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{B94143A7-6606-48CE-9BA5-71F66BAFAB23}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BAC906EB-1DFC-422C-990C-10D143DAB6A8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BB3C5C23-9956-4BE6-930A-B6DB109D1CDE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BB84C0C9-94B2-4C8D-A10D-77E3E01CEEFD}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BBFDD5E5-06D9-4333-ADA4-55EF35FCC8A5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BCEB5690-E4EF-488A-8358-3B121228EDF1}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BD6C0DEF-B982-496A-8686-F64A6FCC0F2C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BE66267C-FD2D-4626-A059-8CD6E07AACE9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BEF813B4-84EE-4AC4-BDA5-69F41B344EA2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BF5C2383-B9DF-4DB1-81D9-DC6BC57A66FF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{BF6D3A7E-CE92-4332-8DFE-A9DB778E0625}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C0B69E7D-AE6A-422A-8579-CE835C9105DC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C1036133-0E1B-4155-BDC0-760A704C007C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C19BE5FE-0FF1-4FB9-AC33-9C224E0BB2CF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C213E046-2DDB-4B36-8AE9-8FD473201891}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C2BBD6F1-E7EC-4B19-AD76-4299BE58FB8F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C2E932B7-69B9-4B10-9BFC-8C97137AE3A4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C31ABD8C-A99A-4F6A-9489-73A041B1B4B5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C3A3D621-5713-4C74-B3FA-AED332534A59}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C3A50750-86C3-49EA-8E71-7AB2ADB79448}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C43630BC-8EDC-4B8B-9DA4-DD10A355075E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C5114415-C57C-4D10-9B6F-4264ABF72183}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C53B05E7-D695-4BB4-9116-3B17F7A1BA4F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C62CBAAE-877F-4070-8A6B-986D9B735FAC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C66A8D76-A4B5-4A85-850D-9B8B0E796527}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C7A79AA1-0DC0-4AD1-B5B8-DA03FD647146}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C815E1C6-117F-405D-8E25-44006943448B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C8B67AC9-A850-4FC1-9C8F-9E9F750E9A32}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C92379D4-45A5-44C2-8DE2-000C30D782D0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C9EF5B9F-D147-473C-BE0F-265DC0403858}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{C9F4A476-3740-47F4-9FCC-FCFA7E072449}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CA0E9CCF-3958-4DB7-8102-A4257BEB3EF0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CBCA7F99-E1EF-4778-9838-A14BFBB39A8C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CCA72078-E708-41AA-AB14-3C3385A0C833}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CD40C288-A2A7-49B7-B269-773126A9C300}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CD4CA21D-0A8E-4F98-B3FB-5706AB9A0544}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CDC20B1B-0741-4C38-9924-E8BC8B12B7B9}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CE0BBBE1-1826-49B0-B2C1-D42FE594D9F8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{CEA6D52F-894F-4C40-924D-3B3AFF06DCC2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D1DFFB11-2FF9-474B-A218-6A4B50D96861}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D259F327-9A95-44B8-B13A-6D7BB2E6079B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D36DF936-62BD-44A1-82B1-D1F61BBA40D8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D3B6DE14-38B9-4AB4-B846-68DCCDEF045D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D3FDAC8C-A4BB-42C1-80A8-37BF09738A13}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D43D01C7-0AB6-4242-B6E0-CBE3A3DFBE7B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D571BB99-22C8-40F4-96AE-121A2700789E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D5735A14-4FE8-47D1-9683-CF7AC4B2DCA6}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D5BAA847-B0AB-4A18-8874-5F6C3FD418EF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D5E533B0-FECD-4E7D-9914-4A4A4C54B896}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D64E2996-E07C-453C-B97A-DDFD3C3B7E87}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D6B30F12-02D5-4FE6-89CC-D765985CB910}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D7181728-5B52-45AD-AC80-121AA800A4F7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D7B18964-AA4C-4495-BD45-489012A524E4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D82520D8-B4F2-4F11-820C-B0FCE8FFF26F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D8435955-5D2B-4591-9A40-010EAF9CA600}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D8490F7B-B231-4BA0-B0EF-0E300C64A641}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D87AE86F-95A2-46D9-A940-FBF4BAE86D1B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D9117589-A855-409C-B88C-119F00F54B1F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D96EFC04-85A2-49C8-A9D4-2BE83B63B3DC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{D9C9FC1F-9DE6-407E-B17D-BDD8EC5C1148}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DA4CDBB5-B4C4-4698-A44B-FB13DC73CEBF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DB3B7325-1345-4EE8-BDBA-BD96DBC58B94}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DB6C1F4D-7433-4747-8F89-F8B4CBFF2579}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DBAF22DA-2FB9-4C20-8864-066B354A11FA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DBED52FA-4A5A-41D2-A48C-03F3C2D2A6D8}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DC5FBC77-DD01-4B22-8C40-1016B72B4BED}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DCE7A458-634E-4997-801E-550CEF6A00BD}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DD50BD0B-5DAD-4A99-8B0A-AC6388940B3C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DDA71F02-6E6A-4FB9-B7DC-D65F157FB28D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DEC8CCE0-8CFD-4012-B101-FB0F4C7356CF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DECC1B82-6F4C-42FF-AA37-4474773DCE37}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{DEDB7881-7CFC-4865-87E1-62447A0F1C96}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E0800A2F-73FE-4BB2-8A62-10C583AC766D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E1D7E9DB-95F3-4124-828F-9221B691FC54}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E3DE8C89-8F0B-42B8-AB19-C7C456A46085}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E3F96416-1156-4E98-A8D0-3847B07EE660}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E4F34288-BA7A-4562-BE04-74A4FBF8BB02}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E6682B55-6BAD-4D21-9F40-3EBC6C817FCC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E6C2FE4C-9B83-4F87-A7AC-51082C95D61B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E7A2CF12-8670-49C9-890D-3E17CCEB9A14}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E946A8CB-41ED-442F-A9E8-0D2F5C8D7EBF}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E98F0D41-CB19-4EE8-A766-7437A7D7A04D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E99F413B-F7DB-4FE1-8C6B-7BA3E2393EA4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{E9F6D4EB-EB24-4FB9-9797-A073C4469E70}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{EA626C28-29F4-419D-B766-280BFD8D13A2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{EC937506-5701-4B5C-97D3-BA655D8E02D2}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{ECD39151-A9EE-4545-B1B7-7A19318F96A0}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{ED7904D1-8DD3-49AC-A11F-02820E59DBD5}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{EE5BAD82-1213-4E61-86EC-CC4EDF9EAE16}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{EEEE6B6A-3964-4F5A-AA69-E7B7E32DC54C}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{EFCA3A42-A478-42CB-9F7C-315FC1EABABE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F11AF4B5-B87C-46D1-9C5E-ED39C5DB34BA}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F40DC963-6F71-4C98-A793-8C94C5200F17}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F420DD64-F529-4BB7-BDC8-D09BAB81532D}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F56CF27F-899B-4E23-A3E3-17233FBAE472}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F6344566-B036-4E6D-9F4D-C3FC8ED2F169}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F66E54DD-763B-4D9C-9348-B7D437FE2978}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F67408B9-65A8-4C81-92A8-D5CCF69E36FE}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F6BC0323-279E-4CDC-9D7B-C04CE4C79F85}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F79DA966-5F0D-4EF5-A38F-F9CBFFB0BD3F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F83F8FB6-D1CD-4054-BEDE-B8E6F084789E}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F922882E-B469-4889-8A4C-47DE80D66B46}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{F9B52360-13FE-4E03-9F36-F7DDC9CA8433}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FA22DC6A-C67D-495A-A32D-0693AB3F07F7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FA2781B8-D24C-474C-8500-1F2C6923CC5B}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FA69937F-9A83-490B-A075-C6286271B8CC}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FA88FF7A-E925-4004-BA5A-7D5B56835FD7}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FAB9E818-BB3A-4811-ABE9-B78D6B8E589F}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FB2B8573-876B-4646-8B88-1FE871B655E4}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FC92A7EF-0281-4E62-9C80-83DD2C7F3954}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FD964EA8-45B0-4CE2-B219-980AC6D6E664}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FDFD1EB6-B210-4CF2-B6B9-8C8450D79C67}
Successfully deleted: [Empty Folder] C:\Users\Fr„nzi\appdata\local\{FEBEFE55-D060-4BD1-861D-3A63DEAF5493}



~~~ FireFox

Emptied folder: C:\Users\Fr„nzi\AppData\Roaming\mozilla\firefox\profiles\9ozh9pp4.default\minidumps [113 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 20.10.2013 at 17:06:49,33
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.20.04

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
Fränzi :: FRÄNZI-PC [Administrator]

Schutz: Aktiviert

20.10.2013 17:13:29
mbam-log-2013-10-20 (17-13-29).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 241970
Laufzeit: 11 Minute(n), 12 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 5
C:\Users\Fränzi\AppData\Roaming\ntuser.dat (Trojan.Ransom.Gend) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fränzi\Downloads\SoftonicDownloader_fuer_audacity.exe (PUP.Optional.Softonic.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fränzi\Downloads\SoftonicDownloader_fuer_crazy-machines-ii.exe (PUP.OfferBundler.ST) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fränzi\Downloads\SoftonicDownloader_fuer_free-audio-dub.exe (PUP.Optional.Softonic.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Fränzi\Downloads\SoftonicDownloader_fuer_gimp.exe (PUP.OfferBundler.ST) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         


Alt 21.10.2013, 13:15   #6
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Servus,



führe bitte noch Zoek.exe aus.

Alt 21.10.2013, 17:04   #7
mieze1801
 
i have net - Standard

i have net



Code:
ATTFilter
Zoek.exe Version 4.0.0.5 Updated 17-October-2013
Tool run by Fr„nzi on 21.10.2013 at 17:32:37,85.
Microsoft Windows 7 Home Premium  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\FRNZI~1\AppData\Local\Temp\Rar$DI18.328\zoek.com   [Script inserted] 

==== System Restore Info ======================

21.10.2013 17:34:48 Zoek.exe System Restore Point Created Succesfully.

==== Possible Rootkit Infection ======================

C:\Users\FRNZI~1\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\L
C:\Users\FRNZI~1\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\U

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1064572640-1621556647-635924722-1000\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\FRNZI~1\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\prefs.js:
user_pref("browser.startup.homepage", "google.de");
user_pref("browser.search.selectedEngine", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q=");
user_pref("browser.search.useDBForOrder", true);

Added to C:\Users\FRNZI~1\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

ProfilePath: C:\Users\FRNZI~1\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default

user.js not found
---- Lines browser.startup.page removed from prefs.js ----

user_pref("browser.startup.page", 0);

---- Lines browser.startup.page modified from prefs.js ----


---- FireFox user.js and prefs.js backups ---- 

prefs__1753_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~2\COMMON~1\DVDVideoSoft\bin deleted
C:\PROGRA~2\Amazon deleted
C:\Users\FRNZI~1\Downloads\FreeYouTubeToMP3Converter_3.11.32.918.exe deleted
C:\Users\FRNZI~1\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-11.xml deleted
C:\Users\FRNZI~1\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\icqplugin-12.xml deleted
C:\Users\FRNZI~1\Desktop\sudoku-Downloader.exe deleted
C:\Users\FRNZI~1\Desktop\Amazon.url deleted
"C:\Users\FRNZI~1\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}" deleted
"C:\Users\FRNZI~1\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\L" deleted
"C:\Users\FRNZI~1\AppData\Local\{a9c78d2f-35b8-a578-a147-d0ce551dc593}\U" deleted

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions]
"ff-bmboc@bytemobile.com"="C:\Program Files (x86)\Vodafone\HighPerformance Client\addon" [07.04.2011 15:45]

==== Firefox Extensions ======================

ProfilePath: C:\Users\FRNZI~1\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default
- Undetermined - C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\extensions\2020Player_IKEA@2020Technologies.com
- Visualisateur 3D de 20-20 - %ProfilePath%\extensions\2020Player_IKEA@2020Technologies.com
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================


==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://firefox/"
"ICQ Search"="hxxp://www.google.com"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"ICQ Search"="hxxp://go.microsoft.com/fwlink/?LinkId=54896"
"Start Page"="hxxp://firefox/"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
"DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR"
{67A2568C-7A0A-4EED-AECC-B5405DE63B64} Google  Url="hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_de"
{6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google  Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}&rlz=1I7ACAW_deDE423"

==== Reset Google Chrome ======================

Nothing found to reset

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EA Core deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\FRNZI~1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\FRNZI~1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9MJJF4P2 will be deleted at reboot

==== Empty FireFox Cache ======================

C:\Users\FRNZI~1\AppData\Local\Mozilla\Firefox\Profiles\9ozh9pp4.default\Cache emptied successfully

==== Empty Chrome Cache ======================

No Chrome Cache found

==== Empty All Flash Cache ======================

Flash Cache is not empty, a reboot is needed

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\FRNZI~1\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\FRNZI~1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9MJJF4P2" not found
"C:\Users\FRNZI~1\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\F7GRS792\vz.putpat.tv"  not found

==== EOF on 21.10.2013 at 18:01:25,61 ======================
         

Alt 21.10.2013, 19:43   #8
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Servus,



Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu eine Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden wieder zwei Logdateien erzeugt. Poste mir diese.

Alt 21.10.2013, 23:00   #9
mieze1801
 
i have net - Standard

i have net



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-10-2013 01
Ran by Fränzi at 2013-10-21 23:59:22
Running from C:\Users\Fränzi\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

Acer Backup Manager (x32 Version: 2.0.0.68)
Acer Crystal Eye webcam (x32 Version: 1.0.4.0)
Acer ePower Management (x32 Version: 5.00.3005)
Acer eRecovery Management (x32 Version: 4.05.3013)
Acer GameZone Console (x32 Version: 6.1.0.9)
Acer Registration (x32 Version: 1.03.3003)
Acer ScreenSaver (x32 Version: 1.1.0707.2010)
Acer Updater (x32 Version: 1.02.3001)
Acrobat.com (x32 Version: 1.6.65)
Adobe Acrobat 5.0 (x32 Version: 5.0)
Adobe AIR (x32 Version: 2.7.0.19530)
Adobe Download Assistant (x32 Version: 1.0.2)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader 9.2 MUI (x32 Version: 9.2.0)
AFPL Ghostscript 8.14 (x32)
AFPL Ghostscript Fonts (x32)
Airport Mania First Flight (x32)
Amazon Kindle (HKCU)
Amazon MP3-Downloader 1.0.17 (x32 Version: 1.0.17)
Amazonia (x32)
Apple Application Support (x32 Version: 1.5.2)
Apple Mobile Device Support (Version: 3.4.1.2)
Apple Software Update (x32 Version: 2.1.3.127)
ATI Catalyst Install Manager (Version: 3.0.778.0)
Audacity 2.0.2 (x32 Version: 2.0.2)
Backup Manager Basic (x32 Version: 2.0.0.68)
Bonjour (Version: 2.0.5.0)
Broadcom Gigabit NetLink Controller (Version: 14.0.2.3)
Brother HL-2030 (x32 Version: 1.00)
Cake Mania (x32)
capella 2008 (x32 Version: 6.00.9160)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0527.1242.20909)
Catalyst Control Center InstallProxy (x32 Version: 2010.0527.1242.20909)
Catalyst Control Center Localization All (x32 Version: 2010.0527.1242.20909)
CCC Help Chinese Standard (x32 Version: 2010.0527.1241.20909)
CCC Help Chinese Traditional (x32 Version: 2010.0527.1241.20909)
CCC Help Czech (x32 Version: 2010.0527.1241.20909)
CCC Help Danish (x32 Version: 2010.0527.1241.20909)
CCC Help Dutch (x32 Version: 2010.0527.1241.20909)
CCC Help English (x32 Version: 2010.0527.1241.20909)
CCC Help Finnish (x32 Version: 2010.0527.1241.20909)
CCC Help French (x32 Version: 2010.0527.1241.20909)
CCC Help German (x32 Version: 2010.0527.1241.20909)
CCC Help Greek (x32 Version: 2010.0527.1241.20909)
CCC Help Hungarian (x32 Version: 2010.0527.1241.20909)
CCC Help Italian (x32 Version: 2010.0527.1241.20909)
CCC Help Japanese (x32 Version: 2010.0527.1241.20909)
CCC Help Korean (x32 Version: 2010.0527.1241.20909)
CCC Help Norwegian (x32 Version: 2010.0527.1241.20909)
CCC Help Polish (x32 Version: 2010.0527.1241.20909)
CCC Help Portuguese (x32 Version: 2010.0527.1241.20909)
CCC Help Russian (x32 Version: 2010.0527.1241.20909)
CCC Help Spanish (x32 Version: 2010.0527.1241.20909)
CCC Help Swedish (x32 Version: 2010.0527.1241.20909)
CCC Help Thai (x32 Version: 2010.0527.1241.20909)
CCC Help Turkish (x32 Version: 2010.0527.1241.20909)
ccc-core-static (x32 Version: 2010.0527.1242.20909)
ccc-utility64 (Version: 2010.0527.1242.20909)
Crazy Machines - Neue Herausforderungen Demo (x32 Version: 1.12)
CyberLink PowerDVD 9 (x32 Version: 9.0.2829.50)
D3DX10 (x32 Version: 15.4.2368.0902)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Die Sims™ 3 (x32 Version: 1.19.44)
Dream Day First Home (x32)
Dropbox (HKCU Version: 2.0.22)
EA Download Manager (x32 Version: 7.3.4.4)
Easy Poster Printer (x32 Version: 6.0.0)
eBay Worldwide (x32 Version: 2.1.0901)
eSobi v2 (x32 Version: 2.0.4.000274)
Farm Frenzy 2 (x32)
Free Audio Dub version 1.7.9.908 (x32 Version: 1.7.9.908)
Free M4a to MP3 Converter 8.0 (x32)
Free YouTube to MP3 Converter version 3.11.32.918 (x32 Version: 3.11.32.918)
FreePDF (Remove only) (x32)
Galapago (x32)
GIMP 2.6.11 (x32 Version: 2.6.11)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4601.54)
Google Update Helper (x32 Version: 1.3.21.165)
Heroes of Hellas (x32)
HP Officejet Pro 8600 - Grundlegende Software für das Gerät (Version: 25.0.619.0)
HP Officejet Pro 8600 Hilfe (x32 Version: 140.0.2.2)
hp print screen utility (x32)
HP Update (x32 Version: 5.003.000.004)
I.R.I.S. OCR (x32 Version: 12.3.4.0)
ICQ 8.0 (build 6019) (HKCU Version: 8.0.6019.0)
ICQ7.5 (x32 Version: 7.5)
Identity Card (x32 Version: 1.00.3003)
ImgBurn (x32 Version: 2.5.7.0)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.2.1001)
iTunes (Version: 10.3.1.55)
Java Auto Updater (x32 Version: 2.0.2.4)
Java(TM) 6 Update 22 (x32 Version: 6.0.220)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Launch Manager (x32 Version: 4.0.12)
MaaTec Sudoku (x32 Version: 1.9.3)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Standard 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft PowerPoint Viewer (x32 Version: 14.0.6029.1000)
Microsoft Security Client (Version: 4.3.0219.0)
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0)
Microsoft Security Essentials (Version: 4.3.219.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Maintenance Service (x32 Version: 24.0)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MyWinLocker (x32 Version: 3.1.212.0)
MyWinLocker Suite (x32 Version: 3.1.212.0)
Norton Online Backup (x32 Version: 2.1.17869)
NTI Media Maker 9 (x32 Version: 9.0.2.8928)
Poker Pop (x32)
PX Profile Update (x32 Version: 1.00.1.)
QuickTime (x32 Version: 7.69.80.9)
Realtek HDMI Audio Driver for ATI (x32 Version: 6.0.1.6034)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6141)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30122)
RedMon - Redirection Port Monitor
Shredder (Version: 2.0.8.3)
Shredder (x32 Version: 2.0.8.3)
Simple Sudoku 4.2 (x32)
SMART Common Files (x32 Version: 11.0.246.0)
SMART German Language Pack (x32 Version: 11.0.35.0)
SMART Ink (x32 Version: 1.0.416.0)
SMART Notebook (x32 Version: 11.0.579.0)
SMART Product Drivers (x32 Version: 11.0.220.0)
SMART Response Software (x32 Version: 4.0.340.0)
SMART Sync Teacher (x32 Version: 10.0.576.0)
Spin & Win (x32)
StarCraft II (x32 Version: 2.0.8.25604)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition (x32)
VIS (x32)
Vodafone HighPerformance Client (Version: 4.2.4.3011)
Vodafone Mobile Connect Lite Huawei (x32 Version: 9.3.0.9237)
Welcome Center (x32 Version: 1.02.3002)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
WinRAR 4.01 (64-Bit) (Version: 4.01.0)
WinZip 15.0 (x32 Version: 15.0.9411)

==================== Restore Points  =========================

02-10-2013 14:54:58 Windows Update
06-10-2013 18:49:04 Windows Update
10-10-2013 21:33:56 Windows Update
14-10-2013 21:10:58 Windows Update
15-10-2013 19:14:49 MaaTec Sudoku wird installiert
21-10-2013 15:34:21 zoek.exe restore point
21-10-2013 15:36:51 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2013-10-19 13:30 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {0ADC0E84-D788-4909-A1EF-3B2933F702E2} - System32\Tasks\{29E70C44-7FD0-45E0-9198-9B8E3727D06A} => Firefox.exe hxxp://ui.skype.com/ui/0/6.3.73.105.457/de/abandoninstall?page=tsWLM
Task: {270DECC7-A6CD-49A7-888C-AB99C721E8E2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09] (Adobe Systems Incorporated)
Task: {32DB39E1-05BD-4D49-92DF-5B7CC3344447} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-03-19] (Google Inc.)
Task: {348332DD-96B5-4A39-832B-E0526352CB45} - System32\Tasks\hpUrlLauncher.exe_{D8EC6587-F62F-4D57-B3F6-733AED7FC7BE} => C:\Program Files\HP\HP Officejet Pro 8600\Bin\utils\hpUrlLauncher.exe [2011-09-09] (Hewlett-Packard Co.)
Task: {35EABFA2-01A0-44E6-A203-0FCC34E720AF} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {3F0C8EDD-C66C-4418-8FB3-D3E3844D753E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-03-19] (Google Inc.)
Task: {40FEA817-F0C5-4943-AC96-83562E484371} - System32\Tasks\cnvxh => C:\Windows\SysWOW64\winstay.dll [2013-10-15] ()
Task: {B0E641B2-9066-49E4-A550-B3D2057475E4} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {E17F2870-36F7-456E-9AF9-E1D921ED67EF} - System32\Tasks\hpUrlLauncher.exe_{4A69F088-E44C-4374-9D3B-6AE602D0A4B5} => C:\Program Files\HP\HP Officejet Pro 8600\Bin\utils\hpUrlLauncher.exe [2011-09-09] (Hewlett-Packard Co.)
Task: {EA5BF11F-402F-4B28-82D5-8BF8408A85DD} - System32\Tasks\{7947CA0E-74B2-4C84-A285-D00DD91E20BC} => Firefox.exe hxxp://ui.skype.com/ui/0/4.1.0.179.367/de/abandoninstall?source=lightinstaller&amp;page=tsProblems&amp;LastError=404&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;notincluded
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\cnvxh.job => C:\Windows\SysWOW64\winstay.dll
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2010-06-28 15:20 - 2010-06-28 15:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-06-28 15:12 - 2010-06-28 15:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2012-10-14 23:15 - 2012-10-14 23:15 - 02364840 _____ () C:\Windows\WinSxS\x86_smarttech.xqilla.vc100.1.1_9ca15c999435ee05_1.0.1.0_none_1bed397492abdaf4\xqilla-vc100-1_0.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 00066976 _____ () C:\Windows\WinSxS\x86_smarttech.zlib.vc100.1.2_9ca15c999435ee05_1.0.1.0_none_a9eddec61c291613\zlib1-vc100-mt-1.2.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 02310056 _____ () C:\Windows\WinSxS\x86_smarttech.redland.vc100.1.0_9ca15c999435ee05_1.0.1.0_none_abdcef110f80cf28\redland-vc100-1_0_9.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 00051120 _____ () C:\Windows\WinSxS\x86_smarttech.boost_date_time.vc100.1.44_9ca15c999435ee05_1.0.1.0_none_50d6b3902c95d15a\boost_date_time-vc100-mt-1_44.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 00145328 _____ () C:\Windows\WinSxS\x86_smarttech.boost_filesystem.vc100.1.44_9ca15c999435ee05_1.0.1.0_none_73736a4543634e09\boost_filesystem-vc100-mt-1_44.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 00022440 _____ () C:\Windows\WinSxS\x86_smarttech.boost_system.vc100.1.44_9ca15c999435ee05_1.0.1.0_none_3b5a2197c9e04a1f\boost_system-vc100-mt-1_44.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 00054184 _____ () C:\Windows\WinSxS\x86_smarttech.boost_thread.vc100.1.44_9ca15c999435ee05_1.0.1.0_none_472b4edec4bf8550\boost_thread-vc100-mt-1_44.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 00053680 _____ () C:\Windows\WinSxS\x86_smarttech.boost_signals.vc100.1.44_9ca15c999435ee05_1.0.1.0_none_8ce60f5e6bc42419\boost_signals-vc100-mt-1_44.dll
2012-10-14 23:11 - 2012-10-14 23:11 - 02296736 _____ () C:\Windows\WinSxS\x86_smarttech.qt.vc100.4.7_9ca15c999435ee05_1.0.1.0_none_421d23a1fa0a055d\QtCore4.dll
2013-05-02 21:39 - 2013-05-02 21:39 - 00851456 _____ () C:\Users\Fränzi\AppData\Roaming\ICQM\ICQ\dll\YLUSBTEL.dll
2013-03-13 22:48 - 2013-03-13 22:48 - 24978944 _____ () C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\libcef.dll
2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll
2013-10-02 17:44 - 2013-10-02 17:44 - 03279768 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2011-11-29 16:04 - 2011-11-29 16:04 - 00570947 _____ () C:\Program Files (x86)\SMART Technologies\Education Software\sqlite3.dll
2013-08-24 00:19 - 2013-08-24 00:19 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\eff228aa396c1d45248a54b44d7ce5a0\IsdiInterop.ni.dll
2010-07-13 13:32 - 2010-04-13 18:52 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:1A60DE96
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:CDFF58FE
AlternateDataStreams: C:\ProgramData\Temp:E36F5B57

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/21/2013 11:47:03 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (10/21/2013 11:47:03 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (10/21/2013 11:47:03 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (10/21/2013 11:27:50 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (10/21/2013 11:27:50 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (10/21/2013 11:27:50 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (10/21/2013 06:05:39 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (10/21/2013 06:05:39 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (10/21/2013 06:05:39 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (10/21/2013 05:30:11 PM) (Source: Microsoft-Windows-LoadPerf) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.


System errors:
=============
Error: (10/21/2013 11:43:28 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR4 gefunden.

Error: (10/21/2013 07:47:49 PM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (10/21/2013 05:53:52 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (10/21/2013 05:53:51 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (10/21/2013 05:53:50 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (10/21/2013 05:53:50 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (10/21/2013 05:53:49 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (10/21/2013 05:29:48 PM) (Source: Server) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{4AB45BAD-16C5-44E8-83F7-1C85A27E6FB0} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.


Microsoft Office Sessions:
=========================
Error: (10/21/2013 11:47:03 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (10/21/2013 11:47:03 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (10/21/2013 11:47:03 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (10/21/2013 11:27:50 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (10/21/2013 11:27:50 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (10/21/2013 11:27:50 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (10/21/2013 06:05:39 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (10/21/2013 06:05:39 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (10/21/2013 06:05:39 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (10/21/2013 05:30:11 PM) (Source: Microsoft-Windows-LoadPerf)(User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000


CodeIntegrity Errors:
===================================
  Date: 2013-10-19 13:00:15.034
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-10-19 13:00:14.862
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 44%
Total physical RAM: 3958.71 MB
Available physical RAM: 2210.36 MB
Total Pagefile: 7915.6 MB
Available Pagefile: 6004.8 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:284.99 GB) (Free:173.34 GB) NTFS
Drive e: (VMC Lite 9.3.0.9237RP2) (CDROM) (Total:0.06 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 66B23508)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=285 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-10-2013 01
Ran by Fränzi (administrator) on FRÄNZI-PC on 21-10-2013 23:58:39
Running from C:\Users\Fränzi\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(SMART Technologies ULC) C:\Program Files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(ICQ) C:\Users\Fränzi\AppData\Roaming\ICQM\icq.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(SMART Technologies) C:\Program Files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Dropbox, Inc.) C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Vodafone) C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\NisSrv.exe
(Vodafone) C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\MpCmdRun.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKCU\...\Run: [ICQ] - C:\Users\Fränzi\AppData\Roaming\ICQM\icq.exe [27598184 2013-05-02] (ICQ)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-13] (Google Inc.)
HKLM-x32\...\Run: [Norton Online Backup] - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-02] (Symantec Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-10-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-06-28] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [248552 2010-05-14] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [FreePDF Assistant] - C:\Program Files (x86)\FreePDF_XP\fpassist.exe [370176 2010-06-17] (shbox.de)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [935288 2009-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-03-24] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [x]
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-01-15] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2010-01-15] ()
Startup: C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Fränzi\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://firefox/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: SMART Notebook Download Utility - {67BCF957-85FC-4036-8DC4-D4D80E00A77B} - C:\Program Files (x86)\SMART Technologies\Education Software\Win64\NotebookPlugin.dll (SMART Technologies ULC.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: SMART Notebook Download Utility - {67BCF957-85FC-4036-8DC4-D4D80E00A77B} - C:\Program Files (x86)\SMART Technologies\Education Software\Win32\NotebookPlugin.dll (SMART Technologies ULC.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - SMART Sync - {8E1233B3-485A-4E51-B77E-9E075A68C588} - C:\Program Files (x86)\SMART Technologies\Education Software\SyncIEToolbar.dll (SMART Technologies ULC.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Tcpip\..\Interfaces\{4AB45BAD-16C5-44E8-83F7-1C85A27E6FB0}: [NameServer]139.7.30.125 139.7.30.126

FireFox:
========
FF ProfilePath: C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default
FF NewTab: hxxp://www.google.com/
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.com
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101799.dll No File
FF SearchPlugin: C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Visualisateur 3D de 20-20 - C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\Extensions\2020Player_IKEA@2020Technologies.com
FF Extension: No Name - C:\Users\Fränzi\AppData\Roaming\Mozilla\Firefox\Profiles\9ozh9pp4.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\Vodafone\HighPerformance Client\addon\
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\Vodafone\HighPerformance Client\addon\

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: () - C:\Users\FRNZI~1\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmlgoencnlndpglbocajlimaikjohmab\background.html

==================== Services (Whitelisted) =================

S3 COMSysApp; C:\Windows\SysWow64\dllhost.exe [7168 2009-07-14] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 msiserver; C:\Windows\SysWow64\msiexec.exe [73216 2010-11-20] (Microsoft Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-08-12] (Microsoft Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366600 2013-08-12] (Microsoft Corporation)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
R2 Response Hardware; C:\Program Files (x86)\SMART Technologies\Education Software\ResponseHardwareService.exe [19312 2012-03-02] (SMART Technologies ULC)
R2 SMARTHelperService; C:\Program Files (x86)\SMART Technologies\Education Software\SMARTHelperService.exe [580976 2012-03-21] (SMART Technologies)
R2 VMCService; C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [24576 2008-03-13] (Vodafone)
R2 WSearch; C:\Windows\SysWow64\SearchIndexer.exe [427520 2011-05-04] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2010-03-11] (Bytemobile, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [247216 2013-06-18] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [139616 2013-06-18] (Microsoft Corporation)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 SMARTMouseFilterx64; C:\Windows\System32\DRIVERS\SMARTMouseFilterx64.sys [13168 2012-03-21] (SMART Technologies ULC)
R3 SMARTVHidMiniVistaAmd64; C:\Windows\System32\DRIVERS\SMARTVHidMiniVistaAmd64.sys [16368 2012-03-21] (SMART Technologies ULC)
R3 SMARTVTabletPCx64; C:\Windows\System32\DRIVERS\SMARTVTabletPCx64.sys [24944 2012-03-21] (SMART Technologies ULC)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2010-03-11] (Bytemobile, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-21 23:58 - 2013-10-21 23:58 - 01954698 _____ (Farbar) C:\Users\Fränzi\Desktop\FRST64.exe
2013-10-21 23:58 - 2013-10-21 23:58 - 00000000 ____D C:\FRST
2013-10-21 23:57 - 2013-10-21 23:57 - 01087529 _____ (Farbar) C:\Users\Fränzi\Desktop\FRST.exe
2013-10-21 17:59 - 2013-10-18 01:11 - 00024064 _____ C:\Windows\zoek-delete.exe
2013-10-21 17:34 - 2013-10-21 18:01 - 00007709 _____ C:\zoek-results.log
2013-10-21 17:31 - 2013-10-21 17:31 - 04161486 _____ C:\Users\Fränzi\Desktop\zoek.rar
2013-10-20 17:11 - 2013-10-20 17:11 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-20 17:11 - 2013-10-20 17:11 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-20 17:11 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-20 17:10 - 2013-10-20 17:10 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Fränzi\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-20 17:06 - 2013-10-20 17:06 - 00050023 _____ C:\Users\Fränzi\Desktop\JRT.txt
2013-10-20 17:00 - 2013-10-20 17:00 - 00000000 ____D C:\Windows\ERUNT
2013-10-20 17:00 - 2013-10-20 16:59 - 01033335 _____ (Thisisu) C:\Users\Fränzi\Desktop\JRT.exe
2013-10-20 16:54 - 2013-10-20 16:54 - 00000000 ____D C:\AdwCleaner
2013-10-20 16:53 - 2013-10-20 16:53 - 01056666 _____ C:\Users\Fränzi\Desktop\adwcleaner.exe
2013-10-20 16:42 - 2013-10-20 16:42 - 00003117 _____ C:\Users\Fränzi\Desktop\Easy Poster Printer.lnk
2013-10-20 16:42 - 2013-10-20 16:42 - 00003077 _____ C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Easy Poster Printer.lnk
2013-10-20 16:42 - 2013-10-20 16:42 - 00000000 ____D C:\Program Files (x86)\GD Software
2013-10-20 16:41 - 2013-10-20 16:42 - 22036920 _____ C:\Users\Fränzi\Downloads\epp_6.0.0.0.zip
2013-10-19 15:25 - 2013-10-19 15:25 - 00032174 _____ C:\ComboFix.txt
2013-10-19 14:58 - 2013-10-19 14:58 - 00000067 _____ C:\Users\Fränzi\Desktop\CFScript.txt
2013-10-19 14:55 - 2013-10-19 14:55 - 05134711 ____R (Swearware) C:\Users\Fränzi\Desktop\ComboFix.exe
2013-10-19 12:48 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-10-19 12:48 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-10-19 12:48 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-10-19 12:48 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-10-19 12:48 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-10-19 12:48 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-10-19 12:48 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-10-19 12:48 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-10-19 12:33 - 2013-10-19 15:25 - 00000000 ____D C:\Qoobox
2013-10-19 12:32 - 2013-10-19 13:35 - 00000000 ____D C:\Windows\erdnt
2013-10-19 11:57 - 2013-10-19 11:57 - 00088958 _____ C:\Users\Fränzi\Downloads\Extras.Txt
2013-10-19 11:56 - 2013-10-19 11:56 - 00109762 _____ C:\Users\Fränzi\Downloads\OTL.Txt
2013-10-19 11:39 - 2013-10-19 11:39 - 00602112 _____ (OldTimer Tools) C:\Users\Fränzi\Downloads\OTL.exe
2013-10-19 11:31 - 2013-10-19 11:31 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Malwarebytes
2013-10-19 11:31 - 2013-10-19 11:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-19 11:30 - 2013-10-19 11:30 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Fränzi\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-17 22:11 - 2013-10-19 11:20 - 00000000 ____D C:\Windows\86CA3695A4124BAE92B649A60C2AC663.TMP
2013-10-15 21:53 - 2013-10-21 23:49 - 00000306 _____ C:\Windows\Tasks\cnvxh.job
2013-10-15 21:53 - 2013-10-15 21:53 - 00674505 _____ C:\Users\Fränzi\Desktop\contact_setup_.zip
2013-10-15 21:53 - 2013-10-15 21:53 - 00147456 __RSH C:\Windows\SysWOW64\winstay.dll
2013-10-15 21:53 - 2013-10-15 21:53 - 00002586 _____ C:\Windows\System32\Tasks\cnvxh
2013-10-15 21:16 - 2013-10-15 21:16 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-10-15 21:15 - 2013-10-15 21:16 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaaTec
2013-10-15 21:15 - 2013-10-15 21:15 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\MaaTec
2013-10-15 21:15 - 2013-10-15 21:15 - 00000000 ____D C:\Program Files (x86)\MaaTec
2013-10-15 21:14 - 2013-10-15 21:14 - 04219616 _____ (MaaTec) C:\Users\Fränzi\Desktop\mtSudoku_de.exe
2013-10-15 20:54 - 2013-10-15 20:56 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Simple Sudoku
2013-10-15 20:54 - 2013-10-15 20:54 - 00000000 ____D C:\Program Files (x86)\Simple Sudoku
2013-10-15 20:53 - 2013-10-15 20:53 - 00798254 _____ (                                                            ) C:\Users\Fränzi\Desktop\sudoku42n_setup.exe
2013-10-14 17:39 - 2013-09-04 14:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-14 17:39 - 2013-09-04 14:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-14 17:39 - 2013-09-04 14:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-14 17:39 - 2013-09-04 14:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-14 17:39 - 2013-09-04 14:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-14 17:39 - 2013-09-04 14:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-14 17:39 - 2013-09-04 14:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-10 23:44 - 2013-09-23 01:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 23:44 - 2013-09-23 01:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 23:44 - 2013-09-23 01:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 23:44 - 2013-09-23 00:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 23:44 - 2013-09-23 00:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 23:44 - 2013-09-23 00:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 23:44 - 2013-09-23 00:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 23:44 - 2013-09-23 00:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-10 23:44 - 2013-09-21 05:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 23:44 - 2013-09-21 05:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 23:44 - 2013-09-21 04:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-10 23:44 - 2013-09-21 04:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-10 15:11 - 2013-09-14 03:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 15:11 - 2013-09-08 04:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 15:11 - 2013-09-08 04:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 15:11 - 2013-09-08 04:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 15:11 - 2013-08-29 04:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 15:11 - 2013-08-29 04:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 15:11 - 2013-08-29 04:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 15:11 - 2013-08-29 04:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-10 15:11 - 2013-08-29 04:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 15:11 - 2013-08-29 03:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 15:11 - 2013-08-29 03:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 15:11 - 2013-08-29 03:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 15:11 - 2013-08-29 03:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 15:11 - 2013-08-29 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 15:11 - 2013-08-29 03:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 15:11 - 2013-08-29 02:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 15:11 - 2013-08-29 02:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 15:11 - 2013-08-29 02:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 15:11 - 2013-08-29 02:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 15:11 - 2013-08-28 03:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 15:11 - 2013-08-28 03:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-10 15:11 - 2013-08-01 14:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 15:11 - 2013-07-20 12:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 15:11 - 2013-07-20 12:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 15:11 - 2013-07-12 12:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 15:11 - 2013-07-12 12:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 15:11 - 2013-07-04 14:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 15:11 - 2013-07-04 14:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 15:11 - 2013-07-04 14:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 15:11 - 2013-07-04 13:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 15:11 - 2013-07-04 13:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 15:11 - 2013-07-04 13:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 15:11 - 2013-07-04 12:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 15:11 - 2013-07-03 06:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 15:11 - 2013-07-03 06:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 15:11 - 2013-07-03 06:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 15:11 - 2013-06-26 00:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 15:11 - 2013-06-06 07:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 15:11 - 2013-06-06 07:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 15:11 - 2013-06-06 07:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 15:11 - 2013-06-06 07:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 15:11 - 2013-06-06 06:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 15:11 - 2013-06-06 06:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 15:11 - 2013-06-06 06:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 15:11 - 2013-06-06 05:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 15:11 - 2013-06-06 05:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 15:11 - 2013-06-06 05:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 19:25 - 2013-10-09 20:25 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-10-08 22:57 - 2013-10-08 22:57 - 00275536 _____ C:\Windows\Minidump\100813-19890-01.dmp
2013-10-02 17:44 - 2013-10-02 17:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

2013-10-21 23:58 - 2013-10-21 23:58 - 01954698 _____ (Farbar) C:\Users\Fränzi\Desktop\FRST64.exe
2013-10-21 23:58 - 2013-10-21 23:58 - 00000000 ____D C:\FRST
2013-10-21 23:57 - 2013-10-21 23:57 - 01087529 _____ (Farbar) C:\Users\Fränzi\Desktop\FRST.exe
2013-10-21 23:57 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-21 23:57 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-21 23:53 - 2010-10-07 03:45 - 01195599 _____ C:\Windows\WindowsUpdate.log
2013-10-21 23:51 - 2012-11-07 20:17 - 00000000 ___RD C:\Users\Fränzi\Dropbox
2013-10-21 23:51 - 2012-11-07 20:13 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Dropbox
2013-10-21 23:49 - 2013-10-15 21:53 - 00000306 _____ C:\Windows\Tasks\cnvxh.job
2013-10-21 23:49 - 2011-03-19 13:43 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-21 23:49 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-21 23:49 - 2009-07-14 06:51 - 00126422 _____ C:\Windows\setupact.log
2013-10-21 23:47 - 2010-10-07 13:37 - 01912172 _____ C:\Windows\system32\perfh007.dat
2013-10-21 23:47 - 2010-10-07 13:37 - 00532994 _____ C:\Windows\system32\perfc007.dat
2013-10-21 23:47 - 2009-07-14 07:13 - 00005438 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-21 23:25 - 2013-04-02 00:54 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-21 23:16 - 2011-03-19 13:43 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-21 18:12 - 2012-10-14 23:33 - 00000000 ____D C:\Users\Fränzi\AppData\Local\Deployment
2013-10-21 18:01 - 2013-10-21 17:34 - 00007709 _____ C:\zoek-results.log
2013-10-21 18:00 - 2010-10-07 03:42 - 00104010 _____ C:\Windows\PFRO.log
2013-10-21 17:31 - 2013-10-21 17:31 - 04161486 _____ C:\Users\Fränzi\Desktop\zoek.rar
2013-10-20 17:27 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-20 17:11 - 2013-10-20 17:11 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-20 17:11 - 2013-10-20 17:11 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-10-20 17:10 - 2013-10-20 17:10 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Fränzi\Desktop\mbam-setup-1.75.0.1300.exe
2013-10-20 17:06 - 2013-10-20 17:06 - 00050023 _____ C:\Users\Fränzi\Desktop\JRT.txt
2013-10-20 17:00 - 2013-10-20 17:00 - 00000000 ____D C:\Windows\ERUNT
2013-10-20 16:59 - 2013-10-20 17:00 - 01033335 _____ (Thisisu) C:\Users\Fränzi\Desktop\JRT.exe
2013-10-20 16:54 - 2013-10-20 16:54 - 00000000 ____D C:\AdwCleaner
2013-10-20 16:53 - 2013-10-20 16:53 - 01056666 _____ C:\Users\Fränzi\Desktop\adwcleaner.exe
2013-10-20 16:42 - 2013-10-20 16:42 - 00003117 _____ C:\Users\Fränzi\Desktop\Easy Poster Printer.lnk
2013-10-20 16:42 - 2013-10-20 16:42 - 00003077 _____ C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Easy Poster Printer.lnk
2013-10-20 16:42 - 2013-10-20 16:42 - 00000000 ____D C:\Program Files (x86)\GD Software
2013-10-20 16:42 - 2013-10-20 16:41 - 22036920 _____ C:\Users\Fränzi\Downloads\epp_6.0.0.0.zip
2013-10-20 16:39 - 2012-10-14 23:33 - 00000000 ____D C:\Users\Fränzi\AppData\Local\Apps\2.0
2013-10-19 15:25 - 2013-10-19 15:25 - 00032174 _____ C:\ComboFix.txt
2013-10-19 15:25 - 2013-10-19 12:33 - 00000000 ____D C:\Qoobox
2013-10-19 15:13 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-10-19 14:58 - 2013-10-19 14:58 - 00000067 _____ C:\Users\Fränzi\Desktop\CFScript.txt
2013-10-19 14:55 - 2013-10-19 14:55 - 05134711 ____R (Swearware) C:\Users\Fränzi\Desktop\ComboFix.exe
2013-10-19 13:37 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-10-19 13:35 - 2013-10-19 12:32 - 00000000 ____D C:\Windows\erdnt
2013-10-19 11:57 - 2013-10-19 11:57 - 00088958 _____ C:\Users\Fränzi\Downloads\Extras.Txt
2013-10-19 11:56 - 2013-10-19 11:56 - 00109762 _____ C:\Users\Fränzi\Downloads\OTL.Txt
2013-10-19 11:39 - 2013-10-19 11:39 - 00602112 _____ (OldTimer Tools) C:\Users\Fränzi\Downloads\OTL.exe
2013-10-19 11:31 - 2013-10-19 11:31 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Malwarebytes
2013-10-19 11:31 - 2013-10-19 11:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-19 11:30 - 2013-10-19 11:30 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Fränzi\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-19 11:20 - 2013-10-17 22:11 - 00000000 ____D C:\Windows\86CA3695A4124BAE92B649A60C2AC663.TMP
2013-10-18 01:11 - 2013-10-21 17:59 - 00024064 _____ C:\Windows\zoek-delete.exe
2013-10-16 17:38 - 2012-07-23 21:40 - 00000000 ____D C:\Users\Fränzi\Downloads\Documents\0 Referendariat
2013-10-15 22:21 - 2009-07-14 06:45 - 00433936 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-15 21:53 - 2013-10-15 21:53 - 00674505 _____ C:\Users\Fränzi\Desktop\contact_setup_.zip
2013-10-15 21:53 - 2013-10-15 21:53 - 00147456 __RSH C:\Windows\SysWOW64\winstay.dll
2013-10-15 21:53 - 2013-10-15 21:53 - 00002586 _____ C:\Windows\System32\Tasks\cnvxh
2013-10-15 21:51 - 2011-03-19 12:57 - 00118080 _____ C:\Users\Fränzi\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-15 21:47 - 2011-03-19 13:18 - 00000000 ____D C:\Users\Fränzi\AppData\Local\Google
2013-10-15 21:16 - 2013-10-15 21:16 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-10-15 21:16 - 2013-10-15 21:15 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaaTec
2013-10-15 21:15 - 2013-10-15 21:15 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\MaaTec
2013-10-15 21:15 - 2013-10-15 21:15 - 00000000 ____D C:\Program Files (x86)\MaaTec
2013-10-15 21:14 - 2013-10-15 21:14 - 04219616 _____ (MaaTec) C:\Users\Fränzi\Desktop\mtSudoku_de.exe
2013-10-15 20:56 - 2013-10-15 20:54 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\Simple Sudoku
2013-10-15 20:54 - 2013-10-15 20:54 - 00000000 ____D C:\Program Files (x86)\Simple Sudoku
2013-10-15 20:53 - 2013-10-15 20:53 - 00798254 _____ (                                                            ) C:\Users\Fränzi\Desktop\sudoku42n_setup.exe
2013-10-15 20:34 - 2011-03-19 13:44 - 00000000 ____D C:\Users\Fränzi\AppData\Roaming\ICQ
2013-10-14 23:12 - 2011-07-05 23:49 - 00001912 _____ C:\Windows\epplauncher.mif
2013-10-14 23:12 - 2011-07-05 23:49 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-10-14 23:12 - 2011-07-05 23:49 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2013-10-14 15:16 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-10-12 14:11 - 2011-03-19 13:43 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-12 14:11 - 2011-03-19 13:43 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-11 13:55 - 2013-03-13 23:37 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-11 13:55 - 2013-03-13 23:37 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 23:48 - 2011-04-06 23:50 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-09 20:25 - 2013-10-09 19:25 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-10-09 20:25 - 2013-04-02 00:54 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 20:25 - 2013-04-02 00:54 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-09 20:25 - 2011-12-14 13:51 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-08 22:57 - 2013-10-08 22:57 - 00275536 _____ C:\Windows\Minidump\100813-19890-01.dmp
2013-10-08 22:57 - 2011-11-15 02:15 - 582992055 _____ C:\Windows\MEMORY.DMP
2013-10-08 22:57 - 2011-11-15 02:15 - 00000000 ____D C:\Windows\Minidump
2013-10-04 13:53 - 2012-04-27 00:34 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-03 11:34 - 2011-03-19 13:37 - 00000000 ____D C:\Users\Fränzi\AppData\Local\Mozilla
2013-10-02 17:44 - 2013-10-02 17:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-30 21:42 - 2011-07-12 20:57 - 00000000 ____D C:\ProgramData\FreePDF
2013-09-30 21:42 - 2011-02-10 15:25 - 00000000 ____D C:\Users\Fränzi\Downloads\Documents\3 Sparkasse
2013-09-24 17:04 - 2013-09-14 12:53 - 00000000 ____D C:\Users\Fränzi\Downloads\Documents\Beihilfe
2013-09-23 01:28 - 2013-10-10 23:44 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-23 01:28 - 2013-10-10 23:44 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-23 01:27 - 2013-10-10 23:44 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-23 00:55 - 2013-10-10 23:44 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-23 00:55 - 2013-10-10 23:44 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-23 00:55 - 2013-10-10 23:44 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-23 00:54 - 2013-10-10 23:44 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-23 00:54 - 2013-10-10 23:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-21 05:38 - 2013-10-10 23:44 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-21 05:30 - 2013-10-10 23:44 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-21 04:48 - 2013-10-10 23:44 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-21 04:39 - 2013-10-10 23:44 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-14 15:07

==================== End Of Log ============================
         
--- --- ---

Alt 22.10.2013, 13:53   #10
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Servus,



wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
Task: {40FEA817-F0C5-4943-AC96-83562E484371} - System32\Tasks\cnvxh => C:\Windows\SysWOW64\winstay.dll [2013-10-15] ()
Task: C:\Windows\Tasks\cnvxh.job => C:\Windows\SysWOW64\winstay.dll
C:\Windows\SysWOW64\winstay.dll
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:1A60DE96
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:CDFF58FE
AlternateDataStreams: C:\ProgramData\Temp:E36F5B57
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Drücke bitte die + E Taste.
  • Öffne dein Systemlaufwerk ( meistens C: )
  • Suche nunfolgenden Ordner: FRST und öffne diesen.
  • Mache einen Rechtsklick auf den Ordner Quarantine --> Senden an --> Zip-Komprimierter Ordner
  • Dies wird eine Quarantine.zip Datei in FRST erstellen.
  • Lade diese bitte in unseren Uploadchannel hoch.
    ( Durchsuchen --> C:\FRST\Quarantine.zip )
Teile mir mit ob der Upload problemlos geklappt hat. Danke im voraus





Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.






Schritt 4

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 5
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von MBAM,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 26.10.2013, 10:24   #11
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Fehlende Rückmeldung
Dieses Thema wurde aus den Abos gelöscht. Somit bekomme ich keine Benachrichtigung über neue Antworten.
PM an mich falls Du denoch weiter machen willst.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen!

Alt 27.10.2013, 17:10   #12
mieze1801
 
i have net - Standard

i have net



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 21-10-2013 01
Ran by Fränzi at 2013-10-27 17:03:53 Run:1
Running from C:\Users\Fränzi\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
Task: {40FEA817-F0C5-4943-AC96-83562E484371} - System32\Tasks\cnvxh => C:\Windows\SysWOW64\winstay.dll [2013-10-15] ()
Task: C:\Windows\Tasks\cnvxh.job => C:\Windows\SysWOW64\winstay.dll
C:\Windows\SysWOW64\winstay.dll
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:1A60DE96
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:CDFF58FE
AlternateDataStreams: C:\ProgramData\Temp:E36F5B57
end
      
*****************

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{40FEA817-F0C5-4943-AC96-83562E484371} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{40FEA817-F0C5-4943-AC96-83562E484371} => Key deleted successfully.
C:\Windows\System32\Tasks\cnvxh => Moved successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\cnvxh => Key deleted successfully.
C:\Windows\Tasks\cnvxh.job => Moved successfully.
C:\Windows\SysWOW64\winstay.dll => Moved successfully.
C:\ProgramData\Temp => ":0B9176C0" ADS removed successfully.
C:\ProgramData\Temp => ":1A60DE96" ADS removed successfully.
C:\ProgramData\Temp => ":4D066AD2" ADS removed successfully.
C:\ProgramData\Temp => ":5D7E5A8F" ADS removed successfully.
C:\ProgramData\Temp => ":798A3728" ADS removed successfully.
C:\ProgramData\Temp => ":93EB7685" ADS removed successfully.
C:\ProgramData\Temp => ":CDFF58FE" ADS removed successfully.
C:\ProgramData\Temp => ":E36F5B57" ADS removed successfully.

==== End of Fixlog ====
         
schritt 2 kann ich nicht ausführen... wenn ich die .zip datei herstellen will, kommt folgende meldung: datei nicht gefunden oder keine leseberechtigung

Alt 28.10.2013, 10:21   #13
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Servus,



Zitat:
Zitat von mieze1801 Beitrag anzeigen
schritt 2 kann ich nicht ausführen... wenn ich die .zip datei herstellen will, kommt folgende meldung: datei nicht gefunden oder keine leseberechtigung
kopiere bitte den Quarantine-Ordner von C:\FRST auf den Desktop und versuche dann nochmal, den Ordner Quarantine am Desktop zu zippen und hochzuladen.


Zudem bitte noch die anderen Schritte alle ausführen.

Geändert von M-K-D-B (28.10.2013 um 11:46 Uhr)

Alt 28.10.2013, 17:02   #14
mieze1801
 
i have net - Standard

i have net



Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.28.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
Fränzi :: FRÄNZI-PC [Administrator]

Schutz: Aktiviert

28.10.2013 16:44:57
mbam-log-2013-10-28 (16-44-57).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 243367
Laufzeit: 12 Minute(n), 2 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         

Alt 28.10.2013, 17:13   #15
M-K-D-B
/// TB-Ausbilder
 
i have net - Standard

i have net



Servus,



danke für den Upload.


Fehlen nur noch ESET und SecurtyCheck.

Antwort

Themen zu i have net
.com, battle.net, bonjour, converter, flash player, homepage, hotspot, iexplore.exe, install.exe, launch, microsoft office starter 2010, officejet, plug-in, problem, prozess, pup.offerbundler.st, pup.optional.softonic.a, realtek, registry, security, senden, software, svchost.exe, symantec, trojan.ransom.gend, win64, windows




Zum Thema i have net - Hallo, ich habe mir vor 3 Tagen den Virus eingefangen, bei dem man beim Klicken auf Google-Links auf die ihavenet.com Seite geleitet wird. Ich habe nun, wie hier beschrieben, OTL - i have net...
Archiv
Du betrachtest: i have net auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.