Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.03.2015, 13:44   #1
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Hallo

Bei meinem Schul Notebook kommt jedesmal wenn ich ein Programm oder so öffne die Meldung:"C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL ist entweder unter windows nicht vorgesehen oder enthält einen Fehler.... Dies ist ziemlich nervig. Könnten sie mir bitte helfen das wegzubekommen ?

Alt 21.03.2015, 14:04   #2
M-K-D-B
/// TB-Ausbilder
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!






Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.





Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________


Alt 21.03.2015, 14:31   #3
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Gmer
GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-21 13:23:00
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST950032 rev.0001 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\MARKUS~1\AppData\Local\Temp\uwliifog.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                  00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                   00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                            00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                   00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                            00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                  00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                       00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                  00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                     00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                  00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                            00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1688] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                            00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                           00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                             00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                           00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                           00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                              00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                       00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                              00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                       00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                             00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                  00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                           00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                             00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                             00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                           00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                       00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1740] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                       00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                           00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                             00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                           00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                           00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                              00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                       00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                              00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                       00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                             00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                  00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                           00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                             00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                             00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                           00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                       00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe[1048] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                       00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                      00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                        00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                      00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                      00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                         00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                  00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                         00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                  00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                        00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                             00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                      00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                        00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                           00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                        00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                      00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                  00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[1028] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                  00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17      00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17        00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17      00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42      00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17         00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17  00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17         00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17  00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17        00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17             00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17      00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17        00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17           00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17        00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17      00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20  00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2572] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31  00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                             00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                               00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                             00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                             00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                         00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                         00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                               00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                    00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                             00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                               00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                  00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                               00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                             00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                         00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2712] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                         00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2744] C:\Windows\SysWOW64\WSOCK32.dll!recv + 82                                                                          0000000073fd17fa 2 bytes CALL 760c11a9 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2744] C:\Windows\SysWOW64\WSOCK32.dll!recvfrom + 88                                                                      0000000073fd1860 2 bytes CALL 760c11a9 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2744] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 98                                                                    0000000073fd1942 2 bytes JMP 77337089 C:\Windows\syswow64\WS2_32.dll
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2744] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 109                                                                   0000000073fd194d 2 bytes JMP 7733cba6 C:\Windows\syswow64\WS2_32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                      00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                        00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                      00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                      00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                         00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                  00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                         00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                  00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                        00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                             00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                      00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                        00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                           00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                        00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                      00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                  00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe[2784] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                  00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\vmnat.exe[2936] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 4                                                                 000000006df213b0 2 bytes JMP 76265660 C:\Windows\syswow64\SHELL32.dll
.text  C:\Windows\SysWOW64\vmnat.exe[2936] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 20                                                                000000006df213c0 2 bytes CALL 75959cee C:\Windows\syswow64\msvcrt.dll
.text  ...                                                                                                                                                       * 20
.text  C:\Windows\SysWOW64\vmnat.exe[2936] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 22                                                                000000006df2153e 2 bytes CALL 762f7794 C:\Windows\syswow64\SHELL32.dll
.text  C:\Windows\SysWOW64\vmnat.exe[2936] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 43                                                                000000006df21553 2 bytes CALL 760c10ff C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                          00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                            00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                          00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                          00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                             00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                      00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                             00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                      00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                            00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                 00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                          00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                            00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                               00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                            00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                          00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                      00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                      00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                 00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                   00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                 00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                 00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                    00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                             00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                    00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                             00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                   00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                        00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                 00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                   00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                      00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                   00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                 00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                             00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe[3376] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                             00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                  00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                   00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                            00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                   00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                            00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                  00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                       00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                  00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                     00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                  00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                            00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[3444] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                            00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe[3896] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                       00000000760c8791 5 bytes [33, C0, C2, 04, 00]
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17           00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17             00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17           00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42           00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17              00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17       00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17              00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17       00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17             00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                  00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17           00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17             00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17             00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17           00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20       00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[5240] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31       00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                              00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                              00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                              00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                 00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                          00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                 00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                          00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                     00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                              00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                   00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                              00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                          00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[6036] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                          00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                        00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                          00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                        00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                        00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                           00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                    00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                           00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                    00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                          00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                               00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                        00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                          00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                             00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                          00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                        00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                    00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe[3836] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                    00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                          00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                            00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                          00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                          00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                             00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                      00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                             00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                      00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                            00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                 00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                          00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                            00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                               00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                            00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                          00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                      00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[3732] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                      00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                          00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                            00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                          00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                          00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                             00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                      00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                             00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                      00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                            00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                 00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                          00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                            00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                               00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                            00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                          00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                      00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Ask.com\Updater\Updater.exe[3104] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                      00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                            00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                              00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                            00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                            00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                               00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                        00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                               00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                        00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                              00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                   00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                            00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                              00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                 00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                              00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                            00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                        00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6344] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                        00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                   00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                     00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                   00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                   00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                      00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17               00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                      00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17               00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                     00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                          00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                   00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                     00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                        00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                     00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                   00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20               00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe[6592] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31               00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17               00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                 00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17               00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42               00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\KERNEL32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                  00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17           00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                  00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17           00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                 00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                      00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17               00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                 00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                    00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                 00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17               00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20           00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe[7516] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31           00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                    00000000752a1401 2 bytes JMP 760eb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                      00000000752a1419 2 bytes JMP 760eb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                    00000000752a1431 2 bytes JMP 76168ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                    00000000752a144a 2 bytes CALL 760c48ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                       * 9
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                       00000000752a14dd 2 bytes JMP 761687a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                00000000752a14f5 2 bytes JMP 76168978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                       00000000752a150d 2 bytes JMP 76168698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                00000000752a1525 2 bytes JMP 76168a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                      00000000752a153d 2 bytes JMP 760dfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                           00000000752a1555 2 bytes JMP 760e68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                    00000000752a156d 2 bytes JMP 76168f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                      00000000752a1585 2 bytes JMP 76168ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                         00000000752a159d 2 bytes JMP 7616865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                      00000000752a15b5 2 bytes JMP 760dfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                    00000000752a15cd 2 bytes JMP 760eb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                00000000752a16b2 2 bytes JMP 76168e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3352] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                00000000752a16bd 2 bytes JMP 761685f1 C:\Windows\syswow64\kernel32.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{4FB12DB0-729D-48BF-A385-4089BCF34286}\Connection@Name               isatap.{E71C0CA5-33F9-45F5-AE80-E37727B3B8B8}
Reg    HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Bind                  \Device\{C8CCCF99-E854-4152-92F2-23CF606B0183}?\Device\{A39119F0-7C8C-416A-83A3-7839F83BA087}?\Device\{4FB12DB0-729D-48BF-A385-4089BCF34286}?\Device\{63E06C39-4565-4090-AA34-35D4AFB6666C}?\Device\{96AC235A-2D14-4EFD-881A-3AC7EAE5B482}?\Device\{CA57D7DB-E23D-4364-A8F6-A70EF4047DF5}?\Device\{EAD16F86-8AD7-48B5-BFD5-5984E97DA3AB}?\Device\{C5633D94-8921-457F-987F-9F3CD5BB6D5C}?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Route                 "{C8CCCF99-E854-4152-92F2-23CF606B0183}"?"{A39119F0-7C8C-416A-83A3-7839F83BA087}"?"{4FB12DB0-729D-48BF-A385-4089BCF34286}"?"{63E06C39-4565-4090-AA34-35D4AFB6666C}"?"{96AC235A-2D14-4EFD-881A-3AC7EAE5B482}"?"{CA57D7DB-E23D-4364-A8F6-A70EF4047DF5}"?"{EAD16F86-8AD7-48B5-BFD5-5984E97DA3AB}"?"{C5633D94-8921-457F-987F-9F3CD5BB6D5C}"?
Reg    HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Export                \Device\TCPIP6TUNNEL_{C8CCCF99-E854-4152-92F2-23CF606B0183}?\Device\TCPIP6TUNNEL_{A39119F0-7C8C-416A-83A3-7839F83BA087}?\Device\TCPIP6TUNNEL_{4FB12DB0-729D-48BF-A385-4089BCF34286}?\Device\TCPIP6TUNNEL_{63E06C39-4565-4090-AA34-35D4AFB6666C}?\Device\TCPIP6TUNNEL_{96AC235A-2D14-4EFD-881A-3AC7EAE5B482}?\Device\TCPIP6TUNNEL_{CA57D7DB-E23D-4364-A8F6-A70EF4047DF5}?\Device\TCPIP6TUNNEL_{EAD16F86-8AD7-48B5-BFD5-5984E97DA3AB}?\Device\TCPIP6TUNNEL_{C5633D94-8921-457F-987F-9F3CD5BB6D5C}?
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\08edb9f6f592                                                                               
Reg    HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc\Parameters\Isatap\{4FB12DB0-729D-48BF-A385-4089BCF34286}@InterfaceName                                    isatap.{E71C0CA5-33F9-45F5-AE80-E37727B3B8B8}
Reg    HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc\Parameters\Isatap\{4FB12DB0-729D-48BF-A385-4089BCF34286}@ReusableType                                     0
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\08edb9f6f592 (not active ControlSet)                                                           

---- EOF - GMER 2.1 ----
         
--- --- ---


defogger_disable:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:46 on 21/03/2015 (Markus  Fleck)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
__________________

Alt 21.03.2015, 14:55   #4
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by Markus  Fleck (administrator) on MARKUSFLECK-PC on 21-03-2015 12:50:31
Running from C:\Users\Markus  Fleck\Desktop
Loaded Profiles: UpdatusUser & Markus  Fleck (Available profiles: UpdatusUser & Markus  Fleck)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRYSVC.EXE
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\BCMWLTRY.EXE
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apache Software Foundation) C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\Program Files\DCE\dce.exe
(Apache Software Foundation) C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe
(The PHP Group) C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Novell, Inc.) C:\Windows\System32\iprntsrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(The PHP Group) C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe
(ShopperPro) C:\Program Files\Common Files\ShopperPro\spbiu.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\zdd.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\MonitorNode.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\zsd.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Client Connect LTD) C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(simplitec GmbH) C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Novell, Inc.) C:\Windows\System32\iprntlgn.exe
(Novell, Inc.) C:\Windows\System32\iprntctl.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apache Software Foundation) C:\Program Files (x86)\Zend\Apache2\bin\ApacheMonitor.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(GoPro) C:\Program Files (x86)\CineForm\Tools\GoProCineFormStatusViewer.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(Dolby Laboratories Inc.) C:\Dolby PCEE4\pcee4.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
() C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
() C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PmmUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12343400 2011-12-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1156712 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2821936 2012-03-07] (ELAN Microelectronics Corp.)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [Broadcom Wireless Manager UI] => C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe [7138816 2012-06-15] (Broadcom Corporation)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1829768 2012-02-07] (Acer Incorporated)
HKLM\...\Run: [InstantUpdate] => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe [124520 2012-04-06] ()
HKLM\...\Run: [iPrint Event Monitor] => C:\Windows\system32\iprntlgn.exe [153272 2014-06-23] (Novell, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [iPrint Tray] => C:\Windows\system32\iprntctl.exe [146616 2014-06-23] (Novell, Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [341360 2011-09-20] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [296984 2012-01-05] (NTI Corporation)
HKLM-x32\...\Run: [Dolby Home Theater v4] => C:\Dolby PCEE4\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1105488 2012-03-23] (Dritek System Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [ApnUpdater] => C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1573576 2012-12-10] (Ask)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43816 2014-07-03] (Apple Inc.)
HKLM-x32\...\Run: [DATAMNGR] => C:\PROGRA~2\SEARCH~1\Datamngr\DATAMN~1.EXE
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703280 2015-03-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [SPDriver] => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-07-08] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2015-01-19] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [Google Update] => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-01-18] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658] => C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe [854344 2014-10-22] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [EPSON SX430 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE [232448 2011-01-20] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [Steam] => "C:\Program Files (x86)\Steam\Steam.exe" -silent
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\Run: [BackgroundContainer] => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Markus  Fleck\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun <===== ATTENTION
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\RunOnce: [ScrSav] => C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162408 2011-09-13] ()
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\MountPoints2: {c731441b-e73d-11e2-b434-b888e3096710} - E:\setup.exe
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Acer.scr [450048 2011-09-13] ()
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [Google Update] => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-01-18] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658] => C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe [854344 2014-10-22] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [EPSON SX430 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE [232448 2011-01-20] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [Steam] => "C:\Program Files (x86)\Steam\Steam.exe" -silent
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [SPDriver] => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [Optimizer Pro] => C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [BackgroundContainerV2] => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Markus  Fleck\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\MountPoints2: {38568e40-ddbd-11e3-b011-b888e3096710} - F:\OpenFiles.exe
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\MountPoints2: {c8d24d04-944c-11e4-84de-005056c00008} - F:\AutoRun.exe
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Acer.scr [450048 2011-09-13] ()
HKU\S-1-5-18\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-18\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect"
AppInit_DLLs: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll [256272 2015-02-19] ()
AppInit_DLLs-x32: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC32LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll [218384 2015-02-19] ()
Lsa: [Notification Packages] scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll iPrntWinCredMan
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Apache Web Server Monitor.lnk
ShortcutTarget: Apache Web Server Monitor.lnk -> C:\Program Files (x86)\Zend\Apache2\bin\ApacheMonitor.exe (Apache Software Foundation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CineForm Status.lnk
ShortcutTarget: CineForm Status.lnk -> C:\Program Files (x86)\CineForm\Tools\GoProCineFormStatusViewer.exe (GoPro)
Startup: C:\Users\Markus  Fleck\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Überwachungstool für die Intel® Turbo-Boost-Technik 2.5.lnk
ShortcutTarget: Überwachungstool für die Intel® Turbo-Boost-Technik 2.5.lnk -> C:\Program Files\Intel\TurboBoost\SignalIslandUi.exe (Intel® Corporation)
ShellIconOverlayIdentifiers: [Symbol-Overlay-Steuerprogramm für AutoCAD Digitale Signaturen] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll (Autodesk, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://go.microsoft.com/fwlink/?LinkId=69157
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=M128A6355-35F0-4858-A215-D10BF8D03D82&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV=
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
URLSearchHook: HKLM-x32 - uTorrentBar_DE Toolbar - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll (ClientConnect Ltd.)
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 - uTorrentBar_DE Toolbar - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll (ClientConnect Ltd.)
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 - uTorrentBar_DE Toolbar - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll (ClientConnect Ltd.)
SearchScopes: HKLM -> DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 -> DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 -> {04478CDA-AF4A-477A-A0AC-29C777E594A8} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=44406DD8-5F50-4076-BD19-CFBCA35F0C20&apn_sauid=4FD20DE6-E734-4574-9800-3FA6D24D99FE
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 -> {BD2F2C37-846B-4403-AB77-9AC729874CBF} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2851647&CUI=UN30796246902130622&UM=1
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=M128A6355-35F0-4858-A215-D10BF8D03D82&SearchSource=58&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=M128A6355-35F0-4858-A215-D10BF8D03D82&SearchSource=58&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> {04478CDA-AF4A-477A-A0AC-29C777E594A8} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=44406DD8-5F50-4076-BD19-CFBCA35F0C20&apn_sauid=4FD20DE6-E734-4574-9800-3FA6D24D99FE
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> {5440A572-DEF2-4B00-80E1-CC9D93582217} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> {BD2F2C37-846B-4403-AB77-9AC729874CBF} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2851647&CUI=UN30796246902130622&UM=1
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO: No Name -> {A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} ->  No File
BHO: DataMngr -> {C1ED9DA0-AFD0-4b90-AC6A-D3874F591014} -> C:\Program Files (x86)\Search Results Toolbar\Datamngr\x64\BrowserConnection.dll [2013-02-14] (Bandoo Media Inc)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll [2014-10-03] (DVDVideoSoft Ltd.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-06-06] (Adobe Systems Incorporated)
BHO-x32: Search-Results Toolbar -> {377e5d4d-77e5-476a-8716-7e70a9272da0} -> C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultsDx.dll [2012-12-07] (APN LLC)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-12] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: Shopper Pro -> {A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} -> C:\ProgramData\ShopperPro\ShopperPro.dll No File
BHO-x32: DataMngr -> {C1ED9DA0-AFD0-4b90-AC6A-D3874F591014} -> C:\Program Files (x86)\Search Results Toolbar\Datamngr\BrowserConnection.dll [2013-02-14] (Bandoo Media Inc)
BHO-x32: uTorrentBar_DE Toolbar -> {c840e246-6b95-475e-9bd7-caa1c7eca9f2} -> C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll [2014-09-23] (ClientConnect Ltd.)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll [2011-06-07] (Microsoft Corporation.)
BHO-x32: Ask Toolbar -> {D4027C7F-154A-4066-A1AD-4243D8127440} -> C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll [2012-12-10] (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-12] (Oracle Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll [2014-10-10] (DVDVideoSoft Ltd.)
BHO-x32: DIALux Browser Helper Object -> {F586CB96-7091-42ec-9829-F5D5CE65AFC1} -> C:\Program Files (x86)\DIALux\Dialux.BHO_x86.dll [2013-12-10] (DIAL GmbH)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll [2011-06-07] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll [2012-12-10] (Ask)
Toolbar: HKLM-x32 - Search-Results Toolbar - {377e5d4d-77e5-476a-8716-7e70a9272da0} - C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultsDx.dll [2012-12-07] (APN LLC)
Toolbar: HKLM-x32 - Zend Studio - {95188727-288F-4581-A48D-EAB3BD027314} - C:\Program Files (x86)\Zend\Zend Studio 10.5.0\toolbars\ZendIEToolbar.dll [2007-12-06] (Zend Technologies Ltd)
Toolbar: HKLM-x32 - uTorrentBar_DE Toolbar - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll [2014-09-23] (ClientConnect Ltd.)
Toolbar: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000 -> No Name - {C840E246-6B95-475E-9BD7-CAA1C7ECA9F2} -  No File
Toolbar: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> No Name - {C840E246-6B95-475E-9BD7-CAA1C7ECA9F2} -  No File
Handler-x32: dialux - {8352FA4C-39C6-11D3-ADBA-00A0244FB1A2} - C:\Program Files (x86)\DIALux\DLXToolBox.dll [2014-02-05] (DIAL GmbH, Germany)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2013-11-12] (VideoLAN)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-21] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-12] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-12] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll [2010-04-01] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @novell.com/iPrint -> C:\Windows\SysWOW64 [2015-03-20] ()
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll [2013-08-06] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-06-06] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1257892509-2062265715-3792842603-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll [2014-11-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-1257892509-2062265715-3792842603-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll [2014-11-18] (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{3c9761ad-a43d-4447-b924-f5d83cb48063}] - C:\Program Files (x86)\Zend\Zend Studio 10.5.0\toolbars\firefox
FF Extension: Zend Studio Toolbar - C:\Program Files (x86)\Zend\Zend Studio 10.5.0\toolbars\firefox [2013-11-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV=
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV="
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Ask Toolbar) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo [2013-01-20]
CHR Extension: (Google Docs) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-01-18]
CHR Extension: (Google Drive) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-01-18]
CHR Extension: (YouTube) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-01-18]
CHR Extension: (Adblock Plus) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-02-22]
CHR Extension: (iWebar) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam [2013-12-19]
CHR Extension: (Google Search) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-01-18]
CHR Extension: (Avira Browser Safety) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-11-27]
CHR Extension: (entrusted) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk [2013-07-07]
CHR Extension: (Google Wallet) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (ShopperPro) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojhagnahfpegocdhlopgljpaafeogmcc [2013-12-18]
CHR Extension: (Gmail) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-01-18]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [kdfbddbdpnahdahmamlolacimfdbeckk] - C:\Users\Markus  Fleck\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx [2013-06-09]
CHR HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [aaaaojmikegpiepcfdkkjaplodkpfmlo] - C:\Users\Markus  Fleck\AppData\Local\APN\GoogleCRXs\apnorjtoolbar.crx [2012-12-10]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [kdfbddbdpnahdahmamlolacimfdbeckk] - C:\Users\Markus  Fleck\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx [2013-06-09]
StartMenuInternet: Google Chrome.PJUP4ZNZRTHDGY32DI7TQMN52Y - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2015-03-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-11] (Avira Operations GmbH & Co. KG)
R2 Apache2.2-Zend; C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe [27680 2013-11-17] (Apache Software Foundation) [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [182520 2015-01-19] (Avira Operations GmbH & Co. KG)
R2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [2948880 2015-02-19] (Client Connect LTD)
R2 DCE; C:\Program Files\DCE\dce.exe [59392 2013-12-18] () [File not signed]
S3 DialComService; C:\Program Files (x86)\DIAL GmbH\DIAL Communication Framework\DialComService.exe [1934608 2013-12-17] (DIAL GmbH)
S3 FLEXnet Licensing Service 64; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [1030600 2013-02-20] (Macrovision Europe Ltd.) [File not signed]
S3 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [240736 2013-10-12] (WildTangent)
R2 iprntsrv; C:\Windows\system32\iprntsrv.exe [134144 2014-06-23] (Novell, Inc.) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-08] (Intel Corporation)
S3 NBService; C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBService.exe [774144 2006-11-10] (Nero AG) [File not signed]
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256536 2012-01-05] (NTI Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2013-12-18] ()
R2 SPBIUpd; C:\Program Files\Common Files\ShopperPro\spbiu.exe [2346880 2014-07-16] (ShopperPro)
S3 Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [833728 2014-09-23] (Valve Corporation) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 wltrysvc; C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\bcmwltry.exe [5824512 2012-06-15] (Broadcom Corporation) [File not signed]
R2 ZendDeployment; C:\Program Files (x86)\Zend\ZendServer\bin\zdd.exe [1165736 2013-11-17] (Zend Technologies Ltd.) [File not signed]
S2 ZendJobQueue; C:\Program Files (x86)\Zend\ZendServer\bin\jqd.exe [1065896 2013-11-17] (Zend Technologies Ltd.) [File not signed]
R2 ZendMonitor; C:\Program Files (x86)\Zend\ZendServer\bin\MonitorNode.exe [572840 2013-11-17] (Zend Technologies Ltd.) [File not signed]
R2 ZendServerDaemon; C:\Program Files (x86)\Zend\ZendServer\bin\zsd.exe [1756072 2013-11-17] (Zend Technologies Ltd.) [File not signed]
R2 ZendSessionClustering; C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe [1057704 2013-11-17] (Zend Technologies Ltd.) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-30] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [163368 2012-03-21] (Broadcom Corporation.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-07-07] (DT Soft Ltd)
R3 SPBIUpdd; C:\Program Files\Common Files\ShopperPro\spbiw.sys [41856 2014-07-16] ()
S2 sssdrv; C:\Windows\SysWow64\Drivers\sssdrv.sys [4096 1998-09-11] ()
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
S2 hardlock; \??\C:\Windows\system32\drivers\hardlock.sys [X]
S2 SPDRIVER_1.37.0.197; \??\C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.sys [X]
R3 SPPD; \??\C:\Windows\system32\drivers\SPPD.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-21 12:50 - 2015-03-21 12:51 - 00041149 _____ () C:\Users\Markus  Fleck\Desktop\FRST.txt
2015-03-21 12:50 - 2015-03-21 12:50 - 00000000 ____D () C:\FRST
2015-03-21 12:48 - 2015-03-21 12:48 - 02095616 _____ (Farbar) C:\Users\Markus  Fleck\Desktop\FRST64.exe
2015-03-21 12:47 - 2015-03-21 12:47 - 01135104 _____ (Farbar) C:\Users\Markus  Fleck\Desktop\FRST.exe
2015-03-21 12:46 - 2015-03-21 12:46 - 00000488 _____ () C:\Users\Markus  Fleck\Desktop\defogger_disable.log
2015-03-21 12:46 - 2015-03-21 12:46 - 00000168 _____ () C:\Users\Markus  Fleck\defogger_reenable
2015-03-21 12:44 - 2015-03-21 12:44 - 00050477 _____ () C:\Users\Markus  Fleck\Desktop\Defogger.exe
2015-03-20 18:56 - 2015-03-20 18:56 - 00000000 ____D () C:\ProgramData\ShopperPro
2015-03-18 14:30 - 2015-03-18 14:31 - 00000000 ____D () C:\Users\Markus  Fleck\Desktop\FotoVideo
2015-03-18 14:28 - 2015-03-19 08:13 - 00000000 ____D () C:\Users\Markus  Fleck\Desktop\Schule
2015-03-18 14:08 - 2015-03-18 14:08 - 03174912 _____ () C:\Users\Markus  Fleck\Downloads\Frequenzumrichter.ppt
2015-03-18 14:02 - 2015-03-18 14:02 - 00001282 _____ () C:\Users\Markus  Fleck\Downloads\Verknüpfung mit Frequenzumrichter-Brosch.pdf.download
2015-03-12 08:06 - 2015-03-12 08:06 - 00000000 ____D () C:\6af52bb6d3ada50f545f76
2015-03-11 20:40 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-11 20:40 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-11 20:40 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 20:40 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-11 20:40 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-11 20:40 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-11 20:40 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-11 20:40 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-11 20:40 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 20:40 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-11 20:40 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 20:40 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-11 20:40 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-11 20:40 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-11 20:40 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-11 20:40 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-11 20:40 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-11 20:39 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-11 20:39 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-11 20:39 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-11 20:39 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-11 20:39 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-11 20:39 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-11 20:39 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-11 20:39 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-11 20:39 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-11 20:39 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-11 20:39 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-11 20:39 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-11 20:39 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-11 20:39 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-11 20:39 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-11 20:39 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-11 20:39 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-11 20:39 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-11 20:39 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-11 20:39 - 2014-06-28 01:21 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-03-11 20:39 - 2014-06-28 01:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-03-11 20:38 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-11 20:38 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-11 20:38 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-11 20:38 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-11 20:38 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-11 20:38 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-11 20:38 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-11 20:38 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-11 20:38 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-11 20:38 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-11 20:38 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-11 20:38 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-11 20:38 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-11 20:38 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 20:38 - 2015-02-24 03:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-11 20:38 - 2015-02-21 01:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-11 20:38 - 2015-02-21 01:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-11 20:38 - 2015-02-21 00:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-11 20:38 - 2015-02-20 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-11 20:38 - 2015-02-20 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-11 20:38 - 2015-02-20 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-11 20:38 - 2015-02-20 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-11 20:38 - 2015-02-20 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-11 20:38 - 2015-02-20 03:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-11 20:38 - 2015-02-20 03:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-11 20:38 - 2015-02-20 03:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-11 20:38 - 2015-02-20 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-11 20:38 - 2015-02-20 02:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-11 20:38 - 2015-02-20 02:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-11 20:38 - 2015-02-20 01:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-11 20:38 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-11 20:38 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-11 20:38 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 20:38 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-11 20:38 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-11 20:38 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-11 20:38 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-11 20:38 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 20:38 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-11 20:37 - 2015-02-24 04:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-11 20:37 - 2015-02-21 02:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-11 20:37 - 2015-02-21 01:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-11 20:37 - 2015-02-21 01:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-11 20:37 - 2015-02-21 00:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-11 20:37 - 2015-02-20 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-11 20:37 - 2015-02-20 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-11 20:37 - 2015-02-20 03:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-11 20:37 - 2015-02-20 03:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-11 20:37 - 2015-02-20 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-11 20:37 - 2015-02-20 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-11 20:37 - 2015-02-20 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-11 20:37 - 2015-02-20 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-11 20:37 - 2015-02-20 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-11 20:37 - 2015-02-20 03:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-11 20:37 - 2015-02-20 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-11 20:37 - 2015-02-20 03:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-11 20:37 - 2015-02-20 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-11 20:37 - 2015-02-20 03:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-11 20:37 - 2015-02-20 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-11 20:37 - 2015-02-20 03:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-11 20:37 - 2015-02-20 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-11 20:37 - 2015-02-20 03:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-11 20:37 - 2015-02-20 03:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-11 20:37 - 2015-02-20 02:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-11 20:37 - 2015-02-20 02:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-11 20:37 - 2015-02-20 02:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-11 20:37 - 2015-02-20 02:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-11 20:37 - 2015-02-20 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-11 20:37 - 2015-02-20 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-11 20:37 - 2015-02-20 02:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-11 20:37 - 2015-02-20 02:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-11 20:37 - 2015-02-20 02:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-11 20:37 - 2015-02-20 02:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-11 20:37 - 2015-02-20 02:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-11 20:37 - 2015-02-20 02:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-11 20:37 - 2015-02-20 02:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-11 20:37 - 2015-02-20 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-11 20:37 - 2015-02-20 02:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-11 20:37 - 2015-02-20 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-11 20:37 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 20:37 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-04 09:48 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-04 09:48 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-03-03 08:21 - 2015-03-03 08:21 - 00000069 _____ () C:\Windows\my.ini
2015-03-02 10:11 - 2015-03-02 10:11 - 00010723 _____ () C:\Users\Markus  Fleck\Downloads\LTSpice_simulationen.xlsx
2015-02-26 08:38 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-26 08:38 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-26 08:38 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-26 08:38 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-25 08:16 - 2015-02-26 07:59 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Local\avayvaxvaa
2015-02-25 08:16 - 2015-02-25 08:16 - 00003538 _____ () C:\Windows\System32\Tasks\avayvaxvaa

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-21 12:46 - 2013-01-18 18:04 - 00000000 ____D () C:\Users\Markus  Fleck
2015-03-21 12:33 - 2013-01-18 18:15 - 00001152 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001UA.job
2015-03-21 12:29 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-21 12:29 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-21 12:25 - 2012-06-15 13:31 - 01432341 _____ () C:\Windows\WindowsUpdate.log
2015-03-21 12:23 - 2012-06-15 23:24 - 00702388 _____ () C:\Windows\system32\perfh007.dat
2015-03-21 12:23 - 2012-06-15 23:24 - 00151022 _____ () C:\Windows\system32\perfc007.dat
2015-03-21 12:23 - 2009-07-14 06:13 - 01628890 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-21 12:21 - 2012-03-26 08:06 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-21 12:21 - 2012-03-26 08:06 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-21 12:16 - 2014-12-26 14:24 - 00000430 _____ () C:\Windows\Tasks\Power Suite (Tray).job
2015-03-21 12:16 - 2014-09-25 08:04 - 00000000 ____D () C:\ProgramData\VMware
2015-03-21 12:16 - 2013-12-18 19:45 - 00001608 _____ () C:\Windows\Tasks\iWebar-updater.job
2015-03-21 12:16 - 2013-12-18 19:44 - 00002276 _____ () C:\Windows\Tasks\iWebar-firefoxinstaller.job
2015-03-21 12:16 - 2013-12-18 19:44 - 00001510 _____ () C:\Windows\Tasks\iWebar-codedownloader.job
2015-03-21 12:16 - 2013-12-18 19:44 - 00001410 _____ () C:\Windows\Tasks\iWebar-enabler.job
2015-03-21 12:16 - 2013-12-18 19:43 - 00002246 _____ () C:\Windows\Tasks\iWebar-chromeinstaller.job
2015-03-21 12:15 - 2013-12-03 13:42 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-03-21 12:15 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-21 12:15 - 2009-07-14 05:51 - 00106904 _____ () C:\Windows\setupact.log
2015-03-21 12:12 - 2013-01-18 18:15 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001Core.job
2015-03-20 20:33 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-20 20:03 - 2009-07-14 05:45 - 05226736 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-20 20:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-20 20:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-19 12:13 - 2014-09-25 08:22 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Local\VMware
2015-03-19 10:55 - 2014-09-25 08:22 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Roaming\VMware
2015-03-18 11:41 - 2010-11-21 04:47 - 00216664 _____ () C:\Windows\PFRO.log
2015-03-13 11:01 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-12 08:06 - 2014-06-18 10:57 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-12 08:06 - 2014-06-18 10:57 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 20:15 - 2013-05-11 15:26 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-03-11 20:15 - 2013-05-11 15:25 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-03-11 20:15 - 2013-05-11 15:25 - 00128536 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-03-11 11:57 - 2014-03-04 12:58 - 00004039 _____ () C:\Users\Markus  Fleck\AppData\Roaming\LTspiceIV.ini
2015-03-04 11:04 - 2014-10-11 15:14 - 00003288 _____ () C:\Windows\System32\Tasks\Optimizer Pro Schedule
2015-02-27 15:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-26 10:04 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-02-25 08:16 - 2013-07-07 21:25 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2015-02-24 10:19 - 2013-12-19 15:08 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Roaming\vlc
2015-02-24 04:17 - 2010-11-21 04:27 - 00295552 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2014-07-28 11:25 - 2014-10-01 10:37 - 0033236 _____ () C:\Users\Markus  Fleck\AppData\Roaming\LogBuch.txt
2014-03-04 12:58 - 2015-03-11 11:57 - 0004039 _____ () C:\Users\Markus  Fleck\AppData\Roaming\LTspiceIV.ini
2014-07-28 11:23 - 2014-10-01 11:57 - 0003130 _____ () C:\Users\Markus  Fleck\AppData\Roaming\PData.MM1
2014-07-28 11:23 - 2014-10-01 11:57 - 0003130 _____ () C:\Users\Markus  Fleck\AppData\Roaming\PData.MMM
2012-06-15 14:05 - 2012-06-15 14:07 - 0002454 _____ () C:\ProgramData\clear.fiSDK20.log
2012-06-15 14:06 - 2012-06-15 14:06 - 0000032 _____ () C:\ProgramData\PS.log

Some content of TEMP:
====================
C:\Users\Markus  Fleck\AppData\Local\Temp\AcDeltree.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\AutoRun.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\avgnt.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\fftE73D.tmp.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\installhelper.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\nse8ECF.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\nse9E5D.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\nskC101.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\nsu8B36.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\nsuE3B0.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\nsz99AB.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\optprosetup.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\ose00000.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\Runner.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\SecondStepInstaller.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\ShopperProFull.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\ShopperProJSFull.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\ShopperProJSINJFull.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\SPSetup.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\SRAssetsHelper.dll
C:\Users\Markus  Fleck\AppData\Local\Temp\uttF8AE.tmp.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\VirtualDJ New Version.exe
C:\Users\Markus  Fleck\AppData\Local\Temp\xmlUpdater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


testsigning: ==> testsigning is on. Check for possible unsigned rootkit driver <===== ATTENTION!


LastRegBack: 2015-02-27 14:54

==================== End Of Log ============================
         
--- --- ---

--- --- ---


tdsskiller:
Code:
ATTFilter
14:43:20.0913 0x2200  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
14:44:02.0540 0x2200  ============================================================
14:44:02.0540 0x2200  Current date / time: 2015/03/21 14:44:02.0540
14:44:02.0540 0x2200  SystemInfo:
14:44:02.0540 0x2200  
14:44:02.0540 0x2200  OS Version: 6.1.7601 ServicePack: 1.0
14:44:02.0540 0x2200  Product type: Workstation
14:44:02.0540 0x2200  ComputerName: MARKUSFLECK-PC
14:44:02.0540 0x2200  UserName: Markus  Fleck
14:44:02.0540 0x2200  Windows directory: C:\Windows
14:44:02.0540 0x2200  System windows directory: C:\Windows
14:44:02.0540 0x2200  Running under WOW64
14:44:02.0540 0x2200  Processor architecture: Intel x64
14:44:02.0540 0x2200  Number of processors: 8
14:44:02.0540 0x2200  Page size: 0x1000
14:44:02.0540 0x2200  Boot type: Normal boot
14:44:02.0540 0x2200  ============================================================
14:44:02.0904 0x2200  KLMD registered as C:\Windows\system32\drivers\91209542.sys
14:44:03.0325 0x2200  System UUID: {4F79724B-C54A-E8FE-7114-BC1994073BEF}
14:44:03.0731 0x2200  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:44:03.0731 0x2200  ============================================================
14:44:03.0731 0x2200  \Device\Harddisk0\DR0:
14:44:03.0731 0x2200  MBR partitions:
14:44:03.0731 0x2200  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x2400800, BlocksNum 0x32000
14:44:03.0731 0x2200  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x2432800, BlocksNum 0x37F53000
14:44:03.0731 0x2200  ============================================================
14:44:03.0840 0x2200  C: <-> \Device\Harddisk0\DR0\Partition2
14:44:03.0840 0x2200  ============================================================
14:44:03.0840 0x2200  Initialize success
14:44:03.0840 0x2200  ============================================================
14:44:38.0919 0x1ec0  ============================================================
14:44:38.0919 0x1ec0  Scan started
14:44:38.0919 0x1ec0  Mode: Manual; SigCheck; TDLFS; 
14:44:38.0919 0x1ec0  ============================================================
14:44:38.0919 0x1ec0  KSN ping started
14:44:41.0384 0x1ec0  KSN ping finished: true
14:44:42.0633 0x1ec0  ================ Scan system memory ========================
14:44:42.0633 0x1ec0  System memory - ok
14:44:42.0633 0x1ec0  ================ Scan services =============================
14:44:42.0836 0x1ec0  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
14:44:42.0899 0x1ec0  1394ohci - ok
14:44:43.0040 0x1ec0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
14:44:43.0073 0x1ec0  ACPI - ok
14:44:43.0136 0x1ec0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
14:44:43.0167 0x1ec0  AcpiPmi - ok
14:44:43.0323 0x1ec0  [ 11A52CF7B265631DEEB24C6149309EFF, CBA25D358185FD4BE261C6C1B518AD60F5D27D5FB418098AB262B10F5A11C178 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
14:44:43.0338 0x1ec0  AdobeARMservice - ok
14:44:43.0438 0x1ec0  [ 86D0D87CB86588818805CF29E0CA14DF, 0AE0B9EE85443D7D8439FE03C773A6F7DC0A0EECBA2803D64F8BFD3C0AD36E84 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:44:43.0454 0x1ec0  AdobeFlashPlayerUpdateSvc - ok
14:44:43.0552 0x1ec0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
14:44:43.0568 0x1ec0  adp94xx - ok
14:44:43.0638 0x1ec0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
14:44:43.0685 0x1ec0  adpahci - ok
14:44:43.0732 0x1ec0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
14:44:43.0747 0x1ec0  adpu320 - ok
14:44:43.0810 0x1ec0  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
14:44:43.0857 0x1ec0  AeLookupSvc - ok
14:44:43.0966 0x1ec0  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
14:44:44.0019 0x1ec0  AFD - ok
14:44:44.0081 0x1ec0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
14:44:44.0113 0x1ec0  agp440 - ok
14:44:44.0191 0x1ec0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
14:44:44.0222 0x1ec0  ALG - ok
14:44:44.0300 0x1ec0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
14:44:44.0332 0x1ec0  aliide - ok
14:44:44.0363 0x1ec0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
14:44:44.0378 0x1ec0  amdide - ok
14:44:44.0456 0x1ec0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
14:44:44.0488 0x1ec0  AmdK8 - ok
14:44:44.0504 0x1ec0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
14:44:44.0535 0x1ec0  AmdPPM - ok
14:44:44.0613 0x1ec0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
14:44:44.0645 0x1ec0  amdsata - ok
14:44:44.0723 0x1ec0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
14:44:44.0754 0x1ec0  amdsbs - ok
14:44:44.0801 0x1ec0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
14:44:44.0820 0x1ec0  amdxata - ok
14:44:45.0009 0x1ec0  [ 963F57EDF1A5C72AC66173F3B7CB329B, 0934361B0A55F4C082D70F264FAB5D36BAC482C135275AE552D442E64B3D5C1D ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
14:44:45.0041 0x1ec0  AntiVirSchedulerService - ok
14:44:45.0104 0x1ec0  [ 963F57EDF1A5C72AC66173F3B7CB329B, 0934361B0A55F4C082D70F264FAB5D36BAC482C135275AE552D442E64B3D5C1D ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
14:44:45.0120 0x1ec0  AntiVirService - ok
14:44:45.0244 0x1ec0  [ 7127754DDBBCB5600D2C51796AF3B334, D5AA9AB2C10B5814725EF42AFE1B37705974BB1AC598CA4712429C98695D271D ] Apache2.2-Zend  C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe
14:44:45.0260 0x1ec0  Apache2.2-Zend - detected UnsignedFile.Multi.Generic ( 1 )
14:44:55.0409 0x1ec0  Apache2.2-Zend ( UnsignedFile.Multi.Generic ) - warning
14:44:59.0894 0x1ec0  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
14:44:59.0910 0x1ec0  AppID - ok
14:44:59.0926 0x1ec0  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
14:44:59.0941 0x1ec0  AppIDSvc - ok
14:44:59.0983 0x1ec0  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
14:44:59.0996 0x1ec0  Appinfo - ok
14:45:00.0140 0x1ec0  [ 6B73E94F9FE82D45781B8C8A09483082, C35EEAE7457168387A7C77A315524A3703ABDE49D9F23F59057315D9249D3473 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
14:45:00.0159 0x1ec0  Apple Mobile Device - ok
14:45:00.0214 0x1ec0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
14:45:00.0244 0x1ec0  arc - ok
14:45:00.0273 0x1ec0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
14:45:00.0285 0x1ec0  arcsas - ok
14:45:00.0445 0x1ec0  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:45:00.0458 0x1ec0  aspnet_state - ok
14:45:00.0505 0x1ec0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
14:45:00.0542 0x1ec0  AsyncMac - ok
14:45:00.0613 0x1ec0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
14:45:00.0623 0x1ec0  atapi - ok
14:45:00.0690 0x1ec0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:45:00.0721 0x1ec0  AudioEndpointBuilder - ok
14:45:00.0768 0x1ec0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
14:45:00.0784 0x1ec0  AudioSrv - ok
14:45:00.0856 0x1ec0  [ 00BF66D168E1A7AA7E1C9F458BBA0B34, 3D3C42E87B3649819EED685D93417D61EB84FE39B3F4D4943721AE74026DE11B ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
14:45:00.0872 0x1ec0  avgntflt - ok
14:45:00.0950 0x1ec0  [ 055D318220DD4593F2A8C8FF83707D36, 93566931D019D4D4C35C3E2E4E9BAF87BEF863E1B40B2B03ED87EF5C28F908DE ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
14:45:00.0965 0x1ec0  avipbb - ok
14:45:01.0122 0x1ec0  [ 8E6214E8C6100222BEB6A14F9B908A7E, 268279AE0D87E4B1CC227355DF12B7E8113F8355B1D20447AA723830D706021A ] Avira.OE.ServiceHost C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
14:45:01.0153 0x1ec0  Avira.OE.ServiceHost - ok
14:45:01.0184 0x1ec0  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
14:45:01.0200 0x1ec0  avkmgr - ok
14:45:01.0262 0x1ec0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
14:45:01.0302 0x1ec0  AxInstSV - ok
14:45:01.0386 0x1ec0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
14:45:01.0461 0x1ec0  b06bdrv - ok
14:45:01.0522 0x1ec0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
14:45:01.0569 0x1ec0  b57nd60a - ok
14:45:01.0650 0x1ec0  [ F9EB252CD589EBB2F77744450F123F60, 04558A7D5447143BFA9B0C958DCFFCF8267510A14D2F77CAAD18744DC526E392 ] b57xdbd         C:\Windows\system32\DRIVERS\b57xdbd.sys
14:45:01.0673 0x1ec0  b57xdbd - ok
14:45:01.0728 0x1ec0  [ FFA28D0356212A2DCF304C58E2369494, B8051A5A2C9FD41D71E625A84B8EA570239DD4DA7EB51618104B4FA998024A94 ] b57xdmp         C:\Windows\system32\DRIVERS\b57xdmp.sys
14:45:01.0740 0x1ec0  b57xdmp - ok
14:45:01.0910 0x1ec0  [ 87F3BCF82A63E900AF896CD930BF7E05, A68141E81D0541DDC1863FAC0DDBF0362641B8B0DBE06D645D00CC0DB36B30BB ] BBSvc           C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
14:45:01.0941 0x1ec0  BBSvc - ok
14:45:02.0010 0x1ec0  [ 78779EE07231C658B483B1F38B5088DF, 42DE06151DA17C218067CA3A22509BC626CB505F87238E39D024CE29554EF47D ] BBUpdate        C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
14:45:02.0024 0x1ec0  BBUpdate - ok
14:45:02.0124 0x1ec0  [ 8BA6C81DBAD42774BB99CBB65F56CCE1, 325024AFAC4396B4C34072D3AC987D59565F2D241AF0845DBACD5626A3C56DE5 ] bcbtums         C:\Windows\system32\drivers\bcbtums.sys
14:45:02.0146 0x1ec0  bcbtums - ok
14:45:02.0206 0x1ec0  [ 30C51D195FFF1DA58AA041F290B63321, 7547CBB766CC6D5301978814D0186A7AA319F5957DDA22133298113502305D50 ] BCM42RLY        C:\Windows\system32\drivers\BCM42RLY.sys
14:45:02.0222 0x1ec0  BCM42RLY - ok
14:45:02.0386 0x1ec0  [ FBC76C8D561D0AD159EF9452D9F328F6, 3A1A3E8ED48316ACF833554C50CAA3278C980F139332E9F35D889F1C46532FAA ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
14:45:02.0471 0x1ec0  BCM43XX - ok
14:45:02.0533 0x1ec0  [ B6FA52DE682784889E700B9B467F4D7A, 1D87AC22F42C5F5445AC59CF983CD1D0CEAB48C67DB8EFB6FD288FE2482C6420 ] BcmVWL          C:\Windows\system32\DRIVERS\bcmvwl64.sys
14:45:02.0564 0x1ec0  BcmVWL - ok
14:45:02.0642 0x1ec0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
14:45:02.0673 0x1ec0  BDESVC - ok
14:45:02.0750 0x1ec0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
14:45:02.0785 0x1ec0  Beep - ok
14:45:02.0870 0x1ec0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
14:45:02.0891 0x1ec0  BFE - ok
14:45:02.0974 0x1ec0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
14:45:03.0020 0x1ec0  BITS - ok
14:45:03.0071 0x1ec0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
14:45:03.0085 0x1ec0  blbdrive - ok
14:45:03.0241 0x1ec0  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
14:45:03.0272 0x1ec0  Bonjour Service - ok
14:45:03.0341 0x1ec0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
14:45:03.0359 0x1ec0  bowser - ok
14:45:03.0422 0x1ec0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
14:45:03.0437 0x1ec0  BrFiltLo - ok
14:45:03.0467 0x1ec0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
14:45:03.0478 0x1ec0  BrFiltUp - ok
14:45:03.0541 0x1ec0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
14:45:03.0572 0x1ec0  Browser - ok
14:45:03.0588 0x1ec0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
14:45:03.0619 0x1ec0  Brserid - ok
14:45:03.0635 0x1ec0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
14:45:03.0650 0x1ec0  BrSerWdm - ok
14:45:03.0666 0x1ec0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
14:45:03.0694 0x1ec0  BrUsbMdm - ok
14:45:03.0707 0x1ec0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
14:45:03.0721 0x1ec0  BrUsbSer - ok
14:45:03.0789 0x1ec0  [ 45218A053209DA867A9B334CCAD0AD01, 87709FD719A7BBBC609C9AD805142B5708CCD482F9B8BBD84282C9C4D3332011 ] bScsiMSa        C:\Windows\system32\DRIVERS\bScsiMSa.sys
14:45:03.0820 0x1ec0  bScsiMSa - ok
14:45:03.0881 0x1ec0  [ 280E8031E1703CAFF17C7727B74817A5, FF4023AEBC7CFBFDA66E11EA84DDAA98661E316FFDCDF37D1D7A487ED77ACBF2 ] bScsiSDa        C:\Windows\system32\DRIVERS\bScsiSDa.sys
14:45:03.0904 0x1ec0  bScsiSDa - ok
14:45:03.0972 0x1ec0  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
14:45:04.0006 0x1ec0  BthEnum - ok
14:45:04.0071 0x1ec0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
14:45:04.0103 0x1ec0  BTHMODEM - ok
14:45:04.0150 0x1ec0  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
14:45:04.0182 0x1ec0  BthPan - ok
14:45:04.0244 0x1ec0  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\system32\Drivers\BTHport.sys
14:45:04.0277 0x1ec0  BTHPORT - ok
14:45:04.0340 0x1ec0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
14:45:04.0402 0x1ec0  bthserv - ok
14:45:04.0433 0x1ec0  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\system32\Drivers\BTHUSB.sys
14:45:04.0449 0x1ec0  BTHUSB - ok
14:45:04.0542 0x1ec0  [ 3B16F5641E2F03AA84471A31A6F093FF, 58F9D6C6A065B3AC6310A52EBDB83F5462D032A5ED645175B527CE3DE533CF83 ] btwampfl        C:\Windows\system32\drivers\btwampfl.sys
14:45:04.0574 0x1ec0  btwampfl - ok
14:45:04.0636 0x1ec0  [ 4F753BA5E0022D3AFD4604094449C008, 4DDE22161480DF0A70A8A95E9812A5A1442E0EC263F67C1F1DD54B14DE8789A2 ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
14:45:04.0652 0x1ec0  btwaudio - ok
14:45:04.0683 0x1ec0  [ 9FF58F76024D25784755B01F926B00BE, 7A2504E326E63B7225FA25EA6D6ED3E7267278F5D2343A375D7F3B3F74EC9F38 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
14:45:04.0698 0x1ec0  btwavdt - ok
14:45:04.0808 0x1ec0  [ F4AE0CE7E6B2AE7D1C29DB104E907BE9, 399B9AC331F87FF7886B1BA6BB27622ACAFF3278F69E10EC8C329F76AA25EDB9 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
14:45:04.0823 0x1ec0  btwdins - ok
14:45:04.0839 0x1ec0  [ B1ACFD00CDD13B48D86F46BFEC153BF9, CD7BE27D93364735511CC714B85CB7D97E21E84E3C2361EC405BADAAEA550925 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
14:45:04.0839 0x1ec0  btwl2cap - ok
14:45:04.0855 0x1ec0  [ EDD953D635F3AA89EF902E3F82D60D22, 22A60B225A1AD0F25B9715338C805FED9D5F4BCAC296BBC0D045C6935BDA55E7 ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
14:45:04.0871 0x1ec0  btwrchid - ok
14:45:04.0933 0x1ec0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
14:45:04.0980 0x1ec0  cdfs - ok
14:45:05.0043 0x1ec0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
14:45:05.0074 0x1ec0  cdrom - ok
14:45:05.0167 0x1ec0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
14:45:05.0230 0x1ec0  CertPropSvc - ok
14:45:05.0292 0x1ec0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
14:45:05.0323 0x1ec0  circlass - ok
14:45:05.0401 0x1ec0  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
14:45:05.0433 0x1ec0  CLFS - ok
14:45:05.0526 0x1ec0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:45:05.0557 0x1ec0  clr_optimization_v2.0.50727_32 - ok
14:45:05.0604 0x1ec0  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:45:05.0635 0x1ec0  clr_optimization_v2.0.50727_64 - ok
14:45:05.0791 0x1ec0  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:45:05.0838 0x1ec0  clr_optimization_v4.0.30319_32 - ok
14:45:05.0882 0x1ec0  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:45:05.0929 0x1ec0  clr_optimization_v4.0.30319_64 - ok
14:45:06.0382 0x1ec0  [ 75150A46D2B7118100149E2A8E299909, B6567BBB6EAFC3A5FA9EBDBF7BEE3F9114056E15959AAF8FD01CFE2E43E7FB85 ] CltMngSvc       C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
14:45:06.0429 0x1ec0  CltMngSvc - ok
14:45:06.0505 0x1ec0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
14:45:06.0507 0x1ec0  CmBatt - ok
14:45:06.0538 0x1ec0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
14:45:06.0554 0x1ec0  cmdide - ok
14:45:06.0632 0x1ec0  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
14:45:06.0663 0x1ec0  CNG - ok
14:45:06.0726 0x1ec0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
14:45:06.0741 0x1ec0  Compbatt - ok
14:45:06.0819 0x1ec0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
14:45:06.0850 0x1ec0  CompositeBus - ok
14:45:06.0882 0x1ec0  COMSysApp - ok
14:45:07.0004 0x1ec0  [ 2EF1B96EF990B70F13D260F324E4AFA8, F9B8DA895C307B3AB61C982A46436E0DB9F1E360279C759B3D672756D021975C ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
14:45:07.0019 0x1ec0  cphs - ok
14:45:07.0097 0x1ec0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
14:45:07.0129 0x1ec0  crcdisk - ok
14:45:07.0223 0x1ec0  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\Windows\system32\cryptsvc.dll
14:45:07.0257 0x1ec0  CryptSvc - ok
14:45:07.0413 0x1ec0  [ C91B3B78B694E358AFA8EEC132567BFD, D51FE602F89CB834B7BEFB9206E1F2D36EC16AB86F44F19F7A24A45C15833AD0 ] DCE             C:\Program Files\DCE\dce.exe
14:45:07.0444 0x1ec0  DCE - detected UnsignedFile.Multi.Generic ( 1 )
14:45:09.0920 0x1ec0  DCE ( UnsignedFile.Multi.Generic ) - warning
14:45:12.0503 0x1ec0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
14:45:12.0561 0x1ec0  DcomLaunch - ok
14:45:12.0643 0x1ec0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
14:45:12.0690 0x1ec0  defragsvc - ok
14:45:12.0721 0x1ec0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
14:45:12.0752 0x1ec0  DfsC - ok
14:45:12.0820 0x1ec0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
14:45:12.0841 0x1ec0  Dhcp - ok
14:45:13.0078 0x1ec0  [ D3F77DEC2AE771161679B655BD47EA40, 6A4EDF2FA3555B75D3B735B174E0F6B7A095DBE612D769CA2ADF16BBB3FA6293 ] DialComService  C:\Program Files (x86)\DIAL GmbH\DIAL Communication Framework\DialComService.exe
14:45:13.0125 0x1ec0  DialComService - ok
14:45:13.0156 0x1ec0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
14:45:13.0203 0x1ec0  discache - ok
14:45:13.0288 0x1ec0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
14:45:13.0303 0x1ec0  Disk - ok
14:45:13.0368 0x1ec0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
14:45:13.0399 0x1ec0  Dnscache - ok
14:45:13.0414 0x1ec0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
14:45:13.0479 0x1ec0  dot3svc - ok
14:45:13.0494 0x1ec0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
14:45:13.0541 0x1ec0  DPS - ok
14:45:13.0604 0x1ec0  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
14:45:13.0635 0x1ec0  drmkaud - ok
14:45:13.0744 0x1ec0  [ C02FF01B821FBB72104132E56EC5B881, 161AC96EE71C9B1F59ACE07EDC7550E1203C8DEFF6B333D298D564FAF536CF96 ] DsiWMIService   C:\Program Files (x86)\Launch Manager\dsiwmis.exe
14:45:13.0791 0x1ec0  DsiWMIService - ok
14:45:13.0869 0x1ec0  [ 46571ED73AE84469DCA53081D33CF3C8, 8BB386BB4F6AD39F06A8607CD1DF3D67CFA45BBE52E40EDB90EB8C862283EBFF ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
14:45:13.0900 0x1ec0  dtsoftbus01 - ok
14:45:13.0978 0x1ec0  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
14:45:14.0009 0x1ec0  DXGKrnl - ok
14:45:14.0072 0x1ec0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
14:45:14.0134 0x1ec0  EapHost - ok
14:45:14.0290 0x1ec0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
14:45:14.0352 0x1ec0  ebdrv - ok
14:45:14.0416 0x1ec0  [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] EFS             C:\Windows\System32\lsass.exe
14:45:14.0447 0x1ec0  EFS - ok
14:45:14.0556 0x1ec0  [ 5332EC2BA1C112BD4BB1F38127848FEF, 156585CE4011546B20EDD20D04E639A0788B1DE6455B23B94E2CD31BA725FE3C ] EgisTec Ticket Service C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe
14:45:14.0587 0x1ec0  EgisTec Ticket Service - ok
14:45:14.0706 0x1ec0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
14:45:14.0753 0x1ec0  ehRecvr - ok
14:45:14.0768 0x1ec0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
14:45:14.0784 0x1ec0  ehSched - ok
14:45:14.0893 0x1ec0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
14:45:14.0925 0x1ec0  elxstor - ok
14:45:15.0066 0x1ec0  [ 76B978AD795A7E71C48390B000F6023F, 0A398C0FD9F72A0865343E2153F1F4CFA9EE375DC77E87FBDE38A1A8CA3061EB ] ePowerSvc       C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
14:45:15.0113 0x1ec0  ePowerSvc - ok
14:45:15.0241 0x1ec0  [ 7C5BFAAC8DCE7292B0C04EBF892E71F9, 41EBFCE22D84A74358F3A85C94840106E5EE7FE618D17FA9E76998E3D8D86625 ] EPSON_EB_RPCV4_04 C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
14:45:15.0262 0x1ec0  EPSON_EB_RPCV4_04 - ok
14:45:15.0340 0x1ec0  [ D4615670CD49A1679E6067F155C47C68, 878D0D7BE72853660804AE4C182180DE8BCE33D8291ED841B8EEF3773EA49294 ] EPSON_PM_RPCV4_04 C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
14:45:15.0371 0x1ec0  EPSON_PM_RPCV4_04 - ok
14:45:15.0387 0x1ec0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
14:45:15.0418 0x1ec0  ErrDev - ok
14:45:15.0512 0x1ec0  [ 9FD76E7BA1D2A534B7BCF5BD5755E24B, ECC5E023CC778EDC0A9D9A6807D0457D583611B3968DEEEC4C2A34EE12391DE4 ] ETD             C:\Windows\system32\DRIVERS\ETD.sys
14:45:15.0543 0x1ec0  ETD - ok
14:45:15.0621 0x1ec0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
14:45:15.0683 0x1ec0  EventSystem - ok
14:45:15.0730 0x1ec0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
14:45:15.0761 0x1ec0  exfat - ok
14:45:15.0777 0x1ec0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
14:45:15.0808 0x1ec0  fastfat - ok
14:45:15.0902 0x1ec0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
14:45:15.0933 0x1ec0  Fax - ok
14:45:15.0948 0x1ec0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
14:45:15.0948 0x1ec0  fdc - ok
14:45:16.0026 0x1ec0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
14:45:16.0058 0x1ec0  fdPHost - ok
14:45:16.0073 0x1ec0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
14:45:16.0104 0x1ec0  FDResPub - ok
14:45:16.0167 0x1ec0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
14:45:16.0198 0x1ec0  FileInfo - ok
14:45:16.0247 0x1ec0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
14:45:16.0294 0x1ec0  Filetrace - ok
14:45:16.0403 0x1ec0  [ BB0667B0171B632B97EA759515476F07, 07A123B2182D5813D2898928C231638353CF086606E9D5A5AF4A2A73E17CEC27 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
14:45:16.0469 0x1ec0  FLEXnet Licensing Service - ok
14:45:16.0547 0x1ec0  [ 259DC094E2D3F08654C8FB73D8ECC0F5, 1DF6D39C8B3B4BA604E595B3F908A30DDEC8B9D04422BBFF23AD0DBFD9A17BA4 ] FLEXnet Licensing Service 64 C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe
14:45:16.0625 0x1ec0  FLEXnet Licensing Service 64 - detected UnsignedFile.Multi.Generic ( 1 )
14:45:19.0092 0x1ec0  Detect skipped due to KSN trusted
14:45:19.0092 0x1ec0  FLEXnet Licensing Service 64 - ok
14:45:19.0123 0x1ec0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
14:45:19.0138 0x1ec0  flpydisk - ok
14:45:19.0201 0x1ec0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
14:45:19.0232 0x1ec0  FltMgr - ok
14:45:19.0355 0x1ec0  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
14:45:19.0386 0x1ec0  FontCache - ok
14:45:19.0511 0x1ec0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:45:19.0526 0x1ec0  FontCache3.0.0.0 - ok
14:45:19.0542 0x1ec0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
14:45:19.0557 0x1ec0  FsDepends - ok
14:45:19.0620 0x1ec0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
14:45:19.0635 0x1ec0  Fs_Rec - ok
14:45:19.0698 0x1ec0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
14:45:19.0729 0x1ec0  fvevol - ok
14:45:19.0776 0x1ec0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
14:45:19.0807 0x1ec0  gagp30kx - ok
14:45:19.0916 0x1ec0  [ 06C7EDFE18BC65E6D0AA7161C254F403, 679A75C8FA059F9719F80D3A6CD8B11C563DFDD924E8FD4B9C3813737301B227 ] GamesAppIntegrationService C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
14:45:19.0932 0x1ec0  GamesAppIntegrationService - ok
14:45:19.0994 0x1ec0  [ C403C5DB49A0F9AAF4F2128EDC0106D8, 3C6948B63278022D8182F773C5FA15784514F76C1546118DDBADBA322B962D12 ] GamesAppService C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
14:45:20.0025 0x1ec0  GamesAppService - ok
14:45:20.0103 0x1ec0  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
14:45:20.0119 0x1ec0  GEARAspiWDM - ok
14:45:20.0228 0x1ec0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
14:45:20.0293 0x1ec0  gpsvc - ok
14:45:20.0386 0x1ec0  [ 32096F187020A54D29C95B3A1467D963, 2A50686C1FC921B02F6B7472AC09B2CFD9DE290D22DD0342A94AB8E95AC3DC6C ] GREGService     C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
14:45:20.0402 0x1ec0  GREGService - ok
14:45:20.0449 0x1ec0  hardlock - ok
14:45:20.0516 0x1ec0  [ BDDBCFF870442B3C24C158CD53079132, 62314C296ACF1EF9EB38FB70B66B57D1BB9917C8536B39892272D172BC58A5C3 ] hcmon           C:\Windows\system32\drivers\hcmon.sys
14:45:20.0540 0x1ec0  hcmon - ok
14:45:20.0575 0x1ec0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
14:45:20.0591 0x1ec0  hcw85cir - ok
14:45:20.0638 0x1ec0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:45:20.0684 0x1ec0  HdAudAddService - ok
14:45:20.0747 0x1ec0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
14:45:20.0778 0x1ec0  HDAudBus - ok
14:45:20.0778 0x1ec0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
14:45:20.0794 0x1ec0  HidBatt - ok
14:45:20.0809 0x1ec0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
14:45:20.0825 0x1ec0  HidBth - ok
14:45:20.0856 0x1ec0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
14:45:20.0872 0x1ec0  HidIr - ok
14:45:20.0903 0x1ec0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
14:45:20.0934 0x1ec0  hidserv - ok
14:45:21.0012 0x1ec0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
14:45:21.0028 0x1ec0  HidUsb - ok
14:45:21.0059 0x1ec0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
14:45:21.0106 0x1ec0  hkmsvc - ok
14:45:21.0184 0x1ec0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:45:21.0215 0x1ec0  HomeGroupListener - ok
14:45:21.0262 0x1ec0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:45:21.0277 0x1ec0  HomeGroupProvider - ok
14:45:21.0342 0x1ec0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
14:45:21.0357 0x1ec0  HpSAMD - ok
14:45:21.0482 0x1ec0  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
14:45:21.0544 0x1ec0  HTTP - ok
14:45:21.0576 0x1ec0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
14:45:21.0591 0x1ec0  hwpolicy - ok
14:45:21.0654 0x1ec0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
14:45:21.0685 0x1ec0  i8042prt - ok
14:45:21.0794 0x1ec0  [ D1753C06EE17E29352B065EACF3F10D0, 4DD4C991FAA3CCF99DF8DC9F8F5DEEDEECD55977F0C3AA8C404DEFD21E32A62B ] iaStor          C:\Windows\system32\drivers\iaStor.sys
14:45:21.0810 0x1ec0  iaStor - ok
         

Alt 21.03.2015, 14:56   #5
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



14:45:21.0934 0x1ec0 [ 545462D0DBE24AF379BA869B7C185CCD, 056F9D0D5FD4FEF37665A35A4029722FF60D02A69854E952DC361CC0E5CD26F9 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:45:21.0966 0x1ec0 IAStorDataMgrSvc - ok
14:45:22.0028 0x1ec0 [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
14:45:22.0075 0x1ec0 iaStorV - ok
14:45:22.0153 0x1ec0 [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:45:22.0184 0x1ec0 idsvc - ok
14:45:22.0215 0x1ec0 IEEtwCollectorService - ok
14:45:22.0639 0x1ec0 [ 3FB253E8059A1AAC3A8B83A31D094CC5, 4D4988BF7D81FB6D75CDB65E1E42AC72DA76D3F84712AA1A27428A6490E342D0 ] igfx C:\Windows\system32\DRIVERS\igdkmd64.sys
14:45:22.0889 0x1ec0 igfx - ok
14:45:22.0951 0x1ec0 [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp C:\Windows\system32\drivers\iirsp.sys
14:45:22.0967 0x1ec0 iirsp - ok
14:45:23.0061 0x1ec0 [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT C:\Windows\System32\ikeext.dll
14:45:23.0123 0x1ec0 IKEEXT - ok
14:45:23.0359 0x1ec0 [ D830262519DDCDFC8BE34EB7047C22DC, A3D41BD7EDBAD0B64245824E920804FB98468E32A649A7983AB3C13C89144D23 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:45:23.0453 0x1ec0 IntcAzAudAddService - ok
14:45:23.0531 0x1ec0 [ 6C9FFFECA9FED31347D211C5D1FFBD2D, 36CF8B847FAED0D978B3169ED550CC958025902CAC1D7D304E2684B2483E72B8 ] IntcDAud C:\Windows\system32\DRIVERS\IntcDAud.sys
14:45:23.0546 0x1ec0 IntcDAud - ok
14:45:23.0640 0x1ec0 [ 832CE330DD987227B7DEA8C03F22AEFA, 3DE64D9519D9D865D4C1AA7483D846F0154392B6685BDC451DEC7DA5EA0E2B2E ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
14:45:23.0671 0x1ec0 Intel(R) Capability Licensing Service Interface - ok
14:45:23.0733 0x1ec0 [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide C:\Windows\system32\drivers\intelide.sys
14:45:23.0765 0x1ec0 intelide - ok
14:45:23.0827 0x1ec0 [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
14:45:23.0858 0x1ec0 intelppm - ok
14:45:23.0905 0x1ec0 [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum C:\Windows\system32\ipbusenum.dll
14:45:23.0967 0x1ec0 IPBusEnum - ok
14:45:24.0014 0x1ec0 [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:45:24.0030 0x1ec0 IpFilterDriver - ok
14:45:24.0123 0x1ec0 [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
14:45:24.0155 0x1ec0 iphlpsvc - ok
14:45:24.0170 0x1ec0 [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
14:45:24.0186 0x1ec0 IPMIDRV - ok
14:45:24.0201 0x1ec0 [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT C:\Windows\system32\drivers\ipnat.sys
14:45:24.0217 0x1ec0 IPNAT - ok
14:45:24.0359 0x1ec0 [ 0FA89CB1B99AD494CE36DD2DE717D696, 5B35B26C625306A7AD5A00FCAC46FD6D60061F1C8171352B5EF1C916A667AC92 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
14:45:24.0391 0x1ec0 iPod Service - ok
14:45:24.0484 0x1ec0 [ 7518A6E023DC8B12064C4B20CBDD4C6C, 3AF160F18FC05EBB0CEFB90682D9C839BE483327622F83EE14EE7B2F92F6D489 ] iprntsrv C:\Windows\system32\iprntsrv.exe
14:45:24.0500 0x1ec0 iprntsrv - detected UnsignedFile.Multi.Generic ( 1 )
14:45:27.0181 0x1ec0 Detect skipped due to KSN trusted
14:45:27.0181 0x1ec0 iprntsrv - ok
14:45:27.0228 0x1ec0 [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM C:\Windows\system32\drivers\irenum.sys
14:45:27.0259 0x1ec0 IRENUM - ok
14:45:27.0355 0x1ec0 [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp C:\Windows\system32\drivers\isapnp.sys
14:45:27.0371 0x1ec0 isapnp - ok
14:45:27.0417 0x1ec0 [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
14:45:27.0464 0x1ec0 iScsiPrt - ok
14:45:27.0527 0x1ec0 [ 846354992EBB373F452EB9182D501B08, 453459133DCA875E93CAAE9852E652F3794F8C31CE53526C47A181FDBABE6849 ] iusb3hcs C:\Windows\system32\DRIVERS\iusb3hcs.sys
14:45:27.0542 0x1ec0 iusb3hcs - ok
14:45:27.0573 0x1ec0 [ 1D88A23853387D34D52CC8F9DDBFC56C, D00083B61E93E7E1D247EAB332787912FCF7605AF7043F071238C50E4A15016B ] iusb3hub C:\Windows\system32\DRIVERS\iusb3hub.sys
14:45:27.0589 0x1ec0 iusb3hub - ok
14:45:27.0636 0x1ec0 [ FC5EFD7C797DF19DFB999F0605A7924E, C56CE3840F3B11D81BED38E5F59ABCA190DFB7127F06263193870312A83379AF ] iusb3xhc C:\Windows\system32\DRIVERS\iusb3xhc.sys
14:45:27.0651 0x1ec0 iusb3xhc - ok
14:45:27.0714 0x1ec0 [ DBD76BC1D498FE368F2C8CB76C3E00A4, CDFB082B57807CE89509A16D1C8A5BAEEC026EDD7068F5E359AA50557D2525DC ] jhi_service C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
14:45:27.0745 0x1ec0 jhi_service - ok
14:45:27.0839 0x1ec0 [ E610C2ADF44FFAB91BBA5CA6FC085640, FE273414EBE28445D4E2C4FB1CA10E3B4E172157338140FE67BD0D8F17A9E8E4 ] k57nd60a C:\Windows\system32\DRIVERS\k57nd60a.sys
14:45:27.0871 0x1ec0 k57nd60a - ok
14:45:27.0933 0x1ec0 [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
14:45:27.0949 0x1ec0 kbdclass - ok
14:45:28.0011 0x1ec0 [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
14:45:28.0042 0x1ec0 kbdhid - ok
14:45:28.0105 0x1ec0 [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] KeyIso C:\Windows\system32\lsass.exe
14:45:28.0120 0x1ec0 KeyIso - ok
14:45:28.0167 0x1ec0 [ 56ED3EE5FED6BF2FC1305CF872042868, 44F77AE3CD83284800FF106156ABCB63047327855E2535EE278289AF6F05579C ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
14:45:28.0167 0x1ec0 KSecDD - ok
14:45:28.0198 0x1ec0 [ 8BA90F480705D7153AD0060CCA62222A, B3E610DFAB382368114D026947084A72AFC4F5BF9C28317F411D4ED91E0B3192 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
14:45:28.0214 0x1ec0 KSecPkg - ok
14:45:28.0230 0x1ec0 [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
14:45:28.0262 0x1ec0 ksthunk - ok
14:45:28.0277 0x1ec0 [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm C:\Windows\system32\msdtckrm.dll
14:45:28.0324 0x1ec0 KtmRm - ok
14:45:28.0404 0x1ec0 [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer C:\Windows\system32\srvsvc.dll
14:45:28.0451 0x1ec0 LanmanServer - ok
14:45:28.0498 0x1ec0 [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:45:28.0560 0x1ec0 LanmanWorkstation - ok
14:45:28.0623 0x1ec0 [ 6BB516A31DE232DAB436FF3A117E1E80, 1B91633C9D2FDD27B1712557E95D5642973105F0161D57E074A0601B666F1221 ] Live Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
14:45:28.0654 0x1ec0 Live Updater Service - ok
14:45:28.0732 0x1ec0 [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
14:45:28.0779 0x1ec0 lltdio - ok
14:45:28.0825 0x1ec0 [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc C:\Windows\System32\lltdsvc.dll
14:45:28.0888 0x1ec0 lltdsvc - ok
14:45:28.0950 0x1ec0 [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts C:\Windows\System32\lmhsvc.dll
14:45:29.0013 0x1ec0 lmhosts - ok
14:45:29.0075 0x1ec0 [ 86E4CC39C953D11EF57CF54C4DC78238, 076973CA22E8BA94877241EC39D97612C32F3E744E026FA0E518C4DDE8277A55 ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:45:29.0122 0x1ec0 LMS - ok
14:45:29.0200 0x1ec0 [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
14:45:29.0200 0x1ec0 LSI_FC - ok
14:45:29.0215 0x1ec0 [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
14:45:29.0215 0x1ec0 LSI_SAS - ok
14:45:29.0231 0x1ec0 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
14:45:29.0231 0x1ec0 LSI_SAS2 - ok
14:45:29.0247 0x1ec0 [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
14:45:29.0262 0x1ec0 LSI_SCSI - ok
14:45:29.0309 0x1ec0 [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv C:\Windows\system32\drivers\luafv.sys
14:45:29.0358 0x1ec0 luafv - ok
14:45:29.0436 0x1ec0 [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
14:45:29.0467 0x1ec0 Mcx2Svc - ok
14:45:29.0467 0x1ec0 [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas C:\Windows\system32\drivers\megasas.sys
14:45:29.0483 0x1ec0 megasas - ok
14:45:29.0514 0x1ec0 [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
14:45:29.0529 0x1ec0 MegaSR - ok
14:45:29.0576 0x1ec0 [ 6B01B7414A105B9E51652089A03027CF, 9B113DC22F7D0D0B376E577C6D7083F9EDC09BBFE47726393E16D4FDAAAE21FE ] MEIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
14:45:29.0592 0x1ec0 MEIx64 - ok
14:45:29.0717 0x1ec0 [ FAFE367D032ED82E9332B4C741A20216, 7B123766E360570E0FCB211835B7910D6A1806C25A06BCA9227AB9E993376CA8 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
14:45:29.0732 0x1ec0 Microsoft Office Groove Audit Service - ok
14:45:29.0795 0x1ec0 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS C:\Windows\system32\mmcss.dll
14:45:29.0857 0x1ec0 MMCSS - ok
14:45:29.0873 0x1ec0 [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem C:\Windows\system32\drivers\modem.sys
14:45:29.0904 0x1ec0 Modem - ok
14:45:29.0967 0x1ec0 [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
14:45:29.0998 0x1ec0 monitor - ok
14:45:30.0071 0x1ec0 [ 5FEC1FF5BB9A1FA5C9CF4544D19D6D5D, 4540AD78DFEB72499CA007B070477C1D05527AC098477EFE7ECD38CDDA64D172 ] MotioninJoyXFilter C:\Windows\system32\DRIVERS\MijXfilt.sys
14:45:30.0094 0x1ec0 MotioninJoyXFilter - detected UnsignedFile.Multi.Generic ( 1 )
14:45:32.0632 0x1ec0 Detect skipped due to KSN trusted
14:45:32.0632 0x1ec0 MotioninJoyXFilter - ok
14:45:32.0728 0x1ec0 [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
14:45:32.0775 0x1ec0 mouclass - ok
14:45:32.0837 0x1ec0 [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
14:45:32.0853 0x1ec0 mouhid - ok
14:45:32.0931 0x1ec0 [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
14:45:32.0962 0x1ec0 mountmgr - ok
14:45:32.0993 0x1ec0 [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio C:\Windows\system32\drivers\mpio.sys
14:45:33.0040 0x1ec0 mpio - ok
14:45:33.0087 0x1ec0 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
14:45:33.0149 0x1ec0 mpsdrv - ok
14:45:33.0228 0x1ec0 [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc C:\Windows\system32\mpssvc.dll
14:45:33.0275 0x1ec0 MpsSvc - ok
14:45:33.0322 0x1ec0 [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
14:45:33.0337 0x1ec0 MRxDAV - ok
14:45:33.0353 0x1ec0 [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
14:45:33.0368 0x1ec0 mrxsmb - ok
14:45:33.0385 0x1ec0 [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:45:33.0416 0x1ec0 mrxsmb10 - ok
14:45:33.0416 0x1ec0 [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:45:33.0432 0x1ec0 mrxsmb20 - ok
14:45:33.0463 0x1ec0 [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci C:\Windows\system32\drivers\msahci.sys
14:45:33.0479 0x1ec0 msahci - ok
14:45:33.0494 0x1ec0 [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm C:\Windows\system32\drivers\msdsm.sys
14:45:33.0510 0x1ec0 msdsm - ok
14:45:33.0525 0x1ec0 [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC C:\Windows\System32\msdtc.exe
14:45:33.0541 0x1ec0 MSDTC - ok
14:45:33.0557 0x1ec0 [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs C:\Windows\system32\drivers\Msfs.sys
14:45:33.0588 0x1ec0 Msfs - ok
14:45:33.0635 0x1ec0 [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
14:45:33.0681 0x1ec0 mshidkmdf - ok
14:45:33.0713 0x1ec0 [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
14:45:33.0728 0x1ec0 msisadrv - ok
14:45:33.0759 0x1ec0 [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
14:45:33.0806 0x1ec0 MSiSCSI - ok
14:45:33.0806 0x1ec0 msiserver - ok
14:45:33.0853 0x1ec0 [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
14:45:33.0900 0x1ec0 MSKSSRV - ok
14:45:33.0900 0x1ec0 [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
14:45:33.0931 0x1ec0 MSPCLOCK - ok
14:45:33.0931 0x1ec0 [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
14:45:33.0962 0x1ec0 MSPQM - ok
14:45:33.0978 0x1ec0 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
14:45:33.0993 0x1ec0 MsRPC - ok
14:45:34.0009 0x1ec0 [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
14:45:34.0025 0x1ec0 mssmbios - ok
14:45:34.0025 0x1ec0 [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
14:45:34.0056 0x1ec0 MSTEE - ok
14:45:34.0056 0x1ec0 [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
14:45:34.0071 0x1ec0 MTConfig - ok
14:45:34.0087 0x1ec0 [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup C:\Windows\system32\Drivers\mup.sys
14:45:34.0103 0x1ec0 Mup - ok
14:45:34.0118 0x1ec0 [ C009123B206C56854F4E88596035231D, 670403A40B425F77C90ECB048A0C8BC11FB19E40A8CECC2C3DCF79175B745863 ] mwlPSDFilter C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
14:45:34.0118 0x1ec0 mwlPSDFilter - ok
14:45:34.0165 0x1ec0 [ BF3739EEB9F008B1DEBAC115089A53F8, 8546AB69087656259BBE17D6F80F4AB164B04171673CE2BF9FFD1B5C9584E9A4 ] mwlPSDNServ C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
14:45:34.0181 0x1ec0 mwlPSDNServ - ok
14:45:34.0196 0x1ec0 [ 38DD143D95E7A01B86F219DDA9C28779, 5FA8C0595CCF835DBCE1CC5322E8FD4BFB6DFB6CF869BB7CB73F919445D469AA ] mwlPSDVDisk C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
14:45:34.0212 0x1ec0 mwlPSDVDisk - ok
14:45:34.0243 0x1ec0 [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent C:\Windows\system32\qagentRT.dll
14:45:34.0274 0x1ec0 napagent - ok
14:45:34.0337 0x1ec0 [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
14:45:34.0368 0x1ec0 NativeWifiP - ok
14:45:34.0510 0x1ec0 [ 87A00FAEDD703D8D2BDCB29CE5EEEA6B, 5D568AD63FC8D24439C3DEA7AF5240BBEE8136542FDE7030816795F8D7A5EC73 ] NBService C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBService.exe
14:45:34.0557 0x1ec0 NBService - detected UnsignedFile.Multi.Generic ( 1 )
14:45:37.0860 0x1ec0 Detect skipped due to KSN trusted
14:45:37.0860 0x1ec0 NBService - ok
14:45:37.0969 0x1ec0 [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS C:\Windows\system32\drivers\ndis.sys
14:45:38.0000 0x1ec0 NDIS - ok
14:45:38.0063 0x1ec0 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
14:45:38.0110 0x1ec0 NdisCap - ok
14:45:38.0172 0x1ec0 [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
14:45:38.0219 0x1ec0 NdisTapi - ok
14:45:38.0234 0x1ec0 [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
14:45:38.0250 0x1ec0 Ndisuio - ok
14:45:38.0281 0x1ec0 [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
14:45:38.0312 0x1ec0 NdisWan - ok
14:45:38.0375 0x1ec0 [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
14:45:38.0406 0x1ec0 NDProxy - ok
14:45:38.0469 0x1ec0 [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl C:\Windows\system32\DRIVERS\netaapl64.sys
14:45:38.0501 0x1ec0 Netaapl - ok
14:45:38.0563 0x1ec0 [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
14:45:38.0610 0x1ec0 NetBIOS - ok
14:45:38.0657 0x1ec0 [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
14:45:38.0719 0x1ec0 NetBT - ok
14:45:38.0766 0x1ec0 [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] Netlogon C:\Windows\system32\lsass.exe
14:45:38.0781 0x1ec0 Netlogon - ok
14:45:38.0846 0x1ec0 [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman C:\Windows\System32\netman.dll
14:45:38.0908 0x1ec0 Netman - ok
14:45:38.0971 0x1ec0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:45:39.0002 0x1ec0 NetMsmqActivator - ok
14:45:39.0033 0x1ec0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:45:39.0049 0x1ec0 NetPipeActivator - ok
14:45:39.0080 0x1ec0 [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm C:\Windows\System32\netprofm.dll
14:45:39.0127 0x1ec0 netprofm - ok
14:45:39.0158 0x1ec0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:45:39.0158 0x1ec0 NetTcpActivator - ok
14:45:39.0173 0x1ec0 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:45:39.0173 0x1ec0 NetTcpPortSharing - ok
14:45:39.0220 0x1ec0 [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
14:45:39.0251 0x1ec0 nfrd960 - ok
14:45:39.0329 0x1ec0 [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc C:\Windows\System32\nlasvc.dll
14:45:39.0361 0x1ec0 NlaSvc - ok
14:45:39.0548 0x1ec0 [ 5839A8027D6D324A7CD494051A96628C, 474F2D0BB463ABE68D7C4D2C630860AED4B722EC62C616C91EE00AA965378382 ] NOBU C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
14:45:39.0595 0x1ec0 NOBU - ok
14:45:39.0626 0x1ec0 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs C:\Windows\system32\drivers\Npfs.sys
14:45:39.0688 0x1ec0 Npfs - ok
14:45:39.0704 0x1ec0 [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi C:\Windows\system32\nsisvc.dll
14:45:39.0766 0x1ec0 nsi - ok
14:45:39.0766 0x1ec0 [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
14:45:39.0797 0x1ec0 nsiproxy - ok
14:45:39.0876 0x1ec0 [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
14:45:39.0939 0x1ec0 Ntfs - ok
14:45:40.0001 0x1ec0 [ D27A4546417ED7C4AEA7B3420D4F1F50, 8D52FF7D2C6E338E2E8B414F0FE9ED296A901CB38BCFF8814B1ECE52D8D1599D ] NTI IScheduleSvc C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
14:45:40.0048 0x1ec0 NTI IScheduleSvc - ok
14:45:40.0095 0x1ec0 [ EE3BA1024594D5D09E314F206B94069E, 34C8EC3DF1C3088D8A0442CAA4F5506665AFB2DF016709457ED2AB7DA45F53A6 ] NTIDrvr C:\Windows\system32\drivers\NTIDrvr.sys
14:45:40.0126 0x1ec0 NTIDrvr - ok
14:45:40.0126 0x1ec0 [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null C:\Windows\system32\drivers\Null.sys
14:45:40.0173 0x1ec0 Null - ok
14:45:40.0627 0x1ec0 [ 3FE85451B58041D7559E5B240C6ED5E3, BF10C531C09A0C7759E347E939E95FD808630D3A2EB3E4FBD377D6808C7C438F ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:45:40.0863 0x1ec0 nvlddmkm - ok
14:45:40.0926 0x1ec0 [ 8112C491EF11244A526CD4AF04B3A46A, 9DB90D12C8F796FDC02FCDB4832E658EAE9BE05046843948A8AD54D087E1D7D5 ] nvpciflt C:\Windows\system32\DRIVERS\nvpciflt.sys
14:45:40.0957 0x1ec0 nvpciflt - ok
14:45:41.0019 0x1ec0 [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid C:\Windows\system32\drivers\nvraid.sys
14:45:41.0050 0x1ec0 nvraid - ok
14:45:41.0082 0x1ec0 [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor C:\Windows\system32\drivers\nvstor.sys
14:45:41.0113 0x1ec0 nvstor - ok
14:45:41.0206 0x1ec0 [ C18E6D625B1F0740798E22DF60A4EA99, 9B74E54E862D41B8627CBA318229D414467476459384F433FC52BA7FCF8AC8F3 ] nvsvc C:\Windows\system32\nvvsvc.exe
14:45:41.0238 0x1ec0 nvsvc - ok
14:45:41.0347 0x1ec0 [ 8165CB470A8AB5446E3ADFBC51712580, 8E719821B0B903B6607001464AD97927E689133D9509371BCAD1473B8B4AF23D ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
14:45:41.0409 0x1ec0 nvUpdatusService - ok
14:45:41.0472 0x1ec0 [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
14:45:41.0503 0x1ec0 nv_agp - ok
14:45:41.0596 0x1ec0 [ 84DE1DD996B48B05ACE31AD015FA108A, 4B9D1E4EF83ECED6C77F23D9879C124534F7053D7423E3A2D0F67A4A720CEA94 ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
14:45:41.0628 0x1ec0 odserv - ok
14:45:41.0643 0x1ec0 [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
14:45:41.0659 0x1ec0 ohci1394 - ok
14:45:41.0737 0x1ec0 [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:45:41.0768 0x1ec0 ose - ok
14:45:41.0784 0x1ec0 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
14:45:41.0815 0x1ec0 p2pimsvc - ok
14:45:41.0862 0x1ec0 [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc C:\Windows\system32\p2psvc.dll
14:45:41.0877 0x1ec0 p2psvc - ok
14:45:41.0893 0x1ec0 [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport C:\Windows\system32\drivers\parport.sys
14:45:41.0908 0x1ec0 Parport - ok
14:45:41.0940 0x1ec0 [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr C:\Windows\system32\drivers\partmgr.sys
14:45:41.0971 0x1ec0 partmgr - ok
14:45:42.0002 0x1ec0 [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc C:\Windows\System32\pcasvc.dll
14:45:42.0033 0x1ec0 PcaSvc - ok
14:45:42.0064 0x1ec0 [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci C:\Windows\system32\drivers\pci.sys
14:45:42.0080 0x1ec0 pci - ok
14:45:42.0111 0x1ec0 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide C:\Windows\system32\drivers\pciide.sys
14:45:42.0111 0x1ec0 pciide - ok
14:45:42.0158 0x1ec0 [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
14:45:42.0189 0x1ec0 pcmcia - ok
14:45:42.0205 0x1ec0 [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw C:\Windows\system32\drivers\pcw.sys
14:45:42.0236 0x1ec0 pcw - ok
14:45:42.0298 0x1ec0 [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH C:\Windows\system32\drivers\peauth.sys
14:45:42.0345 0x1ec0 PEAUTH - ok
14:45:42.0486 0x1ec0 [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost C:\Windows\SysWow64\perfhost.exe
14:45:42.0501 0x1ec0 PerfHost - ok
14:45:42.0595 0x1ec0 [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla C:\Windows\system32\pla.dll
14:45:42.0657 0x1ec0 pla - ok
14:45:42.0751 0x1ec0 [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
14:45:42.0782 0x1ec0 PlugPlay - ok
14:45:42.0829 0x1ec0 PnkBstrA - ok
14:45:42.0865 0x1ec0 [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
14:45:42.0896 0x1ec0 PNRPAutoReg - ok
14:45:42.0927 0x1ec0 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
14:45:42.0959 0x1ec0 PNRPsvc - ok
14:45:43.0037 0x1ec0 [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
14:45:43.0099 0x1ec0 PolicyAgent - ok
14:45:43.0115 0x1ec0 [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power C:\Windows\system32\umpo.dll
14:45:43.0130 0x1ec0 Power - ok
14:45:43.0208 0x1ec0 [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
14:45:43.0255 0x1ec0 PptpMiniport - ok
14:45:43.0271 0x1ec0 [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor C:\Windows\system32\drivers\processr.sys
14:45:43.0286 0x1ec0 Processor - ok
14:45:43.0317 0x1ec0 [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc C:\Windows\system32\profsvc.dll
14:45:43.0340 0x1ec0 ProfSvc - ok
14:45:43.0350 0x1ec0 [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] ProtectedStorage C:\Windows\system32\lsass.exe
14:45:43.0366 0x1ec0 ProtectedStorage - ok
14:45:43.0412 0x1ec0 [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
14:45:43.0459 0x1ec0 Psched - ok
14:45:43.0568 0x1ec0 [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
14:45:43.0600 0x1ec0 ql2300 - ok
14:45:43.0615 0x1ec0 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
14:45:43.0615 0x1ec0 ql40xx - ok
14:45:43.0646 0x1ec0 [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE C:\Windows\system32\qwave.dll
14:45:43.0678 0x1ec0 QWAVE - ok
14:45:43.0678 0x1ec0 [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
14:45:43.0693 0x1ec0 QWAVEdrv - ok
14:45:43.0709 0x1ec0 [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
14:45:43.0724 0x1ec0 RasAcd - ok
14:45:43.0802 0x1ec0 [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
14:45:43.0868 0x1ec0 RasAgileVpn - ok
14:45:43.0946 0x1ec0 [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto C:\Windows\System32\rasauto.dll
14:45:43.0993 0x1ec0 RasAuto - ok
14:45:44.0008 0x1ec0 [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
14:45:44.0055 0x1ec0 Rasl2tp - ok
14:45:44.0133 0x1ec0 [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan C:\Windows\System32\rasmans.dll
14:45:44.0195 0x1ec0 RasMan - ok
14:45:44.0258 0x1ec0 [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
14:45:44.0305 0x1ec0 RasPppoe - ok
14:45:44.0385 0x1ec0 [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
14:45:44.0431 0x1ec0 RasSstp - ok
14:45:44.0463 0x1ec0 [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
14:45:44.0494 0x1ec0 rdbss - ok
14:45:44.0509 0x1ec0 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
14:45:44.0525 0x1ec0 rdpbus - ok
14:45:44.0572 0x1ec0 [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
14:45:44.0619 0x1ec0 RDPCDD - ok
14:45:44.0634 0x1ec0 [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
14:45:44.0650 0x1ec0 RDPENCDD - ok
14:45:44.0665 0x1ec0 [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
14:45:44.0681 0x1ec0 RDPREFMP - ok
14:45:44.0728 0x1ec0 [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
14:45:44.0775 0x1ec0 RDPWD - ok
14:45:44.0870 0x1ec0 [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
14:45:44.0917 0x1ec0 rdyboost - ok
14:45:44.0933 0x1ec0 [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess C:\Windows\System32\mprdim.dll
14:45:44.0979 0x1ec0 RemoteAccess - ok
14:45:45.0042 0x1ec0 [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry C:\Windows\system32\regsvc.dll
14:45:45.0104 0x1ec0 RemoteRegistry - ok
14:45:45.0182 0x1ec0 [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
14:45:45.0213 0x1ec0 RFCOMM - ok
14:45:45.0229 0x1ec0 [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
14:45:45.0276 0x1ec0 RpcEptMapper - ok
14:45:45.0307 0x1ec0 [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator C:\Windows\system32\locator.exe
14:45:45.0323 0x1ec0 RpcLocator - ok
14:45:45.0387 0x1ec0 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs C:\Windows\system32\rpcss.dll
14:45:45.0434 0x1ec0 RpcSs - ok
14:45:45.0527 0x1ec0 [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
14:45:45.0574 0x1ec0 rspndr - ok
14:45:45.0605 0x1ec0 [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] SamSs C:\Windows\system32\lsass.exe
14:45:45.0621 0x1ec0 SamSs - ok
14:45:45.0637 0x1ec0 [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
14:45:45.0652 0x1ec0 sbp2port - ok
14:45:45.0730 0x1ec0 [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr C:\Windows\System32\SCardSvr.dll
14:45:45.0761 0x1ec0 SCardSvr - ok
14:45:45.0777 0x1ec0 [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
14:45:45.0793 0x1ec0 scfilter - ok
14:45:45.0857 0x1ec0 [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule C:\Windows\system32\schedsvc.dll
14:45:45.0904 0x1ec0 Schedule - ok
14:45:45.0935 0x1ec0 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc C:\Windows\System32\certprop.dll
14:45:45.0951 0x1ec0 SCPolicySvc - ok
14:45:45.0982 0x1ec0 [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus C:\Windows\system32\DRIVERS\sdbus.sys
14:45:46.0013 0x1ec0 sdbus - ok
14:45:46.0029 0x1ec0 [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC C:\Windows\System32\SDRSVC.dll
14:45:46.0060 0x1ec0 SDRSVC - ok
14:45:46.0107 0x1ec0 [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\Windows\system32\drivers\secdrv.sys
14:45:46.0153 0x1ec0 secdrv - ok
14:45:46.0169 0x1ec0 [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon C:\Windows\system32\seclogon.dll
14:45:46.0200 0x1ec0 seclogon - ok
14:45:46.0247 0x1ec0 [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS C:\Windows\System32\sens.dll
14:45:46.0294 0x1ec0 SENS - ok
14:45:46.0309 0x1ec0 [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc C:\Windows\system32\sensrsvc.dll
14:45:46.0325 0x1ec0 SensrSvc - ok
14:45:46.0341 0x1ec0 [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum C:\Windows\system32\drivers\serenum.sys
14:45:46.0341 0x1ec0 Serenum - ok
14:45:46.0405 0x1ec0 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial C:\Windows\system32\drivers\serial.sys
14:45:46.0421 0x1ec0 Serial - ok
14:45:46.0467 0x1ec0 [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse C:\Windows\system32\drivers\sermouse.sys
14:45:46.0483 0x1ec0 sermouse - ok
14:45:46.0530 0x1ec0 [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv C:\Windows\system32\sessenv.dll
14:45:46.0577 0x1ec0 SessionEnv - ok
14:45:46.0577 0x1ec0 [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
14:45:46.0592 0x1ec0 sffdisk - ok
14:45:46.0592 0x1ec0 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
14:45:46.0608 0x1ec0 sffp_mmc - ok
14:45:46.0623 0x1ec0 [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
14:45:46.0639 0x1ec0 sffp_sd - ok
14:45:46.0639 0x1ec0 [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
14:45:46.0655 0x1ec0 sfloppy - ok
14:45:46.0733 0x1ec0 [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess C:\Windows\System32\ipnathlp.dll
14:45:46.0764 0x1ec0 SharedAccess - ok
14:45:46.0811 0x1ec0 [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:45:46.0857 0x1ec0 ShellHWDetection - ok
14:45:46.0906 0x1ec0 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
14:45:46.0937 0x1ec0 SiSRaid2 - ok
14:45:46.0953 0x1ec0 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
14:45:46.0953 0x1ec0 SiSRaid4 - ok
14:45:47.0000 0x1ec0 [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb C:\Windows\system32\DRIVERS\smb.sys
14:45:47.0031 0x1ec0 Smb - ok
14:45:47.0078 0x1ec0 [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
14:45:47.0109 0x1ec0 SNMPTRAP - ok
14:45:47.0234 0x1ec0 SPBIUpd - ok
14:45:47.0312 0x1ec0 [ D1785742D0F63ABC7C3D10BC98656392, 51D8BFFDDE51DF59F27D015F3DED7DFB3C656BA720F241A8128C88268D634CF2 ] SPBIUpdd C:\Program Files\Common Files\ShopperPro\spbiw.sys
14:45:47.0327 0x1ec0 SPBIUpdd - ok
14:45:47.0388 0x1ec0 SPDRIVER_1.37.0.197 - ok
14:45:47.0435 0x1ec0 [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr C:\Windows\system32\drivers\spldr.sys
14:45:47.0466 0x1ec0 spldr - ok
14:45:47.0513 0x1ec0 [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler C:\Windows\System32\spoolsv.exe
14:45:47.0544 0x1ec0 Spooler - ok
14:45:47.0607 0x1ec0 SPPD - ok
14:45:47.0747 0x1ec0 [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc C:\Windows\system32\sppsvc.exe
14:45:47.0841 0x1ec0 sppsvc - ok
14:45:47.0862 0x1ec0 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify C:\Windows\system32\sppuinotify.dll
14:45:47.0893 0x1ec0 sppuinotify - ok
14:45:47.0925 0x1ec0 [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv C:\Windows\system32\DRIVERS\srv.sys
14:45:47.0940 0x1ec0 srv - ok
14:45:47.0971 0x1ec0 [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
14:45:47.0987 0x1ec0 srv2 - ok
14:45:48.0003 0x1ec0 [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
14:45:48.0018 0x1ec0 srvnet - ok
14:45:48.0081 0x1ec0 [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
14:45:48.0127 0x1ec0 SSDPSRV - ok
14:45:48.0159 0x1ec0 sssdrv - ok
14:45:48.0205 0x1ec0 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc C:\Windows\system32\sstpsvc.dll
14:45:48.0237 0x1ec0 SstpSvc - ok
14:45:48.0378 0x1ec0 [ AFE32AFD30464FC59CB8E88DC72F66FA, 24644F8AA47E61B98EF867BE18A9BE383822D64F3AADF2ED35E42FBFBA7B340F ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
14:45:48.0409 0x1ec0 Steam Client Service - ok
14:45:48.0440 0x1ec0 [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor C:\Windows\system32\drivers\stexstor.sys
14:45:48.0472 0x1ec0 stexstor - ok
14:45:48.0550 0x1ec0 [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc C:\Windows\System32\wiaservc.dll
14:45:48.0596 0x1ec0 stisvc - ok
14:45:48.0628 0x1ec0 [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum C:\Windows\system32\drivers\swenum.sys
14:45:48.0643 0x1ec0 swenum - ok
14:45:48.0674 0x1ec0 [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv C:\Windows\System32\swprv.dll
14:45:48.0721 0x1ec0 swprv - ok
14:45:48.0815 0x1ec0 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain C:\Windows\system32\sysmain.dll
14:45:48.0865 0x1ec0 SysMain - ok
14:45:48.0880 0x1ec0 [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:45:48.0896 0x1ec0 TabletInputService - ok
14:45:48.0911 0x1ec0 [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv C:\Windows\System32\tapisrv.dll
14:45:48.0943 0x1ec0 TapiSrv - ok
14:45:48.0958 0x1ec0 [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS C:\Windows\System32\tbssvc.dll
14:45:48.0989 0x1ec0 TBS - ok
14:45:49.0083 0x1ec0 [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
14:45:49.0130 0x1ec0 Tcpip - ok
14:45:49.0239 0x1ec0 [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
14:45:49.0286 0x1ec0 TCPIP6 - ok
14:45:49.0317 0x1ec0 [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
14:45:49.0333 0x1ec0 tcpipreg - ok
14:45:49.0379 0x1ec0 [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
14:45:49.0411 0x1ec0 TDPIPE - ok
14:45:49.0442 0x1ec0 [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
14:45:49.0457 0x1ec0 TDTCP - ok
14:45:49.0504 0x1ec0 [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx C:\Windows\system32\DRIVERS\tdx.sys
14:45:49.0535 0x1ec0 tdx - ok
14:45:49.0600 0x1ec0 [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD C:\Windows\system32\drivers\termdd.sys
14:45:49.0631 0x1ec0 TermDD - ok
14:45:49.0693 0x1ec0 [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService C:\Windows\System32\termsrv.dll
14:45:49.0725 0x1ec0 TermService - ok
14:45:49.0756 0x1ec0 [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes C:\Windows\system32\themeservice.dll
14:45:49.0771 0x1ec0 Themes - ok
14:45:49.0787 0x1ec0 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER C:\Windows\system32\mmcss.dll
14:45:49.0818 0x1ec0 THREADORDER - ok
14:45:49.0881 0x1ec0 [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks C:\Windows\System32\trkwks.dll
14:45:49.0927 0x1ec0 TrkWks - ok
14:45:49.0974 0x1ec0 [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:45:50.0021 0x1ec0 TrustedInstaller - ok
14:45:50.0052 0x1ec0 [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
14:45:50.0068 0x1ec0 tssecsrv - ok
14:45:50.0115 0x1ec0 [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
14:45:50.0130 0x1ec0 TsUsbFlt - ok
14:45:50.0130 0x1ec0 [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
14:45:50.0146 0x1ec0 TsUsbGD - ok
14:45:50.0224 0x1ec0 [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
14:45:50.0271 0x1ec0 tunnel - ok
14:45:50.0271 0x1ec0 [ 20155CF5FB9F7902178D7D5CDC7C0F90, 151043D6F1D7D3419FB4AA8D76229CFF99ECAA89297421C2137DE609E5A2B368 ] TurboB C:\Windows\system32\DRIVERS\TurboB.sys
14:45:50.0286 0x1ec0 TurboB - ok
14:45:50.0364 0x1ec0 [ E00FC2B80837C29817A3A082717B8C48, 8028C16FB0579EADAAA092B5F197125C716AF1C64C43F9FADF725D3E1109F1BD ] TurboBoost C:\Program Files\Intel\TurboBoost\TurboBoost.exe
14:45:50.0395 0x1ec0 TurboBoost - ok
14:45:50.0427 0x1ec0 [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
14:45:50.0442 0x1ec0 uagp35 - ok
14:45:50.0458 0x1ec0 [ A17D5E1A6DF4EAB0A480F2C490DE4C9D, 1EA835F172B6BF3D7F496E079DF1CDF00122B2110C08D61427582BC9405D2B7B ] UBHelper C:\Windows\system32\drivers\UBHelper.sys
14:45:50.0473 0x1ec0 UBHelper - ok
14:45:50.0473 0x1ec0 [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
14:45:50.0528 0x1ec0 udfs - ok
14:45:50.0562 0x1ec0 [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect C:\Windows\system32\UI0Detect.exe
14:45:50.0576 0x1ec0 UI0Detect - ok
14:45:50.0590 0x1ec0 [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
14:45:50.0606 0x1ec0 uliagpkx - ok
14:45:50.0653 0x1ec0 [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus C:\Windows\system32\DRIVERS\umbus.sys
14:45:50.0684 0x1ec0 umbus - ok
14:45:50.0715 0x1ec0 [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass C:\Windows\system32\drivers\umpass.sys
14:45:50.0746 0x1ec0 UmPass - ok
14:45:50.0871 0x1ec0 [ D80B1075B69B57A3AB78F750CE463ECE, E8435B723C3D9F5B28D5588365E7D6BED298565BCF61240C2B505B1033180DAA ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:45:50.0902 0x1ec0 UNS - ok
14:45:50.0918 0x1ec0 [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost C:\Windows\System32\upnphost.dll
14:45:50.0966 0x1ec0 upnphost - ok
14:45:51.0030 0x1ec0 [ C9E9D59C0099A9FF51697E9306A44240, 78D9A7A5E5742962B6978F475BF06CB32262F1D214699D3D40538476A58012A1 ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
14:45:51.0056 0x1ec0 USBAAPL64 - ok
14:45:51.0088 0x1ec0 [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
14:45:51.0119 0x1ec0 usbccgp - ok
14:45:51.0166 0x1ec0 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir C:\Windows\system32\drivers\usbcir.sys
14:45:51.0197 0x1ec0 usbcir - ok
14:45:51.0244 0x1ec0 [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci C:\Windows\system32\drivers\usbehci.sys
14:45:51.0260 0x1ec0 usbehci - ok
14:45:51.0322 0x1ec0 [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
14:45:51.0369 0x1ec0 usbhub - ok
14:45:51.0400 0x1ec0 [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci C:\Windows\system32\drivers\usbohci.sys
14:45:51.0431 0x1ec0 usbohci - ok
14:45:51.0478 0x1ec0 [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
14:45:51.0509 0x1ec0 usbprint - ok
14:45:51.0587 0x1ec0 [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
14:45:51.0603 0x1ec0 usbscan - ok
14:45:51.0650 0x1ec0 [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:45:51.0665 0x1ec0 USBSTOR - ok
14:45:51.0712 0x1ec0 [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
14:45:51.0728 0x1ec0 usbuhci - ok
14:45:51.0806 0x1ec0 [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
14:45:51.0821 0x1ec0 usbvideo - ok
14:45:51.0854 0x1ec0 [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms C:\Windows\System32\uxsms.dll
14:45:51.0869 0x1ec0 UxSms - ok
14:45:51.0932 0x1ec0 [ B6C7729936AAF8E0697F0A7DCA82CED8, 9706E5234364488DD18527AAC82760E5ECB6EC9EBFDD4D04D2708D3C9C576FE6 ] VaultSvc C:\Windows\system32\lsass.exe
14:45:51.0947 0x1ec0 VaultSvc - ok
14:45:52.0010 0x1ec0 [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
14:45:52.0025 0x1ec0 vdrvroot - ok
14:45:52.0056 0x1ec0 [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds C:\Windows\System32\vds.exe
14:45:52.0105 0x1ec0 vds - ok
14:45:52.0121 0x1ec0 [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
14:45:52.0121 0x1ec0 vga - ok
14:45:52.0136 0x1ec0 [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave C:\Windows\System32\drivers\vga.sys
14:45:52.0168 0x1ec0 VgaSave - ok
14:45:52.0168 0x1ec0 [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
14:45:52.0183 0x1ec0 vhdmp - ok
14:45:52.0214 0x1ec0 [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide C:\Windows\system32\drivers\viaide.sys
14:45:52.0214 0x1ec0 viaide - ok
14:45:52.0376 0x1ec0 [ 2562943B90AFA9829097FB4274276D1D, EE003EF7A3EC49CFEF2EED841482721D7A89368967BFC44CE8DD9D3BDAF0572F ] VMAuthdService C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
14:45:52.0394 0x1ec0 VMAuthdService - ok
14:45:52.0512 0x1ec0 [ BE8E5E5D53ACF71D4E8E686B68C99B04, 4F30A360095FCB2627068FA6A65A951688058E8FDDF5CE895E2AE39500A413B1 ] vmci C:\Windows\system32\DRIVERS\vmci.sys
14:45:52.0530 0x1ec0 vmci - ok
14:45:52.0639 0x1ec0 [ 4F19996D0765835797EC7B5F35D12240, FD4D222A373C3DF2B9FC7877C0EC050BF71A6C700FB52984E44FD25E49755A11 ] vmkbd C:\Windows\system32\drivers\VMkbd.sys
14:45:52.0670 0x1ec0 vmkbd - ok
14:45:52.0738 0x1ec0 [ 18AA5F4A3B1204AD00045EE5AD39BCDB, 0211A8E94F169A2A52CD39CD580293907EBE104E52038DC36B988DE1CA7F2392 ] VMnetAdapter C:\Windows\system32\DRIVERS\vmnetadapter.sys
14:45:52.0738 0x1ec0 VMnetAdapter - ok
14:45:52.0769 0x1ec0 [ 04CD4347CD9E8C40F78AD51F7FF426D0, BCA3E593E118BCA30142B23CD1CBE6905442D31C3DEB4C71B06D721E601F7BD8 ] VMnetBridge C:\Windows\system32\DRIVERS\vmnetbridge.sys
14:45:52.0784 0x1ec0 VMnetBridge - ok
14:45:52.0784 0x1ec0 VMnetDHCP - ok
14:45:52.0800 0x1ec0 [ F550680013FEA869820CB8320FAA2352, AA98DB7E71737DD8574ADB2DD9531C1DD46BABE99F89ED87D681D6C21BFA0D1C ] VMnetuserif C:\Windows\system32\drivers\vmnetuserif.sys
14:45:52.0816 0x1ec0 VMnetuserif - ok
14:45:52.0878 0x1ec0 [ 5E6B64631689382413131EF2E959E35D, 2C7CC2735B60CD05854AB19418BB637105A4D5FA114F56EDC40D82B8B430F107 ] vmusb C:\Windows\system32\DRIVERS\vmusb.sys
14:45:52.0878 0x1ec0 vmusb - ok
14:45:52.0956 0x1ec0 [ 41FAE6618768DC93D98DDAF3F8282D3E, 95995542026CC111B8FFAA01AC9E55B2F942A9108F5F00502A35339C13BBF20D ] VMUSBArbService C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
14:45:52.0987 0x1ec0 VMUSBArbService - ok
14:45:53.0018 0x1ec0 VMware NAT Service - ok
14:45:53.0056 0x1ec0 [ 227E4EA654B4D52C2AAA8B1DCD5C45DE, 7D9A675A6481D288846D7F22AE15EC62DF31C9385C83D875586EE371CC9C3410 ] vmx86 C:\Windows\system32\drivers\vmx86.sys
14:45:53.0057 0x1ec0 vmx86 - ok
14:45:53.0119 0x1ec0 [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr C:\Windows\system32\drivers\volmgr.sys
14:45:53.0150 0x1ec0 volmgr - ok
14:45:53.0181 0x1ec0 [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
14:45:53.0228 0x1ec0 volmgrx - ok
14:45:53.0259 0x1ec0 [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap C:\Windows\system32\drivers\volsnap.sys
14:45:53.0275 0x1ec0 volsnap - ok
14:45:53.0322 0x1ec0 [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
14:45:53.0353 0x1ec0 vsmraid - ok
14:45:53.0431 0x1ec0 [ CB4D2E3C5E8BFA3CF6AFFF6DDC6CC70D, 32A891045AF36FEAC62373894B98ABDCEA437978BDE027169C22EBC2C72D586E ] vsock C:\Windows\system32\drivers\vsock.sys
14:45:53.0447 0x1ec0 vsock - ok
14:45:53.0558 0x1ec0 [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS C:\Windows\system32\vssvc.exe
14:45:53.0620 0x1ec0 VSS - ok
14:45:53.0667 0x1ec0 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
14:45:53.0698 0x1ec0 vwifibus - ok
14:45:53.0746 0x1ec0 [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
14:45:53.0777 0x1ec0 vwififlt - ok
14:45:53.0840 0x1ec0 [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
14:45:53.0855 0x1ec0 vwifimp - ok
14:45:53.0949 0x1ec0 [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time C:\Windows\system32\w32time.dll
14:45:53.0981 0x1ec0 W32Time - ok
14:45:54.0012 0x1ec0 [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
14:45:54.0028 0x1ec0 WacomPen - ok
14:45:54.0090 0x1ec0 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
14:45:54.0153 0x1ec0 WANARP - ok
14:45:54.0184 0x1ec0 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
14:45:54.0215 0x1ec0 Wanarpv6 - ok
14:45:54.0340 0x1ec0 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
14:45:54.0372 0x1ec0 WatAdminSvc - ok
14:45:54.0470 0x1ec0 [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine C:\Windows\system32\wbengine.exe
14:45:54.0519 0x1ec0 wbengine - ok
14:45:54.0555 0x1ec0 [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
14:45:54.0570 0x1ec0 WbioSrvc - ok
14:45:54.0586 0x1ec0 [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc C:\Windows\System32\wcncsvc.dll
14:45:54.0623 0x1ec0 wcncsvc - ok
14:45:54.0624 0x1ec0 [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:45:54.0640 0x1ec0 WcsPlugInService - ok
14:45:54.0655 0x1ec0 [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd C:\Windows\system32\drivers\wd.sys
14:45:54.0671 0x1ec0 Wd - ok
14:45:54.0734 0x1ec0 [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
14:45:54.0781 0x1ec0 Wdf01000 - ok
14:45:54.0861 0x1ec0 [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost C:\Windows\system32\wdi.dll
14:45:54.0897 0x1ec0 WdiServiceHost - ok
14:45:54.0906 0x1ec0 [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost C:\Windows\system32\wdi.dll
14:45:54.0922 0x1ec0 WdiSystemHost - ok
14:45:54.0953 0x1ec0 [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient C:\Windows\System32\webclnt.dll
14:45:54.0974 0x1ec0 WebClient - ok
14:45:55.0005 0x1ec0 [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc C:\Windows\system32\wecsvc.dll
14:45:55.0036 0x1ec0 Wecsvc - ok
14:45:55.0052 0x1ec0 [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport C:\Windows\System32\wercplsupport.dll
14:45:55.0083 0x1ec0 wercplsupport - ok
14:45:55.0145 0x1ec0 [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc C:\Windows\System32\WerSvc.dll
14:45:55.0192 0x1ec0 WerSvc - ok
14:45:55.0254 0x1ec0 [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
14:45:55.0286 0x1ec0 WfpLwf - ok
14:45:55.0286 0x1ec0 [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount C:\Windows\system32\drivers\wimmount.sys
14:45:55.0301 0x1ec0 WIMMount - ok
14:45:55.0332 0x1ec0 WinDefend - ok
14:45:55.0364 0x1ec0 WinHttpAutoProxySvc - ok
14:45:55.0457 0x1ec0 [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
14:45:55.0504 0x1ec0 Winmgmt - ok
14:45:55.0630 0x1ec0 [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM C:\Windows\system32\WsmSvc.dll
14:45:55.0677 0x1ec0 WinRM - ok
14:45:55.0786 0x1ec0 [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
14:45:55.0817 0x1ec0 WinUsb - ok
14:45:55.0879 0x1ec0 [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc C:\Windows\System32\wlansvc.dll
14:45:55.0911 0x1ec0 Wlansvc - ok
14:45:56.0020 0x1ec0 [ 06C8FA1CF39DE6A735B54D906BA791C6, D8FEC7DE227781CDA876904701B2AA995268F74DCD6CB34AA0296C557FC283B6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
14:45:56.0035 0x1ec0 wlcrasvc - ok
14:45:56.0176 0x1ec0 [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:45:56.0207 0x1ec0 wlidsvc - ok
14:45:56.0269 0x1ec0 [ A65A3ECA72073F828AF1B808A675B959, FC7EBF4A275E4AE83ACEA81EB18B1AC868E2FB5007454936B3EC33CF45EE176B ] wltrysvc C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRYSVC.EXE
14:45:56.0285 0x1ec0 wltrysvc - detected UnsignedFile.Multi.Generic ( 1 )
14:45:58.0772 0x1ec0 wltrysvc ( UnsignedFile.Multi.Generic ) - warning
14:46:12.0364 0x1ec0 [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
14:46:12.0380 0x1ec0 WmiAcpi - ok
14:46:12.0426 0x1ec0 [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
14:46:12.0442 0x1ec0 wmiApSrv - ok
14:46:12.0504 0x1ec0 WMPNetworkSvc - ok
14:46:12.0536 0x1ec0 [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc C:\Windows\System32\wpcsvc.dll
14:46:12.0551 0x1ec0 WPCSvc - ok
14:46:12.0551 0x1ec0 [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
14:46:12.0567 0x1ec0 WPDBusEnum - ok
14:46:12.0598 0x1ec0 [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
14:46:12.0629 0x1ec0 ws2ifsl - ok
14:46:12.0645 0x1ec0 [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc C:\Windows\System32\wscsvc.dll
14:46:12.0667 0x1ec0 wscsvc - ok
14:46:12.0667 0x1ec0 WSearch - ok
14:46:12.0808 0x1ec0 [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv C:\Windows\system32\wuaueng.dll
14:46:12.0855 0x1ec0 wuauserv - ok
14:46:12.0917 0x1ec0 [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
14:46:12.0933 0x1ec0 WudfPf - ok
14:46:12.0995 0x1ec0 [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
14:46:13.0026 0x1ec0 WUDFRd - ok
14:46:13.0057 0x1ec0 [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
14:46:13.0073 0x1ec0 wudfsvc - ok
14:46:13.0136 0x1ec0 [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc C:\Windows\System32\wwansvc.dll
14:46:13.0153 0x1ec0 WwanSvc - ok
14:46:13.0231 0x1ec0 [ 9176C0822FAA649E45121875BE32F5D2, B7A7A906A7BB0F760ED241F998C647D728C4DB5D8778AFE585DF38331165803F ] xusb21 C:\Windows\system32\DRIVERS\xusb21.sys
14:46:13.0262 0x1ec0 xusb21 - ok
14:46:13.0451 0x1ec0 [ 02B9E9EFFA4CAFB8580CCC0F24FBD548, 7FC712A4A223BEE315C5A03F82E2AFD047FB930B961FA3A5B49B7954B4DCA1AC ] ZendDeployment C:\Program Files (x86)\Zend\ZendServer\bin\zdd.exe
14:46:13.0483 0x1ec0 ZendDeployment - detected UnsignedFile.Multi.Generic ( 1 )
14:46:15.0954 0x1ec0 Detect skipped due to KSN trusted
14:46:15.0954 0x1ec0 ZendDeployment - ok
14:46:16.0048 0x1ec0 [ 34292DD9F0049611D0F662FB92C9F1DA, 4AA88E7517B4DDCA9E02D39846F139ADA31A87D774DEA39BF2BDE4971E1680F9 ] ZendJobQueue C:\Program Files (x86)\Zend\ZendServer\bin\jqd.exe
14:46:16.0094 0x1ec0 ZendJobQueue - detected UnsignedFile.Multi.Generic ( 1 )
14:46:18.0555 0x1ec0 Detect skipped due to KSN trusted
14:46:18.0555 0x1ec0 ZendJobQueue - ok
14:46:18.0602 0x1ec0 [ F9EDF58DF2B253CBF49A958185E3B6A5, 121271C811567933712093C4E99231AD6CE113671C46028E569D637E1ECDBD55 ] ZendMonitor C:\Program Files (x86)\Zend\ZendServer\bin\MonitorNode.exe
14:46:18.0648 0x1ec0 ZendMonitor - detected UnsignedFile.Multi.Generic ( 1 )
14:46:21.0664 0x1ec0 Detect skipped due to KSN trusted
14:46:21.0664 0x1ec0 ZendMonitor - ok
14:46:21.0753 0x1ec0 [ D4AABC030043D5067934C54E255FB925, DDB1B20C7A2E63040AF2ACFB6186BF4922C5227721603532297E70F7321E01B3 ] ZendServerDaemon C:\Program Files (x86)\Zend\ZendServer\bin\zsd.exe
14:46:21.0790 0x1ec0 ZendServerDaemon - detected UnsignedFile.Multi.Generic ( 1 )
14:46:24.0253 0x1ec0 Detect skipped due to KSN trusted
14:46:24.0253 0x1ec0 ZendServerDaemon - ok
14:46:24.0331 0x1ec0 [ 2B01502E353DAD386287DB9E97D721EC, 8C89AAC03DA947FA22B96E6C30D1BFEC43C3FEB490E75166ACDF5CF8F78CEF40 ] ZendSessionClustering C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe
14:46:24.0378 0x1ec0 ZendSessionClustering - detected UnsignedFile.Multi.Generic ( 1 )
14:46:27.0577 0x1ec0 Detect skipped due to KSN trusted
14:46:27.0577 0x1ec0 ZendSessionClustering - ok
14:46:27.0635 0x1ec0 ================ Scan global ===============================
14:46:27.0671 0x1ec0 [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
14:46:27.0737 0x1ec0 [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
14:46:27.0770 0x1ec0 [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
14:46:27.0805 0x1ec0 [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
14:46:27.0854 0x1ec0 [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
14:46:27.0859 0x1ec0 [ Global ] - ok
14:46:27.0860 0x1ec0 ================ Scan MBR ==================================
14:46:27.0874 0x1ec0 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:46:28.0259 0x1ec0 \Device\Harddisk0\DR0 - ok
14:46:28.0259 0x1ec0 ================ Scan VBR ==================================
14:46:28.0262 0x1ec0 [ A714209E4E6FD22B256EC86CBF6AD4AD ] \Device\Harddisk0\DR0\Partition1
14:46:28.0311 0x1ec0 \Device\Harddisk0\DR0\Partition1 - ok
14:46:28.0337 0x1ec0 [ E4A8A4F09D809DDE5E6953B0C618560D ] \Device\Harddisk0\DR0\Partition2
14:46:28.0370 0x1ec0 \Device\Harddisk0\DR0\Partition2 - ok
14:46:28.0371 0x1ec0 ================ Scan generic autorun ======================
14:46:28.0405 0x1ec0 [ 65E11A42752FDAE5EFE2EC07816BA006, F778E52B56FA76C1FD3875D066D78C223482D4FE2DE80D414B251CE77667D9C7 ] C:\Windows\system32\igfxtray.exe
14:46:28.0436 0x1ec0 IgfxTray - ok
14:46:28.0501 0x1ec0 [ 276D5DAAB9EA87B839C2D41E4697CF1B, 3B663DF34DBA37BA97574285485FBC56F378C0CD1E5D955ED902120C05B28F40 ] C:\Windows\system32\hkcmd.exe
14:46:28.0532 0x1ec0 HotKeysCmds - ok
14:46:28.0548 0x1ec0 [ B187ECB8297487F6B08BB93852334ABE, 73909B14AD47DE206777CE6E66923E00FB0292691A3E6E84F73BF485241D8B76 ] C:\Windows\system32\igfxpers.exe
14:46:28.0579 0x1ec0 Persistence - ok
14:46:28.0957 0x1ec0 [ 6522AA1BCFC503A2417B7358E31F4EB9, 7E0AC65A1A99877DAFC139C7F712C19A92FED4D1E80BD8DC6FD857EA2D40E1CA ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
14:46:29.0236 0x1ec0 RtHDVCpl - ok
14:46:29.0281 0x1ec0 [ 350AE710634AF327DDC90B897BBBA23A, E4F0C0D50894A9CA63311AC48EA22F7B9BCA35AE3AC71AD6259C0FAC6FA134B9 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
14:46:29.0320 0x1ec0 RtHDVBg_Dolby - ok
14:46:29.0320 0x1ec0 ETDCtrl - ok
14:46:29.0320 0x1ec0 IntelTBRunOnce - ok
14:46:29.0554 0x1ec0 [ 62C6ADEF194C08AEE52DD026FB5FC839, 59BDE63B9B0F88BCF2C819A929C36A1AFECBC660F67784B7E06A4DF414DD77A0 ] C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe
14:46:29.0775 0x1ec0 Broadcom Wireless Manager UI - detected UnsignedFile.Multi.Generic ( 1 )
14:46:32.0246 0x1ec0 Broadcom Wireless Manager UI ( UnsignedFile.Multi.Generic ) - warning
14:46:34.0833 0x1ec0 [ 9634F2078F66B901B171F7E75FFF3261, DF82CF522847F930A26A438096C32A34F448A89F28BA4C681F396F0C25B96E28 ] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
14:46:34.0911 0x1ec0 Power Management - ok
14:46:34.0942 0x1ec0 [ E815DF429EE04E2CE644C1B5F30B0B1E, 98C2B1DA65CBC30D43D526C2D43B7A0DB931B3C0CA60193468A8F99538CC8DAF ] C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe
14:46:34.0957 0x1ec0 InstantUpdate - ok
14:46:34.0989 0x1ec0 [ 8963F3B3A5D16AF59C086EF6F21613BF, 5F67AB76DB74652AFC1DB532B8E536C6CC09B69B0E6F54042840B7AF1269B3DD ] C:\Windows\system32\iprntlgn.exe
14:46:35.0020 0x1ec0 iPrint Event Monitor - ok
14:46:35.0171 0x1ec0 [ 1315C5C5C54CE2AA37A155F97027DB59, 70CDA6AE7FF4FD08FAD931477C524957952EDC89985696FD988B9786A349C565 ] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
14:46:35.0205 0x1ec0 AdobeAAMUpdater-1.0 - ok
14:46:35.0252 0x1ec0 [ 3063403B1BC9C964B72A2D9FB793B08E, 6E338A72036B2485DB9E823EDB5842FA56A48509C3BFCF0E28C4E3E151E2B884 ] C:\Windows\system32\iprntctl.exe
14:46:35.0285 0x1ec0 iPrint Tray - ok
14:46:35.0332 0x1ec0 [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
14:46:35.0362 0x1ec0 Logitech Download Assistant - ok
14:46:35.0414 0x1ec0 [ D35187E38B0BD6E116C2CE582CAC4273, B3C652E0875D4354ACE6F475BC84B4BCA41A1AD8AF5FBE9DE9A9B66B7FCC2756 ] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe
14:46:35.0446 0x1ec0 SuiteTray - ok
14:46:35.0555 0x1ec0 [ D3E69D500466C17498AAF7F83D12FFF0, F5723FC28396489EADDDCAD67A0E46B56D859590823E3CFA7254BA6709DC5AE6 ] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe
14:46:35.0617 0x1ec0 Norton Online Backup - ok
14:46:35.0687 0x1ec0 [ 47C1DE0A890613FFCFF1D67648EEDF90, 5821567D7DD99623257AEA794023EF4200E6E17FD09656B40D97C44A35C701BB ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
14:46:35.0731 0x1ec0 Adobe ARM - ok
14:46:35.0795 0x1ec0 [ 4DDE3E01B5020B3D5DEEC7E3DC0F3185, C7315F3521EE461027A3DDE7CFC0EA4F8E705A98F9292284BB20620D7F34DDE9 ] C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
14:46:35.0825 0x1ec0 BackupManagerTray - ok
14:46:35.0872 0x1ec0 [ 613166769A21CC231605F88A147B27C2, A48EB76D8B49C309B58F8ABC0C19A81379EEC95896D301B8EE8CE8BDB0DE4019 ] C:\Dolby PCEE4\pcee4.exe
14:46:35.0887 0x1ec0 Dolby Home Theater v4 - ok
14:46:35.0934 0x1ec0 [ FE668B0E3E87077A46FE77AFB0E27F9C, E9485A083D7CC0438668132154C8AD14267113F15EEB794B356BF3E6F998FD17 ] C:\Program Files (x86)\Launch Manager\LManager.exe
14:46:35.0981 0x1ec0 LManager - ok
14:46:36.0028 0x1ec0 [ 4D1DA8CE5E364D22B4FF00F163194514, 165DE474309206A0F51266F19EDB4AF3D7BAD19FDA61B636AEE7A04278DBBC2C ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
14:46:36.0059 0x1ec0 USB3MON - ok
14:46:36.0121 0x1ec0 [ 38D198A2DD54A67120040566A38103BA, 01604BD91A5B2C0DDC7B52036511F8219952626716E75979D8464F2C56BA0114 ] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe
14:46:36.0152 0x1ec0 GrooveMonitor - ok
14:46:36.0246 0x1ec0 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:46:36.0418 0x1ec0 Sidebar - ok
14:46:36.0449 0x1ec0 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:46:36.0464 0x1ec0 mctadmin - ok
14:46:36.0464 0x1ec0 IsMyWinLockerReboot - ok
14:46:36.0511 0x1ec0 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:46:36.0542 0x1ec0 Sidebar - ok
14:46:36.0558 0x1ec0 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:46:36.0558 0x1ec0 mctadmin - ok
14:46:36.0574 0x1ec0 IsMyWinLockerReboot - ok
14:46:36.0605 0x1ec0 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:46:36.0646 0x1ec0 Sidebar - ok
14:46:36.0804 0x1ec0 [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] C:\Users\Markus Fleck\AppData\Local\Google\Update\GoogleUpdate.exe
14:46:36.0818 0x1ec0 Google Update - ok
14:46:36.0905 0x1ec0 [ 66A4A7C7802E0968E07647999FFC87E2, 9724C8CB80AF63A4CA14BB3521695942AE33B6C18F42266C407301610C4C7BFE ] C:\Users\Markus Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
14:46:36.0968 0x1ec0 GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658 - ok
14:46:37.0048 0x1ec0 [ 1EC3DDEECEF2730C7720865F9B99C19D, 6B991DD9E40819CAAB1F400DB3045296FF3E96E392CB0EB063CFD18A7B7B7B66 ] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE
14:46:37.0079 0x1ec0 EPSON SX430 Series - ok
14:46:37.0187 0x1ec0 [ 48C3EBD6D5E52AFCB1A0FA9B7F9802FA, 4F2E27AA8305FFC94F65C65C5FDB8462C92ED02A7B37627404382C3CAB65AC59 ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
14:46:37.0219 0x1ec0 iCloudServices - ok
14:46:37.0251 0x1ec0 [ 799BCC829F48F19C5689478179060435, 495C6E363982F7BE1785A46C12ED4AC99E0AF98F340F1CE3C55D39EBE6FE33AA ] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
14:46:37.0282 0x1ec0 ApplePhotoStreams - ok
14:46:37.0488 0x1ec0 [ AFE3883FB37A5567C913E7DFCF2924A5, 3CA38EE302E0FF343DB87AE90DA868DCE5B7B490C2AA32164AF8DD4773482265 ] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
14:46:37.0601 0x1ec0 DAEMON Tools Lite - ok
14:46:37.0679 0x1ec0 Steam - ok
14:46:37.0792 0x1ec0 [ 51138BEEA3E2C21EC44D0932C71762A8, 5AD3C37E6F2B9DB3EE8B5AEEDC474645DE90C66E3D95F8620C48102F1EBA4124 ] C:\Windows\SysWOW64\Rundll32.exe
14:46:37.0863 0x1ec0 BackgroundContainer - ok
14:46:37.0878 0x1ec0 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:46:37.0910 0x1ec0 mctadmin - ok
14:46:38.0003 0x1ec0 [ 8E27F731A1BDED1B13DEBA9E54FE0B20, 326F0CFC75AD7E552DA5DD64964C06AC0AD6E71BF0D5F568C2AEE9206C2FD0BE ] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe
14:46:38.0034 0x1ec0 ScrSav - ok
14:46:38.0055 0x1ec0 [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] C:\Users\Markus Fleck\AppData\Local\Google\Update\GoogleUpdate.exe
14:46:38.0087 0x1ec0 Google Update - ok
14:46:38.0149 0x1ec0 [ 66A4A7C7802E0968E07647999FFC87E2, 9724C8CB80AF63A4CA14BB3521695942AE33B6C18F42266C407301610C4C7BFE ] C:\Users\Markus Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
14:46:38.0165 0x1ec0 GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658 - ok
14:46:38.0206 0x1ec0 [ 1EC3DDEECEF2730C7720865F9B99C19D, 6B991DD9E40819CAAB1F400DB3045296FF3E96E392CB0EB063CFD18A7B7B7B66 ] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE
14:46:38.0206 0x1ec0 EPSON SX430 Series - ok
14:46:38.0237 0x1ec0 [ 48C3EBD6D5E52AFCB1A0FA9B7F9802FA, 4F2E27AA8305FFC94F65C65C5FDB8462C92ED02A7B37627404382C3CAB65AC59 ] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
14:46:38.0237 0x1ec0 iCloudServices - ok
14:46:38.0253 0x1ec0 [ 799BCC829F48F19C5689478179060435, 495C6E363982F7BE1785A46C12ED4AC99E0AF98F340F1CE3C55D39EBE6FE33AA ] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
14:46:38.0253 0x1ec0 ApplePhotoStreams - ok
14:46:38.0253 0x1ec0 Steam - ok
14:46:38.0284 0x1ec0 SPDriver - ok
14:46:38.0284 0x1ec0 Optimizer Pro - ok
14:46:38.0331 0x1ec0 [ 51138BEEA3E2C21EC44D0932C71762A8, 5AD3C37E6F2B9DB3EE8B5AEEDC474645DE90C66E3D95F8620C48102F1EBA4124 ] C:\Windows\SysWOW64\Rundll32.exe
14:46:38.0346 0x1ec0 BackgroundContainerV2 - ok
14:46:38.0346 0x1ec0 Waiting for KSN requests completion. In queue: 34
14:46:39.0356 0x1ec0 Waiting for KSN requests completion. In queue: 34
14:46:40.0357 0x1ec0 Waiting for KSN requests completion. In queue: 34
14:46:41.0450 0x1ec0 AV detected via SS2: Avira Desktop, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.8.650 ), 0x41010 ( enabled : outofdate )
14:46:41.0466 0x1ec0 Win FW state via NFP2: enabled
14:46:43.0916 0x1ec0 ============================================================
14:46:43.0916 0x1ec0 Scan finished
14:46:43.0916 0x1ec0 ============================================================
14:46:43.0924 0x1730 Detected object count: 4
14:46:43.0924 0x1730 Actual detected object count: 4
14:46:52.0853 0x1730 Apache2.2-Zend ( UnsignedFile.Multi.Generic ) - skipped by user
14:46:52.0853 0x1730 Apache2.2-Zend ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:46:52.0853 0x1730 DCE ( UnsignedFile.Multi.Generic ) - skipped by user
14:46:52.0853 0x1730 DCE ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:46:52.0855 0x1730 wltrysvc ( UnsignedFile.Multi.Generic ) - skipped by user
14:46:52.0855 0x1730 wltrysvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:46:52.0857 0x1730 Broadcom Wireless Manager UI ( UnsignedFile.Multi.Generic ) - skipped by user
14:46:52.0857 0x1730 Broadcom Wireless Manager UI ( UnsignedFile.Multi.Generic ) - User select action: Skip


Alt 21.03.2015, 14:56   #6
M-K-D-B
/// TB-Ausbilder
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Servus,



bitte meinen letzten Post lesen und die beiden Schritte dort ausführen.

Alt 21.03.2015, 17:53   #7
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Servus ,

Den tdsskiller hab ich schon ausgeführt aber die .txt musste ich in 2 logs aufteilen.
Die Malwarebytes .txt kommt gleich

wie lang dauert der system scan ?

malware

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.03.21.04
  rootkit: v2015.02.25.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17691
Markus  Fleck :: MARKUSFLECK-PC [administrator]

21.03.2015 15:13:56
mbar-log-2015-03-21 (15-13-56).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 537149
Time elapsed: 2 hour(s), 35 minute(s), 18 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 22.03.2015, 11:36   #8
M-K-D-B
/// TB-Ausbilder
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Servus,


ok, los gehts:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


Alt 22.03.2015, 19:39   #9
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Combofix Logfile:
Code:
ATTFilter
ComboFix 15-03-14.03 - Markus  Fleck 22.03.2015  19:02:56.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.43.1031.18.8030.5501 [GMT 1:00]
ausgeführt von:: c:\users\Markus  Fleck\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Outdated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Outdated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\program files (x86)\Search Results Toolbar\Datamngr
c:\program files (x86)\Search Results Toolbar\Datamngr\BrowserConnection.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\css\new-tab.css
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\fav_amazon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\fav_ebay.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\fav_facebook.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\fav_fantastigames.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\fav_ftalk.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\fav_youtube.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\IDR_WEBSTORE_ICON.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\images\imesh_logo_128.png
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\config\skin\new-tab.html
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\analytics.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\constant.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\default-config.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\jquery.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\localStorage.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\new-tab.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\lib\preferences.js
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\manifest.json
c:\program files (x86)\Search Results Toolbar\Datamngr\ChromeExtension\OurLocalPage.html
c:\program files (x86)\Search Results Toolbar\Datamngr\datamngr.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\DnsBHO.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\IEBHO.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\installhelper.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\as_guid.dat
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\custom.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\about.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\custom.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxpanel.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxpaneltransparent.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxpanelwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxprefwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxtransparentwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\emailnotifierproviders.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\external.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\neterror.xhtml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\rsspreview.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\rsswin.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\rsswin.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\wmpstreamer.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\modules\datastore.jsm
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\modules\nsDragAndDrop.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\neterror.xhtml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\preferences.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\template.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\toolbar.htm
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\toolbar.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\vmncode.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\vmnrsswin.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_iconFF.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_iconPressed.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_iconPressedFF.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_pref_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\thumbs\tb_thumb_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\widget.jsw
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\widget.jsww
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\widget.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-buffering.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-connecting.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-ico.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-playing.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-stopped.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta.ico
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\tb_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\widget.jsw
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\widget.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\data\search\engines.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\data\search\search.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\data\weather\icons.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\lib\en.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\locale.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\de.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\en.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\es.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\fr.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\it.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\blip.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\bluelite.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\bluesky.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-search-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-settings-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-settings.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-widgets-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn_settings.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\custom.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\dailymotion.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\divider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\ebay.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\facebook.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\find-videos.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\grey.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\icon_games.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\images.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\alexabutton.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\aol.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-dn.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-right-disabled.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-right.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-up.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-divider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-end.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-mdl_ff.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-start.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-divider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-end.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-mdl_ff.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-start.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\blank.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btn-widgets-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btn-widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btn_slider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnback-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnback-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnleft-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnleft-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnright-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnright-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\button-splitter-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\button-splitter-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\button-splitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\checkmark.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\chevron.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\collapse.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\debugbar\debug.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\dtx-test.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\dtx.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\edit-back-hot.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\edit-back.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\expand.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\found.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\gmail.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_blue.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_cyan.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_lime.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_magenta.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_yellow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\hotmail.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\imap.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\lastsearch-thumb-back.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\launchers.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\loadingMid.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\lock.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\logo-separator.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\mailcom.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menu_bg-basic.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menu_separator_bar.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menu_separator_white.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitem-splitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemback-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemback-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemleft-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemleft-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemleft.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemright-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemright-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\minus.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\modify.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\move.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\movetarget.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\ie-only.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\ie7-only.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\panels.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\popupAbout.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\popupGames.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\popupWidgets.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\css\dialog.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\bg.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-close-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-close.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-wide-close-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-wide-close.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\default.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\footer-short-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\footer-short-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\footer-short-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-off-l.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-off-r.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-on-l.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-on-r.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\titlebar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\titlebar-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\titlebar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\transparent.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\ttlbar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\ttlbar-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\ttlbar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-right-resize.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\main.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\main.html.bak
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\scripts\defscript.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\scripts\defscript.js.bak
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\footer.htm
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gamecategory.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gameData.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gameList.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gametype.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ajax-loader.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\apps-bg-gradient-grid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\apps-hover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\appsfeatured-bg-gradient-grid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-dn.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-down-white.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-sml-drop.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-sml.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-up.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrowr-bluew5.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-aboutbox.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-btnover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-pnl520x390.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-scrollbar-thumb-y.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-scrollbar-track-y.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-scrollbar-trackend-y.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-add-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-addtoolbar-left-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-addtoolbar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-addtoolbar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-back.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-grey-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-greyover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-left22-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-left22.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-middle22-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-middle22.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-right22-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-right22.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-drag.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-install.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-launch-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-launch.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-mdl-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-moredetails.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-next-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-next.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-play-left-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-play-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-previous-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-previous.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-right-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-search-pnlbtm-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-search-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-try-left-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-try-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bullet-orange.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\categories-bg-gradient-grid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\featured-bg-btm-gradient.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\footer-short-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\footer-short-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\footer-short-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\gamethumb-on.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\gamethumb2-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-box-next.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-calendar.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-dollar.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-download.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-info-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-info.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-joystick24.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-news24.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-play.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-pref-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-pref.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-tags.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-user-monitor.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-Add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-download.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-Info.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-play.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-shop.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\left-menu-hover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\menul-bgon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\menul-bgover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\panel-botm-noscroll.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scroll-bg-206.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scroll-bg.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scroll-topwin.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb-disable.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb-down.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt-disable.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt-down.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchbox-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchbox.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchboxlite.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchboxlite_end.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\shadow-leftmenu.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\sprite-dropdown.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star_blank.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star_x_grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star_x_orange.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\titlebar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\titlebar-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\titlebar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\topbar-inside-gradient.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\TRUSTe_about.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-detailed-on.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-detailed-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-thumb-on.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-thumb-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\widgets-square-16px.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\widgets-square-24px.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-bottom-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-left-bottomglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-left-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-left-topglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-right-bottomglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-right-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-right-topglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-top-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\initHTML.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\default.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.tinyscrollbar.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.tinyscrollbar.min.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.uniform.min.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.url.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\popupGames.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\popupHTML.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\popupWidgets.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\scroll.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\plus.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\pop.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\radio.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\reload.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\remove.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rename.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\resize-box.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rss.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rsschannelback.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\RSSLogo.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rsstabdivider.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\scroll-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\scroll-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\search-go.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\separator.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\text-ellipsis.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\throbber.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\toolbarsplitter.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\transparent_1px.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_02.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_03.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_04.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_06.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_07.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_08.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_09.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_10.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_11.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_12.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_13.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_14.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_15.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_16.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_18.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_19.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_20.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_21.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\btn-close-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\btn-close-greyover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\close-hot.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\close-normal.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\loadingMid.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\paneltemplate.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\proxy.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\template.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\template.html.bak
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\template.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\templateFF.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\throbber.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\cond999.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\icons.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\na-s.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\na-t.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\na.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\weather.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\arrowr-bluew5.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue-whitebg.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\box-check.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\box-uncheck.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-close-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-close-greyover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-delete.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next-off.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous-off.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\ico-check.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid-s.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\options-weather.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\over-blue.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\over-orange.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug2.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\radio-checked.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\radio-unchecked.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\searchbox-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\weather-contour.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\popupWeather.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\popupWeather.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\yahoo.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lichen.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo-about.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo-separator.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\menuseparatorback.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\metacafe.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\modify-save.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\modify.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\modifyhot.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\namespacetoolbar.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-main.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-weather.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-weather.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\orange.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\search-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\search_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\searchbar\searchbar-background-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\searchbar\searchbar-background-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\searchbar\searchbar-background-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\setting_stb_16x.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\settings.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\settings_stb_19x.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\settings_stb_19x_over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-bluelite.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-bluesky.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-lichen.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-orange.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-yellow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\sv.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\throbber.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\toolbarsplitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\TRUSTe_about.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\tv.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\twitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\veoh.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\video.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\vimeo.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\vmn.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\web.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\websearch.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\yellow.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\youtube.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\components\windowmediator.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\install.ico
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\manifest.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultsDx.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultstb.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\uninstall.exe
c:\program files (x86)\Search Results Toolbar\Datamngr\x64\BrowserConnection.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\x64\datamngr.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\x64\DnsBHO.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\x64\IEBHO.dll
c:\program files (x86)\SearchProtect
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe_1416218461474
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1390199851132
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1390199851210
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391112874020
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1391112874101
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1392123885611
c:\program files (x86)\SearchProtect\Main\bin\SPtool.dll_1392123885831
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1417611800929
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1420724898912
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1423653122929
c:\program files (x86)\SearchProtect\Main\bin\sptool.dll_1423653462312
c:\program files (x86)\SearchProtect\Main\bin\uninstall.pun
c:\program files (x86)\SearchProtect\Main\rep\cfi.bin
c:\program files (x86)\SearchProtect\Main\rep\edk.bin
c:\program files (x86)\SearchProtect\Main\rep\pni.bin
c:\program files (x86)\SearchProtect\Main\rep\SystemRepository.dat
c:\program files (x86)\SearchProtect\Main\rep\trn.bin
c:\program files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\RN32.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC32.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC64.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll
c:\program files (x86)\SearchProtect\UI\bin\cltmngui.exe
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.css
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.html
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\consent.js
c:\program files (x86)\SearchProtect\UI\dialogs\Consent\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-default.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-onclick.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-Rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-dia.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-uninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-with-logo.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgNotif.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettings.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettingsDS.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgUninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnBlue.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnClose.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnSilver.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\button-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_checked.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-over-click.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\gray-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def-grey.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\icon-win.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\info-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button2.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Settings-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\SP_DialogBG.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\text-field.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\v.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\x.png
c:\program files (x86)\SearchProtect\UI\dialogs\libs\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\DialogAPI.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\dialogUtils.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\jquery.1.7.1.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\json2.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\main.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.css
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.html
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.css
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.html
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.css
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.js
c:\program files (x86)\SearchProtect\UI\dialogs\style.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.html
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.js
c:\programdata\ShopperPro
c:\programdata\ShopperPro\spbihe.js
c:\programdata\Wincert\WIN32C~1.DLL
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_cigiagpbkapepgklncnajbakkpkopmam_0
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_cigiagpbkapepgklncnajbakkpkopmam_0\6
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\background.html
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\crossriderManifest.json
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\extensionData\manifest.xml
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\extensionData\plugins.json
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\icons\actions\1.png
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\icons\icon128.png
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\icons\icon16.png
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\icons\icon48.png
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\manifest.json
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\popup.html
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam\1.26.194_0\version.json
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\000050.ldb
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\000058.ldb
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\000061.ldb
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\000065.log
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\CURRENT
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\LOCK
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\LOG
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\LOG.old
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cigiagpbkapepgklncnajbakkpkopmam\MANIFEST-000063
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cigiagpbkapepgklncnajbakkpkopmam_0.localstorage-journal
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cigiagpbkapepgklncnajbakkpkopmam_0.localstorage
c:\users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Markus  Fleck\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\MARKUS~1\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\windows\My.ini
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_CltMngSvc
-------\Legacy_SPDRIVER_1.37.0.197
-------\Service_SPDRIVER_1.37.0.197
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-22 bis 2015-03-22  ))))))))))))))))))))))))))))))
.
.
2015-03-22 18:24 . 2015-03-22 18:30	--------	d-----w-	c:\programdata\ShopperPro
2015-03-22 18:21 . 2015-03-22 18:21	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2015-03-22 18:21 . 2015-03-22 18:21	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-03-21 17:15 . 2015-03-21 17:15	21976	----a-w-	c:\windows\system32\drivers\SPPD.sys
2015-03-21 14:13 . 2015-03-21 14:13	--------	d-----w-	c:\programdata\Malwarebytes
2015-03-21 14:13 . 2015-03-21 16:52	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-03-21 14:13 . 2015-03-21 14:13	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-03-21 14:11 . 2015-03-21 14:11	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-03-21 11:50 . 2015-03-21 11:53	--------	d-----w-	C:\FRST
2015-03-20 17:10 . 2015-01-29 09:07	11910896	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{D9569364-4D57-41D3-A1F9-B1CDD8BE2692}\mpengine.dll
2015-03-12 07:06 . 2015-03-12 07:06	--------	d-----w-	C:\6af52bb6d3ada50f545f76
2015-03-11 19:39 . 2015-02-03 03:30	1069056	----a-w-	c:\windows\system32\cryptui.dll
2015-03-11 19:38 . 2015-02-03 03:31	215552	----a-w-	c:\windows\system32\ubpm.dll
2015-03-11 19:37 . 2015-02-20 02:22	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2015-02-26 07:38 . 2015-01-09 03:14	91136	----a-w-	c:\windows\system32\wdi.dll
2015-02-26 07:38 . 2015-01-09 03:14	950272	----a-w-	c:\windows\system32\perftrack.dll
2015-02-26 07:38 . 2015-01-09 03:14	29696	----a-w-	c:\windows\system32\powertracker.dll
2015-02-26 07:38 . 2015-01-09 02:48	76800	----a-w-	c:\windows\SysWow64\wdi.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-03-12 07:06 . 2014-06-18 09:57	122905848	----a-w-	c:\windows\system32\MRT.exe
2015-03-11 19:15 . 2013-05-11 14:26	44088	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-03-11 19:15 . 2013-05-11 14:25	132120	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-03-11 19:15 . 2013-05-11 14:25	128536	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-02-24 03:17 . 2010-11-21 03:27	295552	------w-	c:\windows\system32\MpSigStub.exe
2015-02-04 03:16 . 2015-02-12 20:32	609280	----a-w-	c:\windows\system32\generaltel.dll
2015-02-04 03:16 . 2015-02-12 20:32	762368	----a-w-	c:\windows\system32\invagent.dll
2015-02-04 03:16 . 2015-02-12 20:32	414720	----a-w-	c:\windows\system32\devinv.dll
2015-02-04 03:16 . 2015-02-12 20:32	894976	----a-w-	c:\windows\system32\appraiser.dll
2015-02-04 03:16 . 2015-02-12 20:32	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-02-04 03:16 . 2015-02-12 20:32	192000	----a-w-	c:\windows\system32\aepic.dll
2015-02-04 03:13 . 2015-02-12 20:32	1098752	----a-w-	c:\windows\system32\aeinv.dll
2015-01-27 23:36 . 2015-02-12 20:32	1239720	----a-w-	c:\windows\system32\aitstatic.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-12-10 1520840]
"{c840e246-6b95-475e-9bd7-caa1c7eca9f2}"= "c:\users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll" [2014-09-23 423744]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_CLASSES_ROOT\clsid\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}]
2014-09-23 10:37	423744	----a-w-	c:\users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2012-12-10 18:32	1520840	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-10-10 14:59	323752	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-12-10 1520840]
"{c840e246-6b95-475e-9bd7-caa1c7eca9f2}"= "c:\users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll" [2014-09-23 423744]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CLASSES_ROOT\clsid\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658"="c:\users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe" [2014-10-22 854344]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2013-11-20 59720]
"ApplePhotoStreams"="c:\program files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe" [2013-11-20 59720]
"BackgroundContainerV2"="c:\users\Markus  Fleck\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll" [2014-04-10 325952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2011-09-20 341360]
"Norton Online Backup"="c:\program files (x86)\Symantec\Norton Online Backup\NOBuClient.exe" [2010-06-01 1155928]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"BackupManagerTray"="c:\program files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" [2012-01-05 296984]
"Dolby Home Theater v4"="c:\dolby pcee4\pcee4.exe" [2011-06-01 506712]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2012-03-23 1105488]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-02-27 291608]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2012-12-10 1573576]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-07-03 43816]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-03-11 703280]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-07-08 152392]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2014-01-17 421888]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2015-01-19 126712]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallDeleteDir"="rmdir" [X]
"IsMyWinLockerReboot"="msiexec.exe" [2010-11-21 73216]
.
c:\users\Markus  Fleck\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Überwachungstool für die Intel® Turbo-Boost-Technik 2.5.lnk - c:\program files\Intel\TurboBoost\SignalIslandUi.exe [2012-1-20 207360]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Apache Web Server Monitor.lnk - c:\program files (x86)\Zend\Apache2\bin\ApacheMonitor.exe [2013-11-17 44080]
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2012-3-21 1390368]
CineForm Status.lnk - c:\program files (x86)\CineForm\Tools\GoProCineFormStatusViewer.exe [2014-1-29 144384]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer2"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages	REG_MULTI_SZ   	scecli c:\program files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll iPrntWinCredMan
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 sssdrv;sssdrv; [x]
R2 ZendJobQueue;Zend Job Queue ;c:\program files (x86)\Zend\ZendServer\bin\jqd.exe;c:\program files (x86)\Zend\ZendServer\bin\jqd.exe [x]
R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [x]
R3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
R3 btwampfl;btwampfl Bluetooth filter driver;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 DialComService;DIAL Communication Service;c:\program files (x86)\DIAL GmbH\DIAL Communication Framework\DialComService.exe;c:\program files (x86)\DIAL GmbH\DIAL Communication Framework\DialComService.exe [x]
R3 EgisTec Ticket Service;EgisTec Ticket Service;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [x]
R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
R3 GamesAppIntegrationService;GamesAppIntegrationService;c:\program files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MotioninJoyXFilter;MotioninJoy Virtual Xinput device Filter Driver;c:\windows\system32\DRIVERS\MijXfilt.sys;c:\windows\SYSNATIVE\DRIVERS\MijXfilt.sys [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.5;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S0 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
S0 vsock;vSockets Driver;c:\windows\system32\drivers\vsock.sys;c:\windows\SYSNATIVE\drivers\vsock.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Apache2.2-Zend;Apache2.2-Zend;c:\program files (x86)\Zend\Apache2\bin\httpd.exe;c:\program files (x86)\Zend\Apache2\bin\httpd.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE [x]
S2 DCE;Distributed Computing Experiment;c:\program files\DCE\dce.exe;c:\program files\DCE\dce.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [x]
S2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 iprntsrv;Novell iPrint Service;c:\windows\system32\iprntsrv.exe;c:\windows\SYSNATIVE\iprntsrv.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 Live Updater Service;Live Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [x]
S2 SPBIUpd;ShopperPro Update;c:\program files\Common Files\ShopperPro\spbiu.exe;c:\program files\Common Files\ShopperPro\spbiu.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 VMUSBArbService;VMware USB Arbitration Service;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe [x]
S2 ZendDeployment;Zend Deployment;c:\program files (x86)\Zend\ZendServer\bin\zdd.exe;c:\program files (x86)\Zend\ZendServer\bin\zdd.exe [x]
S2 ZendMonitor;Zend Monitor;c:\program files (x86)\Zend\ZendServer\bin\MonitorNode.exe;c:\program files (x86)\Zend\ZendServer\bin\MonitorNode.exe [x]
S2 ZendServerDaemon;Zend Server Daemon;c:\program files (x86)\Zend\ZendServer\bin\zsd.exe;c:\program files (x86)\Zend\ZendServer\bin\zsd.exe [x]
S2 ZendSessionClustering;Zend Session Clustering;c:\program files (x86)\Zend\ZendServer\bin\scd.exe;c:\program files (x86)\Zend\ZendServer\bin\scd.exe [x]
S3 b57xdbd;Broadcom xD Picture Bus Driver Service;c:\windows\system32\DRIVERS\b57xdbd.sys;c:\windows\SYSNATIVE\DRIVERS\b57xdbd.sys [x]
S3 b57xdmp;Broadcom xD Picture vstorp client drv;c:\windows\system32\DRIVERS\b57xdmp.sys;c:\windows\SYSNATIVE\DRIVERS\b57xdmp.sys [x]
S3 BcmVWL;Broadcom Virtual Wireless;c:\windows\system32\DRIVERS\bcmvwl64.sys;c:\windows\SYSNATIVE\DRIVERS\bcmvwl64.sys [x]
S3 bScsiMSa;bScsiMSa;c:\windows\system32\DRIVERS\bScsiMSa.sys;c:\windows\SYSNATIVE\DRIVERS\bScsiMSa.sys [x]
S3 bScsiSDa;bScsiSDa;c:\windows\system32\DRIVERS\bScsiSDa.sys;c:\windows\SYSNATIVE\DRIVERS\bScsiSDa.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 SPBIUpdd;ShopperPro UpdateD;c:\program files\Common Files\ShopperPro\spbiw.sys;c:\program files\Common Files\ShopperPro\spbiw.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-26 07:06]
.
2015-03-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001Core.job
- c:\users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-18 17:15]
.
2015-03-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001UA.job
- c:\users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-18 17:15]
.
2015-03-22 c:\windows\Tasks\Power Suite (Tray).job
- c:\program files (x86)\simplitec\simpliclean\ServiceProvider.exe [2014-12-26 10:18]
.
2014-12-26 c:\windows\Tasks\Power Suite.job
- c:\program files (x86)\simplitec\simpliclean\PowerSuite.exe [2014-12-26 10:18]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-10-03 15:44	357376	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-04-23 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-04-23 398616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-04-23 439064]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-12-27 12343400]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-11-15 1156712]
"IntelTBRunOnce"="wscript.exe" [2013-10-12 168960]
"Broadcom Wireless Manager UI"="c:\program files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe" [2012-06-15 7138816]
"Power Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2012-02-07 1829768]
"InstantUpdate"="c:\program files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe" [2012-04-06 124520]
"iPrint Event Monitor"="c:\windows\system32\iprntlgn.exe" [2014-06-23 153272]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-04-04 446392]
"iPrint Tray"="c:\windows\system32\iprntctl.exe" [2014-06-23 146616]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-20 1832760]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mDefault_Search_URL = about:blank
mDefault_Page_URL = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = about:blank
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
LSP: %windir%\system32\vsocklib.dll
TCP: DhcpNameServer = 10.0.0.138
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{377e5d4d-77e5-476a-8716-7e70a9272da0} - c:\progra~2\SEARCH~1\Datamngr\SRTOOL~1\searchresultsDx.dll
BHO-{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} - c:\programdata\ShopperPro\ShopperPro.dll
BHO-{C1ED9DA0-AFD0-4b90-AC6A-D3874F591014} - c:\progra~2\SEARCH~1\Datamngr\BROWSE~1.DLL
Toolbar-Locked - (no file)
Toolbar-{377e5d4d-77e5-476a-8716-7e70a9272da0} - c:\progra~2\SEARCH~1\Datamngr\SRTOOL~1\searchresultsDx.dll
Toolbar-10 - (no file)
Wow6432Node-HKCU-Run-Steam - c:\program files (x86)\Steam\Steam.exe
Wow6432Node-HKCU-Run-SPDriver - c:\program files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe
Wow6432Node-HKCU-Run-AdobeBridge - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-DATAMNGR - c:\progra~2\SEARCH~1\Datamngr\DATAMN~1.EXE
Wow6432Node-HKLM-Run-SPDriver - c:\program files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
WebBrowser-{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2} - (no file)
HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe
AddRemove-GoPro CineForm Studio - c:\privat\GOPRO\CineForm Studio\uninst.exe
AddRemove-Hardlock Device Driver - c:\windows\System32\UNWISE.EXE
AddRemove-ilividtoolbargaw - c:\progra~2\SEARCH~1\Datamngr\SRTOOL~1\uninstall.exe
AddRemove-Opera 24.0.1558.64 - c:\program files (x86)\Opera\Launcher.exe
AddRemove-POV-Ray for Windows v3.6 - c:\progra~2\POV-RA~1.6\unwise.exe
AddRemove-SearchProtect - c:\progra~2\SearchProtect\Main\bin\uninstall.exe
AddRemove-ShopperPro - c:\program files (x86)\ShopperPro\SPremove.exe
AddRemove-sPlan_60_is1 - c:\program files (x86)\sPlan60\unins000.exe
AddRemove-Steam App 238320 - c:\program files (x86)\Steam\steam.exe
AddRemove-Steam App 91310 - c:\program files (x86)\Steam\steam.exe
AddRemove-SysPlayer - c:\program files (x86)\SysPlayer\uninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_222_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_222_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_222.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_222.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_222.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_222.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Zend\ZendServer\bin\php-cgi.exe
c:\program files (x86)\Launch Manager\LMutilps32.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Zend\ZendServer\bin\php-cgi.exe
c:\windows\SysWOW64\vmnat.exe
c:\program files (x86)\VMware\VMware Player\vmware-authd.exe
c:\windows\SysWOW64\vmnetdhcp.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
c:\windows\SysWOW64\Rundll32.exe
c:\program files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-03-22  19:36:36 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-03-22 18:36
.
Vor Suchlauf: 28 Verzeichnis(se), 212.199.702.528 Bytes frei
Nach Suchlauf: 38 Verzeichnis(se), 254.306.516.992 Bytes frei
.
- - End Of File - - CFA5176D33DE9C1394D94307DC3D953E
         
--- --- ---

Alt 23.03.2015, 14:46   #10
M-K-D-B
/// TB-Ausbilder
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Servus,


gut gemacht.


So geht es weiter:




Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.

Alt 23.03.2015, 20:25   #11
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.113 - Bericht erstellt 23/03/2015 um 19:27:50
# Aktualisiert 22/03/2015 von Xplode
# Datenbank : 2015-03-22.2 [Lokal]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Markus  Fleck - MARKUSFLECK-PC
# Gestarted von : C:\Users\Markus  Fleck\Desktop\AdwCleaner_4.113.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : SPBIUpd
Dienst Gelöscht : SPBIUpdd

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\SearchProtect
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Conduit
Ordner Gelöscht : C:\ProgramData\ShopperPro
Ordner Gelöscht : C:\ProgramData\simplitec
Ordner Gelöscht : C:\ProgramData\wincert
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Search Results Toolbar
Ordner Gelöscht : C:\Program Files (x86)\simplitec
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Program Files\DCE
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\apn
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\SearchProtect
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\searchresultstb
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\ilividtoolbargaw
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojhagnahfpegocdhlopgljpaafeogmcc
Datei Gelöscht : C:\Windows\AppPatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb
Datei Gelöscht : C:\Windows\apppatch\apppatch64\vcldr64.dll
Datei Gelöscht : C:\Windows\AppPatch\nbin\VC32Loader.dll
Datei Gelöscht : C:\Windows\AppPatch\Custom\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.trovi.com_0.localstorage
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.trovi.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage-journal

***** [ Geplante Tasks ] *****

Task Gelöscht : BackgroundContainer Startup Task
Task Gelöscht : Optimizer Pro Schedule
Task Gelöscht : Scheduled Update for Ask Toolbar
Task Gelöscht : ShopperPro
Task Gelöscht : ShopperProJSUpd
Task Gelöscht : SPDriver
Task Gelöscht : ShopperProUpd
Task Gelöscht : avayvaxvaa
Task Gelöscht : Power Suite (Tray)
Task Gelöscht : Power Suite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduitapps.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [BackgroundContainerV2]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\SysMenu.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IECT2851647
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2851647
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D813D5BB-EBC7-45F9-B8A4-36A305168069}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9FF9AE6F-4553-41A7-B645-B0E88850EABF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CE4DB5A3-58E6-41F1-8761-47238DF4F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03C0AC00-86DE-4B55-81BA-2E7CD61C51B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355555510}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366556610}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{75E8DA27-44AF-40AE-927C-F2EEC99D65B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{A26ABCF0-1C8F-46E7-A67C-0489DC21B9CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{377E5D4D-77E5-476A-8716-7E70A9272DA0}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{9FF9AE6F-4553-41A7-B645-B0E88850EABF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CE4DB5A3-58E6-41F1-8761-47238DF4F468}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355555510}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366556610}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{04478CDA-AF4A-477A-A0AC-29C777E594A8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BD2F2C37-846B-4403-AB77-9AC729874CBF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\ilivid
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\ShopperPro
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\Tbccint_HKLM
Schlüssel Gelöscht : HKCU\Software\ilividtoolbargaw
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\iWebar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ilividtoolbargaw
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainerV2
Schlüssel Gelöscht : HKLM\SOFTWARE\APN
Schlüssel Gelöscht : HKLM\SOFTWARE\AskToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\iLividSRTB
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\ShopperPro
Schlüssel Gelöscht : HKLM\SOFTWARE\simplitec
Schlüssel Gelöscht : HKLM\SOFTWARE\SPPDCOM
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Results Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShopperPro
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ilividtoolbargaw
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\simplitec POWER SUITE_is1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\ShopperPro
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\app.mam.conduit.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cap1.conduit-apps.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit-apps.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\search-results.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\searchnu.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\trovi.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\Search
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\Suche

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17689

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v


-\\ Google Chrome v


-\\ Opera v0.0.0.0


*************************

AdwCleaner[R0].txt - [19882 Bytes] - [23/03/2015 19:25:49]
AdwCleaner[S0].txt - [17698 Bytes] - [23/03/2015 19:27:50]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17758  Bytes] ##########
         
--- --- ---


AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.113 - Bericht erstellt 23/03/2015 um 19:27:50
# Aktualisiert 22/03/2015 von Xplode
# Datenbank : 2015-03-22.2 [Lokal]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Markus  Fleck - MARKUSFLECK-PC
# Gestarted von : C:\Users\Markus  Fleck\Desktop\AdwCleaner_4.113.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : SPBIUpd
Dienst Gelöscht : SPBIUpdd

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\SearchProtect
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Conduit
Ordner Gelöscht : C:\ProgramData\ShopperPro
Ordner Gelöscht : C:\ProgramData\simplitec
Ordner Gelöscht : C:\ProgramData\wincert
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Search Results Toolbar
Ordner Gelöscht : C:\Program Files (x86)\simplitec
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Program Files\DCE
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\apn
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\SearchProtect
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\searchresultstb
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\LocalLow\ilividtoolbargaw
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk
Ordner Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojhagnahfpegocdhlopgljpaafeogmcc
Datei Gelöscht : C:\Windows\AppPatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb
Datei Gelöscht : C:\Windows\apppatch\apppatch64\vcldr64.dll
Datei Gelöscht : C:\Windows\AppPatch\nbin\VC32Loader.dll
Datei Gelöscht : C:\Windows\AppPatch\Custom\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.trovi.com_0.localstorage
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.trovi.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage-journal

***** [ Geplante Tasks ] *****

Task Gelöscht : BackgroundContainer Startup Task
Task Gelöscht : Optimizer Pro Schedule
Task Gelöscht : Scheduled Update for Ask Toolbar
Task Gelöscht : ShopperPro
Task Gelöscht : ShopperProJSUpd
Task Gelöscht : SPDriver
Task Gelöscht : ShopperProUpd
Task Gelöscht : avayvaxvaa
Task Gelöscht : Power Suite (Tray)
Task Gelöscht : Power Suite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaojmikegpiepcfdkkjaplodkpfmlo
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\kdfbddbdpnahdahmamlolacimfdbeckk
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduitapps.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [BackgroundContainerV2]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\SysMenu.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IECT2851647
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2851647
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D813D5BB-EBC7-45F9-B8A4-36A305168069}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9FF9AE6F-4553-41A7-B645-B0E88850EABF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CE4DB5A3-58E6-41F1-8761-47238DF4F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03C0AC00-86DE-4B55-81BA-2E7CD61C51B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355555510}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366556610}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{75E8DA27-44AF-40AE-927C-F2EEC99D65B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{A26ABCF0-1C8F-46E7-A67C-0489DC21B9CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{377E5D4D-77E5-476A-8716-7E70A9272DA0}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{9FF9AE6F-4553-41A7-B645-B0E88850EABF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CE4DB5A3-58E6-41F1-8761-47238DF4F468}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355555510}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366556610}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{04478CDA-AF4A-477A-A0AC-29C777E594A8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BD2F2C37-846B-4403-AB77-9AC729874CBF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\ilivid
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\ShopperPro
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\Tbccint_HKLM
Schlüssel Gelöscht : HKCU\Software\ilividtoolbargaw
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\iWebar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ilividtoolbargaw
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainerV2
Schlüssel Gelöscht : HKLM\SOFTWARE\APN
Schlüssel Gelöscht : HKLM\SOFTWARE\AskToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\iLividSRTB
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\ShopperPro
Schlüssel Gelöscht : HKLM\SOFTWARE\simplitec
Schlüssel Gelöscht : HKLM\SOFTWARE\SPPDCOM
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Results Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShopperPro
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ilividtoolbargaw
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\simplitec POWER SUITE_is1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\ShopperPro
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\app.mam.conduit.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cap1.conduit-apps.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit-apps.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\search-results.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\searchnu.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\trovi.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.searchnu.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.trovi.com

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17689

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v


-\\ Google Chrome v


-\\ Opera v0.0.0.0


*************************

AdwCleaner[R0].txt - [19882 Bytes] - [23/03/2015 19:25:49]
AdwCleaner[S0].txt - [17698 Bytes] - [23/03/2015 19:27:50]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17758  Bytes] ##########
         
--- --- ---

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 23.03.2015
Suchlauf-Zeit: 19:39:18
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.03.23.06
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Markus  Fleck

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 451726
Verstrichene Zeit: 30 Min, 45 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 20
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [a74b74d45b2f6ec8a598cc5b35ce24dc], 
PUP.Optional.SearchResults.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{377E5D4D-77E5-476A-8716-7E70A9272DA0}, In Quarantäne, [8d65004898f275c188b072b92ed5c43c], 
PUP.Optional.SearchResults.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{377E5D4D-77E5-476A-8716-7E70A9272DA0}, In Quarantäne, [8d65004898f275c188b072b92ed5c43c], 
PUP.Optional.Datamngr.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}, In Quarantäne, [f9f9b7910d7d58de1c80db58f013629e], 
PUP.Optional.Datamngr.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}, In Quarantäne, [f9f9b7910d7d58de1c80db58f013629e], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.uTorrentBar.A, HKLM\SOFTWARE\WOW6432NODE\uTorrentBar_DE, In Quarantäne, [8969dc6cfb8fc571ec250fc1b84b9b65], 
PUP.Optional.iWebar.A, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\iWebar, In Quarantäne, [e50dc286117987af672200bc649f54ac], 
PUP.Optional.uTorrentBar.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\APPDATALOW\SOFTWARE\uTorrentBar_DE, In Quarantäne, [c03289bff99156e00013696732d128d8], 

Registrierungswerte: 7
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, Fâ@Ã?â?¢k^Gâ?ºÃ?Ã?¡Ã?ì©ò, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa]
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, Fâ@Ã?â?¢k^Gâ?ºÃ?Ã?¡Ã?ì©ò, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa]
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, uTorrentBar_DE Toolbar, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa]
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|BackgroundContainer, "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Markus  Fleck\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun, In Quarantäne, [797987c1e7a358dec4758a9e976ef010]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 43
PUP.Optional.Datamngr.A, C:\Users\Markus  Fleck\AppData\LocalLow\DataMngr, In Quarantäne, [c230c1873456979f38a4314900034bb5], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\AddedAppDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DefualtImages, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DetectedAppDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarUntrustedAppsApprovalDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAddedAppDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppApprovalDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppPendingDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\EmailNotifier, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\GadgetsThumbnails, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Logs, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\MyStuffApps, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\AppsMetaData, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\DynamicDialogs, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarHiddenSettings, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarLogin, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarSettings, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de\ToolbarTranslation, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 

Dateien: 263
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\hk64tbuTor.dll, In Quarantäne, [db177eca5238f442d4378ca47c84bd43], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\hktbuTor.dll, In Quarantäne, [30c293b54b3f0d29bb5070c02cd4a35d], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\ldrtbuTor.dll, In Quarantäne, [f8fa63e57f0bea4c22e988a8f70950b0], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\prxtbuTor.dll, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\tbuTor.dll, In Quarantäne, [767c45032961d264a06bfd3330d0867a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\uTorrentBar_DE\uTorrentBar_DEToolbarHelper.exe, In Quarantäne, [b83a3f09533778be804898863bc548b8], 
PUP.Optional.Downloader, C:\Users\Markus  Fleck\Downloads\Microsoft Desktops - CHIP-Installer.exe, In Quarantäne, [22d001478802280eadfdf07b728e6c94], 
PUP.Optional.OpenCandy, C:\Users\Markus  Fleck\Downloads\DTLite4471-0333.exe, In Quarantäne, [81714cfccdbd79bd4d32d04a07ff9769], 
PUP.Optional.Softonic.A, C:\Users\Markus  Fleck\Downloads\SoftonicDownloader_fuer_splan (2).exe, In Quarantäne, [cb2744041a70da5c48329ab2f60b6997], 
PUP.Optional.Softonic.A, C:\Users\Markus  Fleck\Downloads\SoftonicDownloader_fuer_splan.exe, In Quarantäne, [ba3833155a30999d94e6123a1be6bd43], 
PUP.RiskwareTool.CK, C:\Users\Markus  Fleck\Downloads\amtlib.dll, In Quarantäne, [27cb6fd95a3084b2c895b902d92959a7], 
PUP.Optional.ShopperPro.A, C:\Windows\System32\Tasks\SPBIW_UpdateTask_Time_323335343637323737322d344a414155342a2a236c6c5a, In Quarantäne, [42b056f2c7c3270fa10f3685b152fd03], 
PUP.Optional.Conduit.A, C:\Users\Markus  Fleck\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx, In Quarantäne, [37bbe5634644191d15056dd725e042be], 
PUP.Optional.Datamngr.A, C:\Users\Markus  Fleck\AppData\LocalLow\DataMngr\{7CA1F051-A4FB-4143-B263-02B41E571EED}, In Quarantäne, [c230c1873456979f38a4314900034bb5], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbia.exe, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbici64.dll, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbii64.exe, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbiw.sys, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hk64tbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hk64tbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hk64tbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hktbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hktbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hktbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ldrtbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ldrtbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ldrtbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTo1.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ThirdPartyComponents.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\toolbar.cfg, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_video_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_93_ce3_93951332-f9a7-4af7-af02-17ec3d749ce3_Appearance_634159521796627506_24x24_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826753881225000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826758646068750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552376087500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552502181250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552614056250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827565870150000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827655684775000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161798257141250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161799307581250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161801077882500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_e6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Appearance_634161804982048752_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634215803994037500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634219291587531250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634226715423943750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634244832697856250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634219291587531250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_msnmessenger_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Uninstall_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_tfd_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552723118750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_images_634818552400676287_24PX_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_refresh_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552614056250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_e6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Appearance_634161804982048752_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634226715423943750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634244832697856250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_images_634818552400676287_24PX_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_SearchActivationButton-go_but01_gif-General-634220918830656250_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_commandcomps_block_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_calculator_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_excel_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_MsAccess_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_BankImages_Facebook_Facebook_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_eula_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_Menu_uninstall-icon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_searchengines_softonic_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_SearchActivationButton-go_but01_gif-General-634220918830656250_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_Images_ClientResources_mini_browser_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_eula_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_about_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_contact_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_help_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_home_page_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_options_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_privacy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_cloudy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_drizzle_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_foggy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_hazy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_night_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_night_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_thunderstorm_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552723118750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827565870150000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827655684775000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161798257141250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161799307581250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161801077882500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_shrink_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_Menu_uninstall-icon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_searchengines_search_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_searchengines_softonic_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_tfd_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_video_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_93_ce3_93951332-f9a7-4af7-af02-17ec3d749ce3_Appearance_634159521796627506_24x24_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826753881225000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826758646068750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552376087500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552502181250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634215803994037500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_notepad_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_office_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_OutlookExpress_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_Outlook_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_paint_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_powerpoint_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_RegistryEditor_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_winword_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_WMPlayer_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\RoundedCornersIE9.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DialogsAPI.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\excanvas.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\generalDialogStyle.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\PIE.htc, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\RoundedCorners.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\settings.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\version.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\AddedAppDialog\app-added.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\AddedAppDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DefualtImages\icon.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DetectedAppDialog\app-2go.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DetectedAppDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog\EngineFirstTimeDialog.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog\right-click.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\SearchProtector.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\SearchProtector.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images\ok-button.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images\separation-line.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images\warning.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\bubble.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\bubble.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\information.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-default-LTR.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-default-RTL.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-LTR.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-RTL.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\SearchProtector.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\SearchProtector.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images\info.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images\ok-on.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images\ok.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\info.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\ok-on.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\ok.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\app-store-icon.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\arrow.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\divider.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\emailNotifier.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\facebook.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\radio.GIF, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\Thumbs.db, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\truste_welcome.GIF, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\weather.GIF, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarUntrustedAppsApprovalDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarUntrustedAppsApprovalDialog\ToolbarUntrustedAppsApprovalDialog.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAddedAppDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAddedAppDialog\UT-app-dialog-added.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppApprovalDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppApprovalDialog\UT-app-dialog-needs-your-approval.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppPendingDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppPendingDialog\UT-app-dialog-is-waiting.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=de&ctid=CT2851647.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=de&ctid=CT2851647.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=de&ctid=CT2851647.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=de&ctid=CT2851647&UM=1.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\manifest.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin\PriceGongIE.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin\PriceGong_16.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\AppsMetaData\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\AppsMetaData\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\DynamicDialogs\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\DynamicDialogs\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarHiddenSettings\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarLogin\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarLogin\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarSettings\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarSettings\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de\ToolbarTranslation\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de\ToolbarTranslation\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=us&hl=en&topic=h&num=3&output=rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=us&hl=en&topic=h&num=3&output=rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_pz=1&cf=all&ned=nl_nl&hl=nl&topic=h&num=3&output=rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_pz=1&cf=all&ned=nl_nl&hl=nl&topic=h&num=3&output=rss_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_pz=1&cf=all&ned=nl_nl&hl=nl&topic=h&num=3&output=rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cbc_ca_lineup_latest_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cbc_ca_lineup_latest_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cnn_com_rss_cnn_latest_rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cnn_com_rss_cnn_latest_rss_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_news_com_au_public_rss_2_0_news_breaking_news_32_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_news_com_au_public_rss_2_0_news_breaking_news_32_xml_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_news_com_au_public_rss_2_0_news_breaking_news_32_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_reuters_com_reuters_topNews.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_reuters_com_reuters_topNews_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_reuters_com_reuters_topNews_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___newsrss_bbc_co_uk_rss_newsonline_world_edition_front_page_rss_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___newsrss_bbc_co_uk_rss_newsonline_world_edition_front_page_rss_xml_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___newsrss_bbc_co_uk_rss_newsonline_world_edition_front_page_rss_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=fr&hl=fr&topic=h&num=3&output=rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=fr&hl=fr&topic=h&num=3&output=rss_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_news_yahoo_com_rss_world.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_news_yahoo_com_rss_world_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_news_yahoo_com_rss_world_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___worldpress_org_feeds_topstories_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___worldpress_org_feeds_topstories_xml_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___worldpress_org_feeds_topstories_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=fr&hl=fr&topic=h&num=3&output=rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cnn_com_rss_cnn_latest_rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\GottenAppsContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\OtherAppsContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\SharedAppsContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\toolbar.cfg, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\ToolbarContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.Trovi.A, C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV=",), Ersetzt,[ba38f058a6e450e6049186ab4bbbae52]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         

Alt 23.03.2015, 20:34   #12
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 23.03.2015
Suchlauf-Zeit: 19:39:18
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.03.23.06
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Markus  Fleck

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 451726
Verstrichene Zeit: 30 Min, 45 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 20
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [a74b74d45b2f6ec8a598cc5b35ce24dc], 
PUP.Optional.SearchResults.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{377E5D4D-77E5-476A-8716-7E70A9272DA0}, In Quarantäne, [8d65004898f275c188b072b92ed5c43c], 
PUP.Optional.SearchResults.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{377E5D4D-77E5-476A-8716-7E70A9272DA0}, In Quarantäne, [8d65004898f275c188b072b92ed5c43c], 
PUP.Optional.Datamngr.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}, In Quarantäne, [f9f9b7910d7d58de1c80db58f013629e], 
PUP.Optional.Datamngr.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C1ED9DA0-AFD0-4B90-AC6A-D3874F591014}, In Quarantäne, [f9f9b7910d7d58de1c80db58f013629e], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.uTorrentBar.A, HKLM\SOFTWARE\WOW6432NODE\uTorrentBar_DE, In Quarantäne, [8969dc6cfb8fc571ec250fc1b84b9b65], 
PUP.Optional.iWebar.A, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\iWebar, In Quarantäne, [e50dc286117987af672200bc649f54ac], 
PUP.Optional.uTorrentBar.A, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\APPDATALOW\SOFTWARE\uTorrentBar_DE, In Quarantäne, [c03289bff99156e00013696732d128d8], 

Registrierungswerte: 7
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, Fâ@Ã?â?¢k^Gâ?ºÃ?Ã?¡Ã?ì©ò, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa]
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, Fâ@Ã?â?¢k^Gâ?ºÃ?Ã?¡Ã?ì©ò, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa]
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, uTorrentBar_DE Toolbar, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa]
PUP.Optional.Conduit, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|BackgroundContainer, "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Markus  Fleck\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun, In Quarantäne, [797987c1e7a358dec4758a9e976ef010]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 43
PUP.Optional.Datamngr.A, C:\Users\Markus  Fleck\AppData\LocalLow\DataMngr, In Quarantäne, [c230c1873456979f38a4314900034bb5], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\AddedAppDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DefualtImages, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DetectedAppDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarUntrustedAppsApprovalDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAddedAppDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppApprovalDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppPendingDialog, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\EmailNotifier, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\GadgetsThumbnails, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Logs, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\MyStuffApps, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\AppsMetaData, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\DynamicDialogs, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarHiddenSettings, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarLogin, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarSettings, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de\ToolbarTranslation, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 

Dateien: 263
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\hk64tbuTor.dll, In Quarantäne, [db177eca5238f442d4378ca47c84bd43], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\hktbuTor.dll, In Quarantäne, [30c293b54b3f0d29bb5070c02cd4a35d], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\ldrtbuTor.dll, In Quarantäne, [f8fa63e57f0bea4c22e988a8f70950b0], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\prxtbuTor.dll, In Quarantäne, [81718fb98505ba7cf5166cc4eb1556aa], 
PUP.Optional.Conduit, C:\Program Files (x86)\uTorrentBar_DE\tbuTor.dll, In Quarantäne, [767c45032961d264a06bfd3330d0867a], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\uTorrentBar_DE\uTorrentBar_DEToolbarHelper.exe, In Quarantäne, [b83a3f09533778be804898863bc548b8], 
PUP.Optional.Downloader, C:\Users\Markus  Fleck\Downloads\Microsoft Desktops - CHIP-Installer.exe, In Quarantäne, [22d001478802280eadfdf07b728e6c94], 
PUP.Optional.OpenCandy, C:\Users\Markus  Fleck\Downloads\DTLite4471-0333.exe, In Quarantäne, [81714cfccdbd79bd4d32d04a07ff9769], 
PUP.Optional.Softonic.A, C:\Users\Markus  Fleck\Downloads\SoftonicDownloader_fuer_splan (2).exe, In Quarantäne, [cb2744041a70da5c48329ab2f60b6997], 
PUP.Optional.Softonic.A, C:\Users\Markus  Fleck\Downloads\SoftonicDownloader_fuer_splan.exe, In Quarantäne, [ba3833155a30999d94e6123a1be6bd43], 
PUP.RiskwareTool.CK, C:\Users\Markus  Fleck\Downloads\amtlib.dll, In Quarantäne, [27cb6fd95a3084b2c895b902d92959a7], 
PUP.Optional.ShopperPro.A, C:\Windows\System32\Tasks\SPBIW_UpdateTask_Time_323335343637323737322d344a414155342a2a236c6c5a, In Quarantäne, [42b056f2c7c3270fa10f3685b152fd03], 
PUP.Optional.Conduit.A, C:\Users\Markus  Fleck\AppData\Local\CRE\kdfbddbdpnahdahmamlolacimfdbeckk.crx, In Quarantäne, [37bbe5634644191d15056dd725e042be], 
PUP.Optional.Datamngr.A, C:\Users\Markus  Fleck\AppData\LocalLow\DataMngr\{7CA1F051-A4FB-4143-B263-02B41E571EED}, In Quarantäne, [c230c1873456979f38a4314900034bb5], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbia.exe, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbici64.dll, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbii64.exe, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.ShopperPro, C:\Program Files\Common Files\ShopperPro\spbiw.sys, In Quarantäne, [935ffb4d296125114aa4c4d111f205fb], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hk64tbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hk64tbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hk64tbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hktbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hktbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\hktbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ldrtbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ldrtbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ldrtbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTo0.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTo1.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTo2.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\tbuTor.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ThirdPartyComponents.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\toolbar.cfg, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_video_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_93_ce3_93951332-f9a7-4af7-af02-17ec3d749ce3_Appearance_634159521796627506_24x24_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826753881225000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826758646068750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552376087500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552502181250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552614056250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827565870150000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827655684775000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161798257141250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161799307581250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161801077882500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_e6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Appearance_634161804982048752_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634215803994037500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634219291587531250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634226715423943750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_634244832697856250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634219291587531250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_msnmessenger_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Uninstall_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_tfd_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552723118750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_images_634818552400676287_24PX_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_refresh_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552614056250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_e6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Appearance_634161804982048752_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634226715423943750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634244832697856250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_images_634818552400676287_24PX_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_SearchActivationButton-go_but01_gif-General-634220918830656250_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_commandcomps_block_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_calculator_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_excel_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_MsAccess_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_BankImages_Facebook_Facebook_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_eula_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_Menu_uninstall-icon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_images_searchengines_softonic_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_47_285_CT2851647_Images_SearchActivationButton-go_but01_gif-General-634220918830656250_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_Images_ClientResources_mini_browser_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_eula_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_about_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_clear_history_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_contact_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_help_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_home_page_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_options_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_privacy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_cloudy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_drizzle_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_foggy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_hazy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_night_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_night_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___weather_conduit_com_images_weather_Default_thunderstorm_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552723118750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827565870150000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827655684775000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161798257141250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161799307581250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_634161801077882500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_shrink_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_main_menu_upgrade_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_Menu_uninstall-icon_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_images_search_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_news_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_searchengines_search_icon_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_searchengines_softonic_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_tfd_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_images_SearchEngines_video_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_93_ce3_93951332-f9a7-4af7-af02-17ec3d749ce3_Appearance_634159521796627506_24x24_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826753881225000_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633826758646068750_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552376087500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_stgbssint_com_MarketPlace_b9_6d_b99f575c-76e9-4402-8755-330aaffa3e6d_Images_633827552502181250_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_47_285_CT2851647_Images_634215803994037500_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_notepad_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_office_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_OutlookExpress_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_Outlook_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_paint_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_powerpoint_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_RegistryEditor_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_winword_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_WMPlayer_gif.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\RoundedCornersIE9.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DialogsAPI.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\excanvas.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\generalDialogStyle.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\PIE.htc, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\RoundedCorners.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\settings.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\version.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\AddedAppDialog\app-added.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\AddedAppDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DefualtImages\icon.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DetectedAppDialog\app-2go.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\DetectedAppDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog\EngineFirstTimeDialog.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\EngineFirstTimeDialog\right-click.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\SearchProtector.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\SearchProtector.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images\ok-button.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images\separation-line.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\NewSearchProtectorDialog\images\warning.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\bubble.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\bubble.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\information.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-default-LTR.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-default-RTL.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-LTR.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-RTL.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\SearchProtector.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\SearchProtector.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images\info.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images\ok-on.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorDialog\Images\ok.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\info.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\ok-on.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\SearchProtectorRetakeoverDialog\Images\ok.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.css, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\app-store-icon.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\arrow.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\divider.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\emailNotifier.gif, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\facebook.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\radio.GIF, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\Thumbs.db, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\truste_welcome.GIF, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarFirstTimeDialog\images\weather.GIF, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarUntrustedAppsApprovalDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\ToolbarUntrustedAppsApprovalDialog\ToolbarUntrustedAppsApprovalDialog.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAddedAppDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAddedAppDialog\UT-app-dialog-added.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppApprovalDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppApprovalDialog\UT-app-dialog-needs-your-approval.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppPendingDialog\main.html, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Dialogs\UntrustedAppPendingDialog\UT-app-dialog-is-waiting.js, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=de&ctid=CT2851647.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=de&ctid=CT2851647.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=de&ctid=CT2851647.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=de&ctid=CT2851647&UM=1.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\manifest.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin\PriceGongIE.dll, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin\PriceGong_16.png, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\AppsMetaData\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\AppsMetaData\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\DynamicDialogs\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\DynamicDialogs\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarHiddenSettings\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarLogin\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarLogin\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarSettings\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_CT2851647\ToolbarSettings\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de\ToolbarTranslation\data.bck.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Repository\conduit_CT2851647_de\ToolbarTranslation\data.txt, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=us&hl=en&topic=h&num=3&output=rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=us&hl=en&topic=h&num=3&output=rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_pz=1&cf=all&ned=nl_nl&hl=nl&topic=h&num=3&output=rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_pz=1&cf=all&ned=nl_nl&hl=nl&topic=h&num=3&output=rss_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_pz=1&cf=all&ned=nl_nl&hl=nl&topic=h&num=3&output=rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cbc_ca_lineup_latest_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cbc_ca_lineup_latest_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cnn_com_rss_cnn_latest_rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cnn_com_rss_cnn_latest_rss_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_news_com_au_public_rss_2_0_news_breaking_news_32_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_news_com_au_public_rss_2_0_news_breaking_news_32_xml_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_news_com_au_public_rss_2_0_news_breaking_news_32_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_reuters_com_reuters_topNews.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_reuters_com_reuters_topNews_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___feeds_reuters_com_reuters_topNews_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___newsrss_bbc_co_uk_rss_newsonline_world_edition_front_page_rss_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___newsrss_bbc_co_uk_rss_newsonline_world_edition_front_page_rss_xml_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___newsrss_bbc_co_uk_rss_newsonline_world_edition_front_page_rss_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=fr&hl=fr&topic=h&num=3&output=rss.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=fr&hl=fr&topic=h&num=3&output=rss_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_news_yahoo_com_rss_world.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_news_yahoo_com_rss_world_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_news_yahoo_com_rss_world_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___worldpress_org_feeds_topstories_xml.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___worldpress_org_feeds_topstories_xml_history.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___worldpress_org_feeds_topstories_xml_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___news_google_nl_news_cf=all&ned=fr&hl=fr&topic=h&num=3&output=rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\Rss\http___rss_cnn_com_rss_cnn_latest_rss_structured.xml, In Quarantäne, [20d28fb961294ee8984a702bbd469f61], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\GottenAppsContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\OtherAppsContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\SharedAppsContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\toolbar.cfg, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.uTorrentBar.A, C:\Program Files (x86)\uTorrentBar_DE\ToolbarContextMenu.xml, In Quarantäne, [b53dcc7ca6e477bf469dd2c96b98a65a], 
PUP.Optional.Trovi.A, C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV=",), Ersetzt,[ba38f058a6e450e6049186ab4bbbae52]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.6 (03.22.2015:1)
OS: Windows 7 Home Premium x64
Ran by Markus  Fleck on 23.03.2015 at 20:29:22,05
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\TypeLib\{44444444-4444-4444-4444-440344554410}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\TypeLib\{44444444-4444-4444-4444-440344554410}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\TypeLib\{44444444-4444-4444-4444-440344554410}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\TypeLib\{44444444-4444-4444-4444-440344554410}
Successfully deleted: [Registry Key] "hkey_current_user\software\microsoft\internet explorer\low rights\elevationpolicy\{a5aa24ea-11b8-4113-95ae-9ed71deaf12a}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9"



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\flexnet"
Successfully deleted: [Folder] "C:\Users\Markus  Fleck\appdata\local\cre"
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{0921D448-77E7-43DD-870D-09A0B6AD5B74}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{0C0F8051-B2C3-4938-8597-616528FDBA9A}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{14662DD3-4DA9-45E0-AD68-783D006EA620}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{18D7E626-59BA-48F6-AF5E-D08C681615A3}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{1C4A3623-1B0C-42B4-AC73-8646D8E6DC7B}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{340C6BB7-7717-41FE-A4D0-1C5459F679E4}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{3F073D42-D8B8-4F15-8BF2-436750926602}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{4150CC5C-71E0-419E-9147-B16DD480D072}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{4C8640D2-3551-4054-8859-63AFA25E0EE9}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{52197F42-68A3-4113-933A-BA83CE538276}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{7F9C1F4E-827F-4FAB-91C9-2201F5DB0BA3}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{81476C7E-688E-418E-B2A7-A2FA5FABF09B}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{87922D2E-709B-40CF-BF04-556D8DC796F4}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{8F6DC7CE-C759-4A9B-95E3-577DB028A00B}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{930D2B3E-967B-47D6-B152-08B0ADA3C9F3}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{94E8D0B0-0473-42DE-9D6E-C53EABE2EE8C}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{98490E7F-3499-47C0-8D69-E533DDDB0D07}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{A6CACFB9-41D6-4A6C-A21E-92E4659EEABF}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{C4695B93-6F5A-4944-95C2-56247844FC1E}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{D16E12E5-693A-44B0-8CC2-6120946E45EE}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{E63B75FF-54B4-4272-86CB-2F7384B76667}
Successfully deleted: [Empty Folder] C:\Users\Markus  Fleck\appdata\local\{FD3DD764-5D69-4F67-A935-E8A3D9B8F530}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.03.2015 at 20:32:55,01
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 23.03.2015, 20:39   #13
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by Markus  Fleck (administrator) on MARKUSFLECK-PC on 23-03-2015 20:35:31
Running from C:\Users\Markus  Fleck\Desktop
Loaded Profiles: UpdatusUser & Markus  Fleck (Available profiles: UpdatusUser & Markus  Fleck)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRYSVC.EXE
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\BCMWLTRY.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apache Software Foundation) C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Apache Software Foundation) C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(The PHP Group) C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Novell, Inc.) C:\Windows\System32\iprntsrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(The PHP Group) C:\Program Files (x86)\Zend\ZendServer\bin\php-cgi.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\zdd.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\MonitorNode.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\zsd.exe
(Zend Technologies Ltd.) C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Broadcom Corporation) C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.EXE
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Novell, Inc.) C:\Windows\System32\iprntlgn.exe
(Novell, Inc.) C:\Windows\System32\iprntctl.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apache Software Foundation) C:\Program Files (x86)\Zend\Apache2\bin\ApacheMonitor.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(GoPro) C:\Program Files (x86)\CineForm\Tools\GoProCineFormStatusViewer.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Dolby Laboratories Inc.) C:\Dolby PCEE4\pcee4.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel(R) Corporation) C:\Program Files\Intel\TurboBoost\TurboBoost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
() C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PmmUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12343400 2011-12-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1156712 2011-11-15] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2821936 2012-03-07] (ELAN Microelectronics Corp.)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [Broadcom Wireless Manager UI] => C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\WLTRAY.exe [7138816 2012-06-15] (Broadcom Corporation)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1829768 2012-02-07] (Acer Incorporated)
HKLM\...\Run: [InstantUpdate] => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe [124520 2012-04-06] ()
HKLM\...\Run: [iPrint Event Monitor] => C:\Windows\system32\iprntlgn.exe [153272 2014-06-23] (Novell, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [iPrint Tray] => C:\Windows\system32\iprntctl.exe [146616 2014-06-23] (Novell, Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [341360 2011-09-20] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe [296984 2012-01-05] (NTI Corporation)
HKLM-x32\...\Run: [Dolby Home Theater v4] => C:\Dolby PCEE4\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1105488 2012-03-23] (Dritek System Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43816 2014-07-03] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703280 2015-03-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-07-08] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2015-01-19] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\...\RunOnce: [ScrSav] => C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162408 2011-09-13] ()
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Acer.scr [450048 2011-09-13] ()
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [Google Update] => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-01-18] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658] => C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe [854344 2014-10-22] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [EPSON SX430 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE [232448 2011-01-20] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [Steam] => "C:\Program Files (x86)\Steam\Steam.exe" -silent
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\RunOnce: [ScrSav] => C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162408 2011-09-13] ()
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\MountPoints2: {c731441b-e73d-11e2-b434-b888e3096710} - E:\setup.exe
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Acer.scr [450048 2011-09-13] ()
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [GoogleChromeAutoLaunch_A35DA6A60E4F2FEE3166CE8B06385658] => C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe [854344 2014-10-22] (Google Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-11-20] (Apple Inc.)
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Acer.scr [450048 2011-09-13] ()
HKU\S-1-5-18\...\RunOnce: [IsMyWinLockerReboot] => msiexec.exe /qn /x{voidguid}
HKU\S-1-5-18\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect"
Lsa: [Notification Packages] scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll iPrntWinCredMan
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Apache Web Server Monitor.lnk
ShortcutTarget: Apache Web Server Monitor.lnk -> C:\Program Files (x86)\Zend\Apache2\bin\ApacheMonitor.exe (Apache Software Foundation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CineForm Status.lnk
ShortcutTarget: CineForm Status.lnk -> C:\Program Files (x86)\CineForm\Tools\GoProCineFormStatusViewer.exe (GoPro)
Startup: C:\Users\Markus  Fleck\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Überwachungstool für die Intel® Turbo-Boost-Technik 2.5.lnk
ShortcutTarget: Überwachungstool für die Intel® Turbo-Boost-Technik 2.5.lnk -> C:\Program Files\Intel\TurboBoost\SignalIslandUi.exe (Intel® Corporation)
ShellIconOverlayIdentifiers: [Symbol-Overlay-Steuerprogramm für AutoCAD Digitale Signaturen] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll (Autodesk, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://go.microsoft.com/fwlink/?LinkId=69157
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} - No File
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {04478CDA-AF4A-477A-A0AC-29C777E594A8} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=44406DD8-5F50-4076-BD19-CFBCA35F0C20&apn_sauid=4FD20DE6-E734-4574-9800-3FA6D24D99FE
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {BD2F2C37-846B-4403-AB77-9AC729874CBF} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2851647&CUI=UN30796246902130622&UM=1
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001 -> {5440A572-DEF2-4B00-80E1-CC9D93582217} URL = https://www.google.com/search?q={searchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-06-06] (Adobe Systems Incorporated)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-12] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-29] (Microsoft Corp.)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll [2011-06-07] (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-12] (Oracle Corporation)
BHO-x32: DIALux Browser Helper Object -> {F586CB96-7091-42ec-9829-F5D5CE65AFC1} -> C:\Program Files (x86)\DIALux\Dialux.BHO_x86.dll [2013-12-10] (DIAL GmbH)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll [2011-06-07] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Zend Studio - {95188727-288F-4581-A48D-EAB3BD027314} - C:\Program Files (x86)\Zend\Zend Studio 10.5.0\toolbars\ZendIEToolbar.dll [2007-12-06] (Zend Technologies Ltd)
Handler-x32: dialux - {8352FA4C-39C6-11D3-ADBA-00A0244FB1A2} - C:\Program Files (x86)\DIALux\DLXToolBox.dll [2014-02-05] (DIAL GmbH, Germany)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2013-11-12] (VideoLAN)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-21] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-12] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-12] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll [2010-04-01] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-13] (Microsoft Corporation)
FF Plugin-x32: @novell.com/iPrint -> C:\Windows\SysWOW64 [2015-03-23] ()
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll [2013-08-06] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-06-06] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1257892509-2062265715-3792842603-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll [2014-11-18] (Google Inc.)
FF Plugin HKU\S-1-5-21-1257892509-2062265715-3792842603-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll [2014-11-18] (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{3c9761ad-a43d-4447-b924-f5d83cb48063}] - C:\Program Files (x86)\Zend\Zend Studio 10.5.0\toolbars\firefox
FF Extension: Zend Studio Toolbar - C:\Program Files (x86)\Zend\Zend Studio 10.5.0\toolbars\firefox [2013-11-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV="
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-03-22]
CHR Extension: (Google Docs) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-01-18]
CHR Extension: (Google Drive) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-01-18]
CHR Extension: (YouTube) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-01-18]
CHR Extension: (Adblock Plus) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-02-22]
CHR Extension: (Google Search) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-01-18]
CHR Extension: (Google Sheets) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-03-22]
CHR Extension: (Avira Browser Safety) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-11-27]
CHR Extension: (Google Wallet) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR Extension: (Gmail) - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-01-18]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
StartMenuInternet: Google Chrome.PJUP4ZNZRTHDGY32DI7TQMN52Y - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2015-03-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-11] (Avira Operations GmbH & Co. KG)
R2 Apache2.2-Zend; C:\Program Files (x86)\Zend\Apache2\bin\httpd.exe [27680 2013-11-17] (Apache Software Foundation) [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [182520 2015-01-19] (Avira Operations GmbH & Co. KG)
S3 DialComService; C:\Program Files (x86)\DIAL GmbH\DIAL Communication Framework\DialComService.exe [1934608 2013-12-17] (DIAL GmbH)
S3 FLEXnet Licensing Service 64; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [1030600 2013-02-20] (Macrovision Europe Ltd.) [File not signed]
S3 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [240736 2013-10-12] (WildTangent)
R2 iprntsrv; C:\Windows\system32\iprntsrv.exe [134144 2014-06-23] (Novell, Inc.) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-08] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-03-17] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 NBService; C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBService.exe [774144 2006-11-10] (Nero AG) [File not signed]
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256536 2012-01-05] (NTI Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2013-12-18] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 wltrysvc; C:\Program Files\Broadcom\Broadcom 802.11 Network Adapter\bcmwltry.exe [5824512 2012-06-15] (Broadcom Corporation) [File not signed]
R2 ZendDeployment; C:\Program Files (x86)\Zend\ZendServer\bin\zdd.exe [1165736 2013-11-17] (Zend Technologies Ltd.) [File not signed]
S2 ZendJobQueue; C:\Program Files (x86)\Zend\ZendServer\bin\jqd.exe [1065896 2013-11-17] (Zend Technologies Ltd.) [File not signed]
R2 ZendMonitor; C:\Program Files (x86)\Zend\ZendServer\bin\MonitorNode.exe [572840 2013-11-17] (Zend Technologies Ltd.) [File not signed]
R2 ZendServerDaemon; C:\Program Files (x86)\Zend\ZendServer\bin\zsd.exe [1756072 2013-11-17] (Zend Technologies Ltd.) [File not signed]
R2 ZendSessionClustering; C:\Program Files (x86)\Zend\ZendServer\bin\scd.exe [1057704 2013-11-17] (Zend Technologies Ltd.) [File not signed]
S2 DCE; C:\Program Files\DCE\dce.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-30] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [163368 2012-03-21] (Broadcom Corporation.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-07-07] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-03-23] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S2 sssdrv; C:\Windows\SysWow64\Drivers\sssdrv.sys [4096 1998-09-11] ()
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 hardlock; \??\C:\Windows\system32\drivers\hardlock.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-23 20:32 - 2015-03-23 20:32 - 00004042 _____ () C:\Users\Markus  Fleck\Desktop\JRT.txt
2015-03-23 20:28 - 2015-03-23 20:28 - 01388782 _____ (Thisisu) C:\Users\Markus  Fleck\Desktop\JRT.exe
2015-03-23 20:25 - 2015-03-23 20:25 - 00067069 _____ () C:\Users\Markus  Fleck\Desktop\mbam.txt
2015-03-23 20:19 - 2015-03-23 20:19 - 00000020 ___SH () C:\Users\TEMP\ntuser.ini
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Vorlagen
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Startmenü
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Netzwerkumgebung
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Lokale Einstellungen
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Eigene Dateien
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Druckumgebung
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Documents\Eigene Musik
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Documents\Eigene Bilder
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\AppData\Local\Verlauf
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\AppData\Local\Anwendungsdaten
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 _SHDL () C:\Users\TEMP\Anwendungsdaten
2015-03-23 20:19 - 2015-03-23 20:19 - 00000000 ____D () C:\Users\TEMP
2015-03-23 20:19 - 2012-03-26 08:06 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\Macromedia
2015-03-23 20:19 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\TEMP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-03-23 20:19 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\TEMP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-03-23 19:38 - 2015-03-23 19:38 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-23 19:38 - 2015-03-23 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-23 19:38 - 2015-03-23 19:38 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-23 19:38 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-23 19:38 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-23 19:36 - 2015-03-23 19:37 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\Markus  Fleck\Downloads\mbam-setup-2.1.4.1018.exe
2015-03-23 19:25 - 2015-03-23 19:28 - 00000000 ____D () C:\AdwCleaner
2015-03-23 19:22 - 2015-03-23 19:22 - 02168320 _____ () C:\Users\Markus  Fleck\Desktop\AdwCleaner_4.113.exe
2015-03-22 19:36 - 2015-03-22 19:36 - 00092276 _____ () C:\ComboFix.txt
2015-03-22 19:00 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-22 19:00 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-22 19:00 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-22 19:00 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-22 19:00 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-22 19:00 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-22 19:00 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-22 19:00 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-22 18:50 - 2015-03-22 19:36 - 00000000 ____D () C:\Qoobox
2015-03-22 18:50 - 2015-03-22 19:35 - 00000000 ____D () C:\Windows\erdnt
2015-03-22 18:45 - 2015-03-22 18:46 - 05615380 ____R (Swearware) C:\Users\Markus  Fleck\Desktop\ComboFix.exe
2015-03-21 18:15 - 2015-03-21 18:15 - 00021976 _____ () C:\Windows\system32\Drivers\SPPD.sys
2015-03-21 15:13 - 2015-03-23 20:17 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-21 15:13 - 2015-03-23 20:17 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-21 15:13 - 2015-03-23 19:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-21 15:11 - 2015-03-21 17:51 - 00000000 ____D () C:\Users\Markus  Fleck\Desktop\mbar
2015-03-21 15:11 - 2015-03-17 06:15 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-21 15:09 - 2015-03-21 15:10 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Markus  Fleck\Desktop\mbar-1.09.1.1004.exe
2015-03-21 14:40 - 2015-03-21 14:40 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\Markus  Fleck\Desktop\tdsskiller.exe
2015-03-21 14:22 - 2015-03-21 14:22 - 00083633 _____ () C:\Users\Markus  Fleck\Downloads\Gmer.txt
2015-03-21 14:05 - 2015-03-21 14:05 - 00000488 _____ () C:\Users\Markus  Fleck\Downloads\defogger_disable.log
2015-03-21 13:23 - 2015-03-21 13:23 - 00083633 _____ () C:\Users\Markus  Fleck\Desktop\Gmer.txt
2015-03-21 12:57 - 2015-03-21 12:57 - 00380416 _____ () C:\Users\Markus  Fleck\Desktop\Gmer-19357.exe
2015-03-21 12:52 - 2015-03-21 12:53 - 00048689 _____ () C:\Users\Markus  Fleck\Desktop\Addition.txt
2015-03-21 12:50 - 2015-03-23 20:36 - 00032065 _____ () C:\Users\Markus  Fleck\Desktop\FRST.txt
2015-03-21 12:50 - 2015-03-23 20:35 - 00000000 ____D () C:\FRST
2015-03-21 12:48 - 2015-03-21 12:48 - 02095616 _____ (Farbar) C:\Users\Markus  Fleck\Desktop\FRST64.exe
2015-03-21 12:47 - 2015-03-21 12:47 - 01135104 _____ (Farbar) C:\Users\Markus  Fleck\Desktop\FRST.exe
2015-03-21 12:46 - 2015-03-21 12:46 - 00000488 _____ () C:\Users\Markus  Fleck\Desktop\defogger_disable.log
2015-03-21 12:46 - 2015-03-21 12:46 - 00000168 _____ () C:\Users\Markus  Fleck\defogger_reenable
2015-03-21 12:44 - 2015-03-21 12:44 - 00050477 _____ () C:\Users\Markus  Fleck\Desktop\Defogger.exe
2015-03-18 14:30 - 2015-03-18 14:31 - 00000000 ____D () C:\Users\Markus  Fleck\Desktop\FotoVideo
2015-03-18 14:28 - 2015-03-19 08:13 - 00000000 ____D () C:\Users\Markus  Fleck\Desktop\Schule
2015-03-18 14:08 - 2015-03-18 14:08 - 03174912 _____ () C:\Users\Markus  Fleck\Downloads\Frequenzumrichter.ppt
2015-03-18 14:02 - 2015-03-18 14:02 - 00001282 _____ () C:\Users\Markus  Fleck\Downloads\Verknüpfung mit Frequenzumrichter-Brosch.pdf.download
2015-03-12 08:06 - 2015-03-12 08:06 - 00000000 ____D () C:\6af52bb6d3ada50f545f76
2015-03-11 20:40 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-11 20:40 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-11 20:40 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 20:40 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-11 20:40 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-11 20:40 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-11 20:40 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-11 20:40 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-11 20:40 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 20:40 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-11 20:40 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 20:40 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-11 20:40 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-11 20:40 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-11 20:40 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-11 20:40 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-11 20:40 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-11 20:40 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-11 20:40 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-11 20:39 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-11 20:39 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-11 20:39 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-11 20:39 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-11 20:39 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-11 20:39 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-11 20:39 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-11 20:39 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-11 20:39 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-11 20:39 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-11 20:39 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-11 20:39 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-11 20:39 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-11 20:39 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-11 20:39 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-11 20:39 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-11 20:39 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-11 20:39 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-11 20:39 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-11 20:39 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-11 20:39 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-11 20:39 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-11 20:39 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-11 20:39 - 2014-06-28 01:21 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-03-11 20:39 - 2014-06-28 01:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-03-11 20:38 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-11 20:38 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-11 20:38 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-11 20:38 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-11 20:38 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-11 20:38 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-11 20:38 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-11 20:38 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-11 20:38 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-11 20:38 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-11 20:38 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-11 20:38 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-11 20:38 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-11 20:38 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-11 20:38 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-11 20:38 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 20:38 - 2015-02-24 03:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-11 20:38 - 2015-02-21 01:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-11 20:38 - 2015-02-21 01:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-11 20:38 - 2015-02-21 00:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-11 20:38 - 2015-02-20 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-11 20:38 - 2015-02-20 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-11 20:38 - 2015-02-20 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-11 20:38 - 2015-02-20 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-11 20:38 - 2015-02-20 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-11 20:38 - 2015-02-20 03:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-11 20:38 - 2015-02-20 03:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-11 20:38 - 2015-02-20 03:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-11 20:38 - 2015-02-20 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-11 20:38 - 2015-02-20 02:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-11 20:38 - 2015-02-20 02:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-11 20:38 - 2015-02-20 01:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-11 20:38 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-11 20:38 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-11 20:38 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 20:38 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-11 20:38 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-11 20:38 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-11 20:38 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-11 20:38 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 20:38 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-11 20:37 - 2015-02-24 04:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-11 20:37 - 2015-02-21 02:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-11 20:37 - 2015-02-21 01:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-11 20:37 - 2015-02-21 01:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-11 20:37 - 2015-02-21 00:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-11 20:37 - 2015-02-20 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-11 20:37 - 2015-02-20 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-11 20:37 - 2015-02-20 03:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-11 20:37 - 2015-02-20 03:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-11 20:37 - 2015-02-20 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-11 20:37 - 2015-02-20 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-11 20:37 - 2015-02-20 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-11 20:37 - 2015-02-20 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-11 20:37 - 2015-02-20 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-11 20:37 - 2015-02-20 03:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-11 20:37 - 2015-02-20 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-11 20:37 - 2015-02-20 03:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-11 20:37 - 2015-02-20 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-11 20:37 - 2015-02-20 03:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-11 20:37 - 2015-02-20 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-11 20:37 - 2015-02-20 03:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-11 20:37 - 2015-02-20 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-11 20:37 - 2015-02-20 03:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-11 20:37 - 2015-02-20 03:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-11 20:37 - 2015-02-20 02:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-11 20:37 - 2015-02-20 02:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-11 20:37 - 2015-02-20 02:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-11 20:37 - 2015-02-20 02:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-11 20:37 - 2015-02-20 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-11 20:37 - 2015-02-20 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-11 20:37 - 2015-02-20 02:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-11 20:37 - 2015-02-20 02:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-11 20:37 - 2015-02-20 02:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-11 20:37 - 2015-02-20 02:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-11 20:37 - 2015-02-20 02:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-11 20:37 - 2015-02-20 02:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-11 20:37 - 2015-02-20 02:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-11 20:37 - 2015-02-20 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-11 20:37 - 2015-02-20 02:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-11 20:37 - 2015-02-20 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-11 20:37 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 20:37 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-04 09:48 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-04 09:48 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-03-02 10:11 - 2015-03-02 10:11 - 00010723 _____ () C:\Users\Markus  Fleck\Downloads\LTSpice_simulationen.xlsx
2015-02-26 08:38 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-26 08:38 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-26 08:38 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-26 08:38 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-23 20:33 - 2013-01-18 18:15 - 00001152 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001UA.job
2015-03-23 20:24 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-23 20:24 - 2009-07-14 05:45 - 00024608 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-23 20:23 - 2012-06-15 13:31 - 01581105 _____ () C:\Windows\WindowsUpdate.log
2015-03-23 20:21 - 2012-03-26 08:06 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-23 20:21 - 2012-03-26 08:06 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-23 20:15 - 2014-09-25 08:04 - 00000000 ____D () C:\ProgramData\VMware
2015-03-23 20:14 - 2013-12-03 13:42 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-03-23 20:14 - 2010-11-21 04:47 - 00327792 _____ () C:\Windows\PFRO.log
2015-03-23 20:14 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-23 20:14 - 2009-07-14 05:51 - 00107128 _____ () C:\Windows\setupact.log
2015-03-22 19:36 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-03-22 19:29 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-22 18:43 - 2013-01-18 18:15 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001Core.job
2015-03-21 12:46 - 2013-01-18 18:04 - 00000000 ____D () C:\Users\Markus  Fleck
2015-03-21 12:23 - 2012-06-15 23:24 - 00702388 _____ () C:\Windows\system32\perfh007.dat
2015-03-21 12:23 - 2012-06-15 23:24 - 00151022 _____ () C:\Windows\system32\perfc007.dat
2015-03-21 12:23 - 2009-07-14 06:13 - 01628890 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-20 20:33 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-20 20:03 - 2009-07-14 05:45 - 05226736 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-20 20:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-20 20:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-19 12:13 - 2014-09-25 08:22 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Local\VMware
2015-03-19 10:55 - 2014-09-25 08:22 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Roaming\VMware
2015-03-13 11:01 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-12 08:06 - 2014-06-18 10:57 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-12 08:06 - 2014-06-18 10:57 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 20:15 - 2013-05-11 15:26 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-03-11 20:15 - 2013-05-11 15:25 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-03-11 20:15 - 2013-05-11 15:25 - 00128536 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-03-11 11:57 - 2014-03-04 12:58 - 00004039 _____ () C:\Users\Markus  Fleck\AppData\Roaming\LTspiceIV.ini
2015-02-27 15:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-26 10:04 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-02-24 10:19 - 2013-12-19 15:08 - 00000000 ____D () C:\Users\Markus  Fleck\AppData\Roaming\vlc
2015-02-24 04:17 - 2010-11-21 04:27 - 00295552 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2014-07-28 11:25 - 2014-10-01 10:37 - 0033236 _____ () C:\Users\Markus  Fleck\AppData\Roaming\LogBuch.txt
2014-03-04 12:58 - 2015-03-11 11:57 - 0004039 _____ () C:\Users\Markus  Fleck\AppData\Roaming\LTspiceIV.ini
2014-07-28 11:23 - 2014-10-01 11:57 - 0003130 _____ () C:\Users\Markus  Fleck\AppData\Roaming\PData.MM1
2014-07-28 11:23 - 2014-10-01 11:57 - 0003130 _____ () C:\Users\Markus  Fleck\AppData\Roaming\PData.MMM
2012-06-15 14:05 - 2012-06-15 14:07 - 0002454 _____ () C:\ProgramData\clear.fiSDK20.log
2012-06-15 14:06 - 2012-06-15 14:06 - 0000032 _____ () C:\ProgramData\PS.log

Some content of TEMP:
====================
C:\Users\Markus  Fleck\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


testsigning: ==> testsigning is on. Check for possible unsigned rootkit driver <===== ATTENTION!


LastRegBack: 2015-02-27 14:54

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by Markus  Fleck at 2015-03-23 20:36:25
Running from C:\Users\Markus  Fleck\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Out of date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Out of date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 clear.fi SDK - MVP 2 (x32 Version: 2.0.1505 - CyberLink Corp.) Hidden
 clear.fi SDK- Movie 2 (x32 Version: 2.0.1502 - CyberLink Corp.) Hidden
Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.100 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{A0382E3C-7384-429A-9BFA-AF5888E5A193}) (Version: 1.5.2108.00 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.5.2108.00 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3010 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3507 - Acer Incorporated)
Acer Games (HKLM-x32\...\WildTangent acer Master Uninstall) (Version: 1.0.2.5 - WildTangent)
Acer Instant Update Service (HKLM\...\{36674AE9-6D3D-48D6-BC7B-209F556D65EE}) (Version: 1.00.3004 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.04.3506 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 20.11.1107.1418 - Acer Incorporated)
Adobe After Effects CS6 (HKLM-x32\...\{4817D846-700B-474E-A31B-80892B3E92E3}) (Version: 11 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 11 ActiveX 64-bit (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.2.202.222 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Reader X (10.1.0) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.0 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
Apple Application Support (HKLM-x32\...\{21ECABC3-40B2-42DF-8E21-ACF3A4D0D95A}) (Version: 3.0.5 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ask Toolbar Updater (HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.3.29495 - Ask.com) <==== ATTENTION
AutoCAD 2010 - Deutsch (HKLM\...\AutoCAD 2010 - Deutsch) (Version: 18.0.55.0 - Autodesk)
AutoCAD 2010 - Deutsch (Version: 18.0.309.0 - Autodesk) Hidden
AutoCAD 2010 - Deutsch Version 3 (HKLM\...\AutoCAD 2010 - Deutsch Version 3) (Version: 1 - Autodesk)
AutoCAD 2010 Language Pack - Deutsch (Version: 18.0.55.0 - Autodesk) Hidden
Avira (HKLM-x32\...\{bd538030-07d4-4999-a525-7fafa2483f56}) (Version: 1.1.30.21727 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.30.21727 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 15.0.8.650 - Avira)
Backup Manager V3 (x32 Version: 3.0.0.100 - NTI Corporation) Hidden
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{C28D96C0-6A90-459E-A077-A6706F4EC0FC}) (Version: 7.0.765.0 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Card Reader Driver Installer (HKLM\...\{4710662C-8204-4334-A977-B1AC9E547819}) (Version: 15.0.7.2 - Broadcom Corporation)
Broadcom NetLink Controller (HKLM\...\{C91DCB72-F5BB-410D-A91A-314F5D1B4284}) (Version: 15.0.7.1 - Broadcom Corporation)
Broadcom Wireless Utility (HKLM\...\Broadcom Wireless Utility) (Version: 5.100.82.120 - Broadcom Corporation)
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.03 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cisco EAP-FAST Module (x32 Version: 2.2.14 - Cisco Systems, Inc.) Hidden
Cisco LEAP Module (x32 Version: 1.0.19 - Cisco Systems, Inc.) Hidden
Cisco PEAP Module (x32 Version: 1.1.6 - Cisco Systems, Inc.) Hidden
clear.fi Media (HKLM-x32\...\{E9AF1707-3F3A-49E2-8345-4F2D629D0876}) (Version: 2.00.3004 - Acer Incorporated)
clear.fi Photo (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 2.00.3004 - Acer Incorporated)
CodeBlocks (HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\CodeBlocks) (Version: 12.11 - The Code::Blocks Team)
CodeBlocks (HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\CodeBlocks) (Version: 12.11 - The Code::Blocks Team)
CoDeSys for Automation Alliance (HKLM-x32\...\{07976ABB-1EBD-4A65-A7C7-155A0DC17173}) (Version:  - 3S-Smart Software Solutions GmbH)
CoDeSys V2.2 (HKLM-x32\...\{C0CBC26C-9A9E-11D4-9304-0000E886B4FC}) (Version:  - )
Crimson Editor (remove only) (HKLM-x32\...\Crimson Editor) (Version:  - )
Cyberduck 4.2.1 (9350) (HKLM-x32\...\Cyberduck) (Version: 4.2.1 (9350) - )
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.5.1720_38230 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0333 - Disc Soft Ltd)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
DIAL Communication Framework (HKLM-x32\...\{562D0D31-FBAF-4505-8B27-4EC92EEA91D6}) (Version: 1.2.0.203 - DIAL GmbH)
DIAL Data Dispatcher (HKLM-x32\...\DIAL Data Dispatcher1.0) (Version: 1.0 - DIAL GmbH)
DIALux 4.12 (HKLM-x32\...\DIALux) (Version: 4.12.0.0 - DIAL GmbH)
Die Siedler - Aufbruch der Kulturen (HKLM-x32\...\SADK) (Version:  - )
Distributed Computing Experiment (HKLM\...\Distributed Computing Experiment) (Version:  - )
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
eBay Worldwide (HKLM-x32\...\{D3E5A972-9A15-427D-AE78-8181A5FD943C}) (Version: 2.2.0409 - OEM)
EPSON SX430 Series Printer Uninstall (HKLM\...\EPSON SX430 Series) (Version:  - SEIKO EPSON Corporation)
ETDWare PS/2-X64 10.6.9.9_WHQL (HKLM\...\Elantech) (Version: 10.6.9.9 - ELAN Microelectronic Corp.)
Evernote v. 4.5.2 (HKLM-x32\...\{F77EF646-19EB-11E1-9A9E-984BE15F174E}) (Version: 4.5.2.5866 - Evernote Corp.)
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
Final Drive: Nitro (x32 Version: 2.2.0.95 - WildTangent) Hidden
Fooz Kids (HKLM-x32\...\FoozKids) (Version: 3.1.2 - FUHU, Inc.)
Fooz Kids (x32 Version: 3.1.2 - FUHU, Inc.) Hidden
Fooz Kids Platform (HKLM-x32\...\{8D68CE08-9A14-4B7B-9857-3C646A2F34C7}) (Version: 2.1 - FUHU, Inc.)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube Download version 3.2.46.923 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.46.923 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.43.806 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.43.806 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Google Chrome) (Version: 33.0.1750.154 - Google Inc.)
Google Chrome (HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
GoPro CineForm Studio 1.3.2 (HKLM-x32\...\GoPro CineForm Studio) (Version: 1.3.2 - CineForm, Inc & GoPro, Inc.)
GoPro Studio 2.0.1 (HKLM-x32\...\GoPro Studio) (Version: 2.0.1 - WoodmanLabs Inc. d.b.a. GoPro)
Hardlock Device Driver (HKLM-x32\...\Hardlock Device Driver) (Version:  - )
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Insaniquarium Deluxe (x32 Version: 2.2.0.97 - WildTangent) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.2.1410 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2712 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.1.0.1006 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
iTunes (HKLM\...\{33E28B58-7BA0-47B7-AA01-9225ABA2B8A9}) (Version: 11.3.0.54 - Apple Inc.)
Java 7 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Jewel Match 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Jewel Quest Mysteries: The Seventh Gate Collector's Edition (x32 Version: 2.2.0.98 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 5.1.15 - Acer Inc.)
Loxone Config (HKLM-x32\...\LoxoneConfig_is1) (Version: 6.2 - Loxone Electronics GmbH)
LTspice IV (HKLM-x32\...\LTspice IV) (Version:  - )
MAGIX Fastcut (HKLM\...\MX.{4313C595-29E9-484A-B861-3A8D363FCAA5}) (Version: 1.0.0.63 - MAGIX Software GmbH)
MAGIX Fastcut (Version: 1.0.0.63 - MAGIX Software GmbH) Hidden
Malwarebytes Anti-Malware Version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM-x32\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.50401.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{90ffcee5-8608-4e94-8c18-a4feb4f83fb8}) (Version: 12.0.21005.1 - Microsoft Corporation)
MotioninJoy DS3 driver version 0.6.0005 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.6.0005 - www.motioninjoy.com)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyWinLocker (Version: 4.0.14.27 - Egis Technology Inc.) Hidden
MyWinLocker 4 (x32 Version: 4.0.14.27 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}) (Version: 4.0.14.19 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 4.0.14.19 - Egis Technology Inc.) Hidden
Nero 7 Ultra Edition (HKLM-x32\...\{235BBFC6-D863-4066-A01A-3BD504C31031}) (Version: 7.02.2620 - Nero AG)
newsXpresso (HKLM-x32\...\InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}) (Version: 1.0.0.40 - esobi Inc.)
newsXpresso (x32 Version: 1.0.0.40 - esobi Inc.) Hidden
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.4.1 - Notepad++ Team)
Novell iPrint Client v05.98.00 (HKLM\...\Novell iPrint Client) (Version:  - Novell, Inc.)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.9006 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.9006 - NTI Corporation) Hidden
NVIDIA Grafiktreiber 296.32 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 296.32 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{46ED2B64-85C7-4E1F-920C-A555B21F2E4C}) (Version: 9.11.1111 - NVIDIA Corporation)
NVIDIA Update 1.7.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.7.12 - NVIDIA Corporation)
Opera Stable 24.0.1558.64 (HKLM-x32\...\Opera 24.0.1558.64) (Version: 24.0.1558.64 - Opera Software ASA)
Outlast (HKLM-x32\...\Steam App 238320) (Version:  - Red Barrels)
Penguins! (x32 Version: 2.2.0.98 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
POV-Ray for Windows v3.6.0 (HKLM-x32\...\POV-Ray for Windows v3.6) (Version: 3.6 - Persistence of Vision Raytracer Pty. Ltd.)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6543 - Realtek Semiconductor Corp.)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shredder (Version: 2.0.8.9 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.9 - Egis Technology Inc.) Hidden
Ski Challenge 15 (HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\...\sc15-GAMETWIST_MAIN) (Version:  - )
Skype™ 5.5 (HKLM-x32\...\{AA59DDE4-B672-4621-A016-4C248204957A}) (Version: 5.5.117 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
sPlan 6.0 (HKLM-x32\...\sPlan_60_is1) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SysPlayer (HKLM-x32\...\SysPlayer) (Version: 1.0.0.12 - SysPlayer, Ltd.)
Torchlight (x32 Version: 2.2.0.98 - WildTangent) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.2013.181 - TuneUp Software) Hidden
Überwachungstool für die Intel® Turbo-Boost-Technik 2.5 (HKLM\...\{6C9365EB-1F9E-4893-9196-3EC77C88D0C5}) (Version: 2.5.1.0 - Intel)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.97 - WildTangent) Hidden
VirtualDJ 8 (HKLM-x32\...\{9ADBBA93-4625-4898-BB0D-BCE7EA9F8B4A}) (Version: 8.0.0 - Atomix Productions)
VirtualDJ Home FREE (HKLM-x32\...\{B515962D-C979-44AC-9912-F7BB499B4B2C}) (Version: 7.3 - Atomix Productions)
VLC media player 2.1.1 (HKLM\...\VLC media player) (Version: 2.1.1 - VideoLAN)
VMware Player (HKLM-x32\...\VMware_Player) (Version: 6.0.3 - VMware, Inc)
VMware Player (Version: 6.0.3 - VMware, Inc.) Hidden
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3507 - Acer Incorporated)
WIDCOMM Bluetooth Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 6.5.1.2610 - Broadcom Corporation)
WildTangent Games App (x32 Version: 4.0.10.25 - WildTangent) Hidden
Windows Driver Package - GoPro (WinUSB) Universal Serial Bus devices  (03/07/2012 ) (HKLM\...\0B624A43DD66DBF5CF3EDFA9741A364E688062A4) (Version: 03/07/2012  - GoPro)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
WinSCP 3.5.6 (HKLM-x32\...\winscp3_is1) (Version: 3.5.6 - Martin Prikryl)
XAMPP 1.6.7 (HKLM-x32\...\xampp) (Version:  - )
Zend Server (HKLM-x32\...\InstallShield_{7A1CEA76-2F49-4A7E-90F2-3D5ADCF6992B}) (Version: 6.2.0.77591 - Zend Technologies)
Zend Server (x32 Version: 6.2.0.77591 - Zend Technologies) Hidden
Zend Studio 10.5.0 (HKLM-x32\...\{A73D4BEE-2BBE-4285-BF6C-4B8C7C001690}) (Version: 10.5.0 - Zend Technologies Ltd.)
Zend Studio 11.0.2 (HKLM-x32\...\{A73D4BEE-2BBE-4285-BF6C-4B8C7C000110}) (Version: 11.0.2 - Zend Technologies Ltd.)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{6D7AE628-FF41-4CD3-91DD-34825BB1A251}\localserver32 -> C:\Program Files\AutoCAD 2010\acad.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{D70E31AD-2614-49F2-B0FC-ACA781D81F3E}\localserver32 -> C:\Program Files\AutoCAD 2010\acad.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\AutoCAD 2010\acadficn.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Markus  Fleck\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points  =========================

20-03-2015 18:09:54 Windows Update
20-03-2015 19:51:07 Windows Update
22-03-2015 19:00:45 ComboFix created restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-03-22 19:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {00ACF00A-95C2-4C09-8448-AC6456CC47ED} - System32\Tasks\UNELEVATE_27359 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe <==== ATTENTION
Task: {00FA33D0-B433-48C2-BA17-9AF337F375FF} - System32\Tasks\Microsoft\Windows\Multimedia\SPMupdate3 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update3 <==== ATTENTION
Task: {11833CD5-8174-4B2E-972C-A6B736D492FD} - System32\Tasks\{E5635418-D3F5-420B-ADF7-287B77E58A4F} => pcalua.exe -a "C:\Program Files (x86)\DAEMON Tools Lite\InstallGadget.exe" -d "C:\Program Files (x86)\DAEMON Tools Lite"
Task: {27B6D70D-2C01-417C-B5C5-8B637AD5FF4E} - System32\Tasks\Opera scheduled Autoupdate 1413036720 => C:\Program Files (x86)\Opera\launcher.exe
Task: {3514AB4C-9C92-4B73-9F5F-AB48FFB1E56F} - System32\Tasks\{1E01BDF6-7F40-4295-8CFE-EB554B342AD3} => pcalua.exe -a "C:\Users\Markus  Fleck\Downloads\DIALuxSetup41200.exe" -d "C:\Users\Markus  Fleck\Downloads"
Task: {57F987BC-329A-4F00-9A46-E04412B672AB} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001UA => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-18] (Google Inc.)
Task: {61D9C04B-F1D0-43E8-BAD7-D4A24F73A572} - System32\Tasks\UNELEVATE_19030 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.1.189\jsdrv.exe <==== ATTENTION
Task: {76FF79AB-C529-4B1E-A362-5EC589D7ABE9} - System32\Tasks\SPMupdate1 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update1 <==== ATTENTION
Task: {770DE939-4588-4AD9-80AF-045C438822A5} - \SPBIW_UpdateTask_Time_323335343637323737322d344a414155342a2a236c6c5a No Task File <==== ATTENTION
Task: {8FCCD5FC-865A-49C0-8A55-FF5E70DD5FA1} - System32\Tasks\PMMUpdate => C:\Program Files\EgisTec IPS\PMMUpdate.exe [2011-03-29] (Egis Technology Inc.)
Task: {91CEA0C8-0BDA-49CB-ADE5-1DCB77F548D3} - System32\Tasks\SysPlayerUpd => C:\Program Files (x86)\SysPlayer\updater.exe
Task: {A096B77D-20BB-4B2F-9C46-AAC34B364D0E} - System32\Tasks\{B0D97091-F3E7-4F9C-BCD6-CED0BFCA9B1F} => pcalua.exe -a C:\Windows\system32\pcwrun.exe -c "C:\Program Files (x86)\DIALux\DIALux.exe"
Task: {A1A03BBA-0E6D-4FC0-AEC4-18D4D86BE91A} - System32\Tasks\{0A410C1E-6648-45C2-8B89-0DB090374573} => pcalua.exe -a "C:\Users\Markus  Fleck\Downloads\setup.exe" -d "C:\Users\Markus  Fleck\Downloads"
Task: {A90E3532-B159-42DB-BEF1-1CBAD91150E8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001Core => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe [2013-01-18] (Google Inc.)
Task: {AB61133F-D7B5-4CC2-A715-70342F2380C6} - System32\Tasks\EgisUpdate => C:\Program Files\EgisTec IPS\EgisUpdate.exe [2011-03-29] (Egis Technology Inc.)
Task: {C22D605F-D547-4DF0-A0B7-15E1F622C68D} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2011-05-20] (CyberLink)
Task: {D77B9338-2ADE-499E-B526-DEA9568D111D} - System32\Tasks\{52CD70C3-E53D-4F21-8316-A3E596DD81F7} => pcalua.exe -a "C:\Privat\Spiele\Call of Duty 4 port\iw3mp.exe" -d "C:\Privat\Spiele\Call of Duty 4 port"
Task: {DB801389-2444-494E-BC3B-CBFCD6765DAC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-06-19] (Piriform Ltd)
Task: {DC486354-47CF-4052-AE80-6927A3A7FB79} - System32\Tasks\UALU notificatin => C:\Program Files\Acer\Acer Updater\UALU.exe [2012-02-07] (Acer Incorporated)
Task: {E74630EB-7458-4EA3-8574-C960247DEFC2} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {EACE7C61-7F82-408C-8D1A-9949E38B6FFC} - System32\Tasks\Microsoft\Windows\Maintenance\SPMupdate2 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update2 <==== ATTENTION
Task: {EC39A482-FA46-4751-BEE0-255C268F1C3A} - System32\Tasks\UNELEVATE_9950 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe <==== ATTENTION
Task: {F1CF41AC-B867-40CB-9994-D8844AF977C5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-26] (Adobe Systems Incorporated)
Task: {F79047E9-4C18-46D9-8045-4745D7FA6CB8} - System32\Tasks\Recovery Management\Burn Notification => C:\Program Files\Acer\Acer eRecovery Management\NotificationCenter\Notification.exe [2012-01-19] (Acer)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001Core.job => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1257892509-2062265715-3792842603-1001UA.job => C:\Users\Markus  Fleck\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2013-12-17 13:03 - 2013-12-18 07:58 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2012-05-14 11:29 - 2012-03-27 01:33 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-04-06 19:29 - 2012-04-06 19:29 - 00040552 _____ () C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
2012-04-06 19:29 - 2012-04-06 19:29 - 00022120 _____ () C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
2014-07-03 12:20 - 2014-07-03 12:20 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-07-03 12:19 - 2014-07-03 12:19 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-06-24 09:48 - 2013-06-24 09:48 - 00169896 _____ () C:\Program Files (x86)\Zend\ZendServer\bin\libmcrypt.dll
2013-06-24 09:55 - 2013-06-24 09:55 - 00203176 _____ () C:\Program Files (x86)\Zend\ZendServer\bin\libtidy.dll
2012-01-05 22:22 - 2012-01-05 22:22 - 00465344 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2012-01-05 22:22 - 2012-01-05 22:22 - 01081368 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2012-01-05 22:22 - 2012-01-05 22:22 - 00125464 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2013-11-17 16:24 - 2013-11-17 16:24 - 00091048 _____ () C:\Program Files (x86)\Zend\ZendServer\bin\zip.dll
2014-06-12 17:22 - 2014-06-12 17:22 - 01261272 _____ () C:\Program Files (x86)\VMware\VMware Player\libxml2.dll
2013-09-14 01:51 - 2013-09-14 01:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\zlib1.dll
2013-09-14 01:50 - 2013-09-14 01:50 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\libxml2.dll
2014-10-21 07:59 - 2014-10-21 07:59 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\1eeea3ab8d69ec722bdcb28b8eb8dd75\IsdiInterop.ni.dll
2012-03-26 07:37 - 2012-02-02 00:25 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2012-06-15 13:46 - 2012-02-08 02:39 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-10-27 20:55 - 2014-10-22 05:04 - 01042760 _____ () C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\38.0.2125.111\libglesv2.dll
2014-10-27 20:55 - 2014-10-22 05:04 - 00211272 _____ () C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\38.0.2125.111\libegl.dll
2014-10-27 20:55 - 2014-10-22 05:04 - 08910664 _____ () C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\38.0.2125.111\pdf.dll
2014-10-27 20:55 - 2014-10-22 05:04 - 01681224 _____ () C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\38.0.2125.111\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:054203E4

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Markus  Fleck\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.138

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1257892509-2062265715-3792842603-500 - Administrator - Disabled)
Gast (S-1-5-21-1257892509-2062265715-3792842603-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1257892509-2062265715-3792842603-1003 - Limited - Enabled)
Markus  Fleck (S-1-5-21-1257892509-2062265715-3792842603-1001 - Administrator - Enabled) => C:\Users\Markus  Fleck
UpdatusUser (S-1-5-21-1257892509-2062265715-3792842603-1000 - Limited - Enabled) => C:\Users\TEMP
ZendUser (S-1-5-21-1257892509-2062265715-3792842603-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3610QM CPU @ 2.30GHz
Percentage of memory in use: 34%
Total physical RAM: 8030.36 MB
Available physical RAM: 5269.65 MB
Total Pagefile: 16058.9 MB
Available Pagefile: 12495.29 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:447.66 GB) (Free:236.56 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 6101D223)
Partition 1: (Not Active) - (Size=18 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=447.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 23.03.2015, 23:00   #14
M-K-D-B
/// TB-Ausbilder
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://go.microsoft.com/fwlink/?LinkId=69157
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} - No File
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {04478CDA-AF4A-477A-A0AC-29C777E594A8} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=44406DD8-5F50-4076-BD19-CFBCA35F0C20&apn_sauid=4FD20DE6-E734-4574-9800-3FA6D24D99FE
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {BD2F2C37-846B-4403-AB77-9AC729874CBF} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2851647&CUI=UN30796246902130622&UM=1
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV="
StartMenuInternet: Google Chrome.PJUP4ZNZRTHDGY32DI7TQMN52Y - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\Drivers\SPPD.sys
Task: {00ACF00A-95C2-4C09-8448-AC6456CC47ED} - System32\Tasks\UNELEVATE_27359 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe <==== ATTENTION
Task: {61D9C04B-F1D0-43E8-BAD7-D4A24F73A572} - System32\Tasks\UNELEVATE_19030 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.1.189\jsdrv.exe <==== ATTENTION
Task: {76FF79AB-C529-4B1E-A362-5EC589D7ABE9} - System32\Tasks\SPMupdate1 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update1 <==== ATTENTION
Task: {770DE939-4588-4AD9-80AF-045C438822A5} - \SPBIW_UpdateTask_Time_323335343637323737322d344a414155342a2a236c6c5a No Task File <==== ATTENTION
C:\Program Files (x86)\ShopperPro
Task: {91CEA0C8-0BDA-49CB-ADE5-1DCB77F548D3} - System32\Tasks\SysPlayerUpd => C:\Program Files (x86)\SysPlayer\updater.exe
C:\Program Files (x86)\SysPlayer
Task: {EACE7C61-7F82-408C-8D1A-9949E38B6FFC} - System32\Tasks\Microsoft\Windows\Maintenance\SPMupdate2 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update2 <==== ATTENTION
Task: {00FA33D0-B433-48C2-BA17-9AF337F375FF} - System32\Tasks\Microsoft\Windows\Multimedia\SPMupdate3 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update3 <==== ATTENTION
Task: {EC39A482-FA46-4751-BEE0-255C268F1C3A} - System32\Tasks\UNELEVATE_9950 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe <==== ATTENTION
AlternateDataStreams: C:\ProgramData\Temp:054203E4
Folder: C:\Program Files\Common Files\System
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :filefind
    *SysPlayer*
    *ShopperPro*
    *Conduit*
    *uTorrentBar_DE*
    *DataMngr*
    *simplitec*
    
    :folderfind
    *SysPlayer*
    *ShopperPro*
    *Conduit*
    *uTorrentBar_DE*
    *DataMngr*
    *simplitec*
    
    :regfind
    SysPlayer
    ShopperPro
    Conduit
    uTorrentBar_DE
    DataMngr
    simplitec
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.







Schritt 3
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.




Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von SystemLook,
  • die beiden neuen Logdateien von FRST.

Alt 24.03.2015, 20:20   #15
Flecki_97
 
WINDOWS 7:  C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Standard

WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild



fixlog
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2015
Ran by Markus  Fleck at 2015-03-24 19:53:04 Run:1
Running from C:\Users\Markus  Fleck\Desktop
Loaded Profiles: UpdatusUser & Markus  Fleck &  (Available profiles: UpdatusUser & Markus  Fleck)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
CloseProcesses:
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://go.microsoft.com/fwlink/?LinkId=69157
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
URLSearchHook: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} - No File
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {04478CDA-AF4A-477A-A0AC-29C777E594A8} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=44406DD8-5F50-4076-BD19-CFBCA35F0C20&apn_sauid=4FD20DE6-E734-4574-9800-3FA6D24D99FE
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=394&systemid=406&apn_dtid=BND406&apn_ptnrs=AG6&o=APN10645&apn_uid=9203550235124511&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {BD2F2C37-846B-4403-AB77-9AC729874CBF} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2851647&CUI=UN30796246902130622&UM=1
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MED6189AD-8DB3-42EF-9902-0E28864C5691&SearchSource=55&CUI=&UM=6&UP=SPE2715626-4B6E-40BE-9B4C-EDB70C9517F1&SSPV="
StartMenuInternet: Google Chrome.PJUP4ZNZRTHDGY32DI7TQMN52Y - C:\Users\Markus  Fleck\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\Drivers\SPPD.sys
Task: {00ACF00A-95C2-4C09-8448-AC6456CC47ED} - System32\Tasks\UNELEVATE_27359 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe <==== ATTENTION
Task: {61D9C04B-F1D0-43E8-BAD7-D4A24F73A572} - System32\Tasks\UNELEVATE_19030 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.1.189\jsdrv.exe <==== ATTENTION
Task: {76FF79AB-C529-4B1E-A362-5EC589D7ABE9} - System32\Tasks\SPMupdate1 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update1 <==== ATTENTION
Task: {770DE939-4588-4AD9-80AF-045C438822A5} - \SPBIW_UpdateTask_Time_323335343637323737322d344a414155342a2a236c6c5a No Task File <==== ATTENTION
C:\Program Files (x86)\ShopperPro
Task: {91CEA0C8-0BDA-49CB-ADE5-1DCB77F548D3} - System32\Tasks\SysPlayerUpd => C:\Program Files (x86)\SysPlayer\updater.exe
C:\Program Files (x86)\SysPlayer
Task: {EACE7C61-7F82-408C-8D1A-9949E38B6FFC} - System32\Tasks\Microsoft\Windows\Maintenance\SPMupdate2 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update2 <==== ATTENTION
Task: {00FA33D0-B433-48C2-BA17-9AF337F375FF} - System32\Tasks\Microsoft\Windows\Multimedia\SPMupdate3 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SYSPLA~2.DLL ,Command701 update3 <==== ATTENTION
Task: {EC39A482-FA46-4751-BEE0-255C268F1C3A} - System32\Tasks\UNELEVATE_9950 => C:\Program Files (x86)\ShopperPro\JSDriver\1.37.0.197\jsdrv.exe <==== ATTENTION
AlternateDataStreams: C:\ProgramData\Temp:054203E4
Folder: C:\Program Files\Common Files\System
EmptyTemp:
end
*****************

Processes closed successfully.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully.
HKU\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully.
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\URLSearchHooks\\{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{04478CDA-AF4A-477A-A0AC-29C777E594A8}" => Key deleted successfully.
HKCR\CLSID\{04478CDA-AF4A-477A-A0AC-29C777E594A8} => Key not found. 
"HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}" => Key deleted successfully.
HKCR\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} => Key not found. 
"HKU\S-1-5-21-1257892509-2062265715-3792842603-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BD2F2C37-846B-4403-AB77-9AC729874CBF}" => Key deleted successfully.
HKCR\CLSID\{BD2F2C37-846B-4403-AB77-9AC729874CBF} => Key not found. 
Chrome StartupUrls deleted successfully.
HKLM\SOFTWARE\Clients\StartMenuInternet\Google Chrome\shell\open\command\\Default => Value was restored successfully.
C:\Windows\system32\Drivers\SPPD.sys => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{00ACF00A-95C2-4C09-8448-AC6456CC47ED}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{00ACF00A-95C2-4C09-8448-AC6456CC47ED}" => Key deleted successfully.
C:\Windows\System32\Tasks\UNELEVATE_27359 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UNELEVATE_27359" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{61D9C04B-F1D0-43E8-BAD7-D4A24F73A572}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{61D9C04B-F1D0-43E8-BAD7-D4A24F73A572}" => Key deleted successfully.
C:\Windows\System32\Tasks\UNELEVATE_19030 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UNELEVATE_19030" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{76FF79AB-C529-4B1E-A362-5EC589D7ABE9}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76FF79AB-C529-4B1E-A362-5EC589D7ABE9}" => Key deleted successfully.
C:\Windows\System32\Tasks\SPMupdate1 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SPMupdate1" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{770DE939-4588-4AD9-80AF-045C438822A5}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{770DE939-4588-4AD9-80AF-045C438822A5}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SPBIW_UpdateTask_Time_323335343637323737322d344a414155342a2a236c6c5a" => Key deleted successfully.
"C:\Program Files (x86)\ShopperPro" => File/Directory not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{91CEA0C8-0BDA-49CB-ADE5-1DCB77F548D3}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{91CEA0C8-0BDA-49CB-ADE5-1DCB77F548D3}" => Key deleted successfully.
C:\Windows\System32\Tasks\SysPlayerUpd => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SysPlayerUpd" => Key deleted successfully.
"C:\Program Files (x86)\SysPlayer" => File/Directory not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EACE7C61-7F82-408C-8D1A-9949E38B6FFC}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EACE7C61-7F82-408C-8D1A-9949E38B6FFC}" => Key deleted successfully.
C:\Windows\System32\Tasks\Microsoft\Windows\Maintenance\SPMupdate2 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Maintenance\SPMupdate2" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{00FA33D0-B433-48C2-BA17-9AF337F375FF}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{00FA33D0-B433-48C2-BA17-9AF337F375FF}" => Key deleted successfully.
C:\Windows\System32\Tasks\Microsoft\Windows\Multimedia\SPMupdate3 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Multimedia\SPMupdate3" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EC39A482-FA46-4751-BEE0-255C268F1C3A}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EC39A482-FA46-4751-BEE0-255C268F1C3A}" => Key deleted successfully.
C:\Windows\System32\Tasks\UNELEVATE_9950 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UNELEVATE_9950" => Key deleted successfully.
C:\ProgramData\Temp => ":054203E4" ADS removed successfully.

========================= Folder: C:\Program Files\Common Files\System ========================

2009-07-14 00:57 - 2009-07-14 02:40 - 0029184 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\DirectDB.dll
2013-12-18 16:14 - 2013-12-18 16:14 - 0629120 _____ (Goobzo LTD) C:\Program Files\Common Files\System\SysPlayerMenu.dll
2013-12-18 16:14 - 2013-12-18 16:14 - 0795008 _____ (Goobzo LTD) C:\Program Files\Common Files\System\SysPlayerMenu64.dll
2012-01-11 12:52 - 2012-01-11 12:52 - 0886784 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\wab32.dll
2009-07-14 00:58 - 2009-07-14 02:33 - 1098752 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\wab32res.dll
2009-07-14 04:20 - 2013-01-20 19:36 - 0000000 ____D () C:\Program Files\Common Files\System\ado
2009-07-13 23:31 - 2009-07-13 21:50 - 0014610 _____ () C:\Program Files\Common Files\System\ado\adojavas.inc
2009-07-13 23:31 - 2009-07-13 21:50 - 0014951 _____ () C:\Program Files\Common Files\System\ado\adovbs.inc
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msader15.dll
2013-01-20 12:29 - 2012-06-06 07:05 - 1499136 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado15.dll
2013-01-20 12:29 - 2012-06-06 05:37 - 0057344 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado20.tlb
2013-01-20 12:29 - 2012-06-06 05:37 - 0057344 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado21.tlb
2013-01-20 12:29 - 2012-06-06 05:37 - 0073728 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado25.tlb
2013-01-20 12:29 - 2012-06-06 05:37 - 0073728 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado26.tlb
2013-01-20 12:29 - 2012-06-06 05:37 - 0077824 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado27.tlb
2013-01-20 12:29 - 2012-06-06 05:37 - 0073728 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado28.tlb
2013-01-20 12:29 - 2012-06-06 05:37 - 0073728 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msado60.tlb
2013-01-20 12:29 - 2012-06-06 07:05 - 0466944 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msadomd.dll
2013-01-20 12:29 - 2012-06-06 05:37 - 0020480 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msadomd28.tlb
2013-01-20 12:29 - 2012-06-06 07:05 - 0061440 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msador15.dll
2013-01-20 12:29 - 2012-06-06 05:37 - 0040960 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msador28.tlb
2013-01-20 12:29 - 2012-06-06 07:05 - 0495616 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msadox.dll
2009-07-14 01:28 - 2009-07-14 01:28 - 0028672 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msadox28.tlb
2009-07-14 01:28 - 2009-07-14 02:41 - 0106496 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\msadrh15.dll
2012-06-15 23:24 - 2012-06-15 23:24 - 0000000 ____D () C:\Program Files\Common Files\System\ado\de-DE
2012-06-15 23:23 - 2012-06-15 23:23 - 0020480 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\ado\de-DE\msader15.dll.mui
2012-06-15 23:24 - 2012-06-15 23:24 - 0000000 ____D () C:\Program Files\Common Files\System\de-DE
2012-06-15 23:23 - 2012-06-15 23:23 - 0103936 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\de-DE\wab32res.dll.mui
2009-07-14 04:20 - 2013-01-20 19:36 - 0000000 ____D () C:\Program Files\Common Files\System\msadc
2009-07-13 23:31 - 2009-07-13 21:50 - 0000630 _____ () C:\Program Files\Common Files\System\msadc\adcjavas.inc
2009-07-13 23:31 - 2009-07-13 21:50 - 0000623 _____ () C:\Program Files\Common Files\System\msadc\adcvbs.inc
2009-06-10 21:36 - 2009-06-10 21:36 - 0000518 _____ () C:\Program Files\Common Files\System\msadc\handler.reg
2009-07-13 21:49 - 2009-06-10 21:36 - 0000588 _____ () C:\Program Files\Common Files\System\msadc\handsafe.reg
2010-11-21 04:24 - 2010-11-21 04:24 - 0749568 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadce.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadcer.dll
2010-11-21 04:24 - 2010-11-21 04:24 - 0114688 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadcf.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadcfr.dll
2013-01-20 12:29 - 2012-06-06 07:05 - 0258048 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadco.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadcor.dll
2010-11-21 04:23 - 2010-11-21 04:23 - 0098304 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadcs.dll
2009-07-14 01:28 - 2009-07-14 02:41 - 0303104 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msadds.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msaddsr.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msdaprsr.dll
2009-07-14 01:28 - 2009-07-14 02:41 - 0389120 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msdaprst.dll
2010-11-21 04:24 - 2010-11-21 04:24 - 0249856 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msdarem.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msdaremr.dll
2010-11-21 04:24 - 2010-11-21 04:24 - 0057344 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\msdfmap.dll
2012-06-15 23:24 - 2012-06-15 23:24 - 0000000 ____D () C:\Program Files\Common Files\System\msadc\de-DE
2012-06-15 23:23 - 2012-06-15 23:23 - 0011776 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\de-DE\msadcer.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0006144 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\de-DE\msadcfr.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0006656 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\de-DE\msadcor.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0016384 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\de-DE\msaddsr.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0008704 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\de-DE\msdaprsr.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0006144 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\msadc\de-DE\msdaremr.dll.mui
2009-07-14 04:20 - 2012-06-15 23:26 - 0000000 ____D () C:\Program Files\Common Files\System\Ole DB
2011-09-21 10:40 - 2011-09-21 10:40 - 0126976 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\msdaosp.dll
2009-07-14 01:28 - 2009-07-14 02:41 - 0434176 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\msdaps.dll
2010-11-21 04:23 - 2010-11-21 04:23 - 0745472 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\msdasql.dll
2009-07-14 01:28 - 2009-07-14 02:29 - 0061440 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll
2009-07-14 01:28 - 2009-07-14 02:41 - 0131072 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\msdatl3.dll
2009-07-14 01:28 - 2009-07-14 02:41 - 0036864 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\msxactps.dll
2010-11-21 04:23 - 2010-11-21 04:23 - 1101824 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\oledb32.dll
2009-07-14 01:28 - 2009-07-14 02:31 - 0081920 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\oledb32r.dll
2009-07-13 23:31 - 2009-07-13 23:31 - 0009804 _____ () C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc
2009-07-13 23:31 - 2009-07-13 23:31 - 0009975 _____ () C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc
2010-11-21 04:24 - 2010-11-21 04:24 - 1212416 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\sqloledb.dll
2009-07-14 01:28 - 2009-07-14 01:28 - 0016384 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\sqloledb.rll
2009-07-14 01:29 - 2009-07-14 02:41 - 0364544 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll
2009-07-14 01:28 - 2009-07-14 01:28 - 0008192 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll
2012-06-15 23:24 - 2012-06-15 23:24 - 0000000 ____D () C:\Program Files\Common Files\System\Ole DB\de-DE
2012-06-15 23:23 - 2012-06-15 23:23 - 0006144 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0057344 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\de-DE\oledb32r.dll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0048640 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui
2012-06-15 23:23 - 2012-06-15 23:23 - 0020992 _____ (Microsoft Corporation) C:\Program Files\Common Files\System\Ole DB\de-DE\sqlxmlx.rll.mui

====== End of Folder: ======

EmptyTemp: => Removed 876.6 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 19:54:21 ====
         
Systemlook
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 20:12 on 24/03/2015 by Markus  Fleck
Administrator - Elevation successful

========== filefind ==========

Searching for "*SysPlayer*"
C:\FRST\Quarantine\C\Windows\system32\Tasks\SysPlayerUpd.xBAD	--a---- 3594 bytes	[18:44 18/12/2013]	[18:44 18/12/2013] D55E4053656BAA381E38BA1E36BC8E93
C:\Program Files\Common Files\System\SysPlayerMenu.dll	--a---- 629120 bytes	[15:14 18/12/2013]	[15:14 18/12/2013] 2A21D5D7CD7DDF8D7ED83961EE7CE6FA
C:\Program Files\Common Files\System\SysPlayerMenu64.dll	--a---- 795008 bytes	[15:14 18/12/2013]	[15:14 18/12/2013] 6BAB3BA85BCE004AD2DFF51BE985A345
C:\Users\Markus  Fleck\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SysPlayer\SysPlayer.lnk	--a---- 1945 bytes	[18:45 18/12/2013]	[18:45 18/12/2013] 8DC92162E263AFA80CCA4AD2B16DDA85

Searching for "*ShopperPro*"
No files found.

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Users\Markus  Fleck\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_1243681_1239354_AT.xml.vir	--a---- 193 bytes	[11:57 19/02/2014]	[08:57 19/01/2015] 97699FBC29EAFA631331B4F3A00D28E9
C:\AdwCleaner\Quarantine\C\Users\Markus  Fleck\AppData\Roaming\OpenCandy\71A1B6074D7340B8ADA51D47229FC585\mconduitinstaller.exe.vir	--a---- 81536 bytes	[00:01 23/05/2013]	[00:01 23/05/2013] 446623160A87BCB075C3B9A3C8827CA9
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll	--a---- 1322368 bytes	[19:51 10/06/2014]	[19:51 10/06/2014] 5A2B082A760722E08042E3892D07690E
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Chrome\CT2851647\content\ConduitAbstractionLayer.js	--a---- 36524 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 085324A976807D7A28BF1C38ABAD0F4D
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Chrome\CT2851647\content\ConduitAbstractionLayerBack.js	--a---- 36524 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 085324A976807D7A28BF1C38ABAD0F4D
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Chrome\CT2851647\content\ConduitAbstractionLayerFront.js	--a---- 36524 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 085324A976807D7A28BF1C38ABAD0F4D
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Chrome\CT2851647\content\tb\al\aboutBox\images\conduit-logo-OLD.png	--a---- 1305 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 5F8EF9A0B050532B90B2645E9627E3F9
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Chrome\CT2851647\content\tb\al\aboutBox\images\conduit-logo.png	--a---- 3926 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 04EC2FEFD3A417F86E983508778A00DD
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Chrome\CT2851647\content\tb\al\options\images\conduit-logo.png	--a---- 3926 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 04EC2FEFD3A417F86E983508778A00DD
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\lib\log4conduit.jsm	--a---- 760 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 93898FE6A232C5FCD838D8168F65D802
C:\Users\Markus  Fleck\AppData\Roaming\Mozilla\Firefox\extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\Plugins\npConduitFirefoxPlugin.dll	--a---- 206624 bytes	[17:26 20/11/2013]	[17:26 20/11/2013] 35DCAA566761EA779F48FB13981E7155

Searching for "*uTorrentBar_DE*"
C:\AdwCleaner\Quarantine\C\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647\uTorrentBar_DEAutoUpdateHelper.exe.vir	--a---- 2795184 bytes	[16:53 06/11/2013]	[23:02 18/01/2015] 055840689FE363F07A56E1C1C1186B61
C:\AdwCleaner\Quarantine\C\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647\uTorrentBar_DEToolbarHelper.exe.vir	--a---- 86848 bytes	[14:15 26/03/2014]	[08:55 10/04/2014] 485776F72C02CD2126C1B2BA14F281DE

Searching for "*DataMngr*"
C:\Qoobox\Quarantine\C\Program Files (x86)\Search Results Toolbar\Datamngr\datamngr.dll.vir	--a---- 1540096 bytes	[16:11 27/02/2013]	[09:16 14/02/2013] 5C1BC6DAABFD70913887197B69D78954
C:\Qoobox\Quarantine\C\Program Files (x86)\Search Results Toolbar\Datamngr\x64\datamngr.dll.vir	--a---- 2018680 bytes	[16:11 27/02/2013]	[09:16 14/02/2013] 3EB9ECBE29CA1CBCBD6ACA5D3E92B3E5
C:\Qoobox\Quarantine\Registry_backups\Wow6432Node-HKLM-Run-DATAMNGR.reg.dat	--a---- 153 bytes	[18:35 22/03/2015]	[18:35 22/03/2015] 945784F4D030B5583218CC75BF2A521C

Searching for "*simplitec*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-cn.dll.vir	--a---- 206848 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] ADE7DE782F3A256D40FB3F2C206FFD81
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-cz.dll.vir	--a---- 220672 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] A9A1BAE20D7D400CAD923406090EB08A
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-da.dll.vir	--a---- 220160 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] E7C63DF6D0980ED5E200816830856CD2
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-de.dll.vir	--a---- 226816 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] C94133AC6E2BD1A67C6D52941BD96175
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-el.dll.vir	--a---- 230400 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 9F08E60AF4C3365280A4495101D71D2D
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-en.dll.vir	--a---- 220160 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] BF99D1F63F74DE02FF541EEA078F66D4
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-es.dll.vir	--a---- 222208 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 5324808C1F2566F86EAC9AF4C579AD87
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-fi.dll.vir	--a---- 220160 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] C76C332E2F743D07CBF89C15F5846618
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-fr.dll.vir	--a---- 224256 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] D85D6E43BABF048A79032A685452D511
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-hu.dll.vir	--a---- 221184 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 55FB6AC00D9668C55EB7A735F6B4B7D9
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-it.dll.vir	--a---- 229376 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] AA8ADF63BA86BB3A1D33C2286B57625C
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-ja.dll.vir	--a---- 212480 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 76BB77FC65A72AED9B97966381964A08
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-ko.dll.vir	--a---- 211456 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] EB498BCD92A38D0B23C54CE13B235D33
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-nl.dll.vir	--a---- 223744 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] B70C016E818F3E0609CAC5597B8EBC0F
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-pl.dll.vir	--a---- 222720 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 6F07733B8DB5AF2C1238C1415E52314C
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-pt.dll.vir	--a---- 222720 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 8344D6E55F62C8F62D561BA304BAD24C
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-ru.dll.vir	--a---- 219648 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 3DA9340FEB2AB373156E890B0E576F3B
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-sv.dll.vir	--a---- 220672 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 887A4AFEF14D6573B362F8C024E5E00D
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-tr.dll.vir	--a---- 220160 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 97E9C88C7443E37DE78DE7605D01628E
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA-tw.dll.vir	--a---- 206848 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 82B0658F3BFE06EC1459814F42673654
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec\simpliclean\online\simplitecOFA_u.dll.vir	--a---- 2216920 bytes	[13:24 26/12/2014]	[14:27 05/06/2014] 62C32D205EB0EB2848D44ED9A3E73139
C:\AdwCleaner\Quarantine\C\ProgramData\simplitec\simplitec Power Suite\simplitec_Power_Suite.ini.vir	--a---- 90 bytes	[13:24 26/12/2014]	[13:52 26/12/2014] 5A03B93260F534FDCE30894BA4337E57

========== folderfind ==========

Searching for "*SysPlayer*"
C:\Users\Markus  Fleck\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SysPlayer	d------	[18:45 18/12/2013]
C:\Users\Markus  Fleck\Documents\My SysPlayer Screenshots	d------	[18:55 18/12/2013]

Searching for "*ShopperPro*"
C:\AdwCleaner\Quarantine\C\ProgramData\ShopperPro	d------	[18:27 23/03/2015]
C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_ShopperPro.exe_cf73853e4a98de1ab53715ca453315cd4ff290_6b3e8128	d----c-	[13:58 11/10/2014]
C:\Qoobox\Quarantine\C\ProgramData\ShopperPro	d------	[18:21 22/03/2015]
C:\Users\All Users\Microsoft\Windows\WER\ReportArchive\AppCrash_ShopperPro.exe_cf73853e4a98de1ab53715ca453315cd4ff290_6b3e8128	d----c-	[13:58 11/10/2014]

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit	d------	[18:27 23/03/2015]
C:\AdwCleaner\Quarantine\C\ProgramData\Conduit	d------	[18:27 23/03/2015]
C:\AdwCleaner\Quarantine\C\Users\Markus  Fleck\AppData\Local\Conduit	d------	[18:28 23/03/2015]
C:\AdwCleaner\Quarantine\C\Users\Markus  Fleck\AppData\LocalLow\Conduit	d------	[18:28 23/03/2015]

Searching for "*uTorrentBar_DE*"
No folders found.

Searching for "*DataMngr*"
C:\Qoobox\Quarantine\C\Program Files (x86)\Search Results Toolbar\Datamngr	d------	[18:20 22/03/2015]

Searching for "*simplitec*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\simplitec	d------	[18:27 23/03/2015]
C:\AdwCleaner\Quarantine\C\ProgramData\simplitec	d------	[18:27 23/03/2015]
C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec	d------	[18:27 23/03/2015]
C:\AdwCleaner\Quarantine\C\ProgramData\simplitec\simplitec Power Suite	d------	[18:27 23/03/2015]

========== regfind ==========

Searching for "SysPlayer"
[HKEY_CURRENT_USER\Software\SysPlayer]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:\C:\Program Files (x86)\SysPlayer]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QSqlDriverFactoryInterface:\C:\Program Files (x86)\SysPlayer]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Plugin Cache 4.8.false\C:\Program Files (x86)\SysPlayer]
[HKEY_CURRENT_USER\Software\Classes\*\ShellEx\ContextMenuHandlers\SysPlayerMenuExt]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\SysPlayerMenuExt]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.dvd]
@="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.dvx]
@="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.mkv]
"VLC.backup"="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.mp4a]
@="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.psp]
@="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.rm]
"VLC.backup"="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.webm]
"VLC.backup"="SysPlayerFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6607505-0E5B-47E6-809E-EAEE53F1E4D7}]
@="SysPlayerMenuExt Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6607505-0E5B-47E6-809E-EAEE53F1E4D7}\InprocServer32]
@="C:\Program Files\Common Files\System\SysPlayerMenu64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\SysPlayerMenuExt]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\SysPlayerMenuExt]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SysPlayerFile]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SysPlayer]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SysPlayer]
"DisplayName"="SysPlayer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SysPlayer]
"DisplayIcon"="C:\Program Files (x86)\SysPlayer\SysPlayer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SysPlayer]
"URLInfoAbout"="hxxp://www.sysplayer.com"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SysPlayer]
"Publisher"="SysPlayer, Ltd."
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SysPlayer]
"UninstallString"=""C:\Program Files (x86)\SysPlayer\uninstall.exe""
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\SysPlayer]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:\C:\Program Files (x86)\SysPlayer]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QSqlDriverFactoryInterface:\C:\Program Files (x86)\SysPlayer]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Trolltech\OrganizationDefaults\Qt Plugin Cache 4.8.false\C:\Program Files (x86)\SysPlayer]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\*\ShellEx\ContextMenuHandlers\SysPlayerMenuExt]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\*\ShellEx\ContextMenuHandlers\SysPlayerMenuExt]

Searching for "ShopperPro"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\ShopperPro]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\ShopperPro]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\ShopperPro]

Searching for "Conduit"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{124B1008-0A14-4882-BBC5-6F5B05090F94}]
"AppPath"="C:\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65591869-B49A-4BE1-BF63-CDF98C739CC6}]
"AppPath"="C:\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647"
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}]
@="Conduit Community Alerts"
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\Local\Conduit\Community Alerts\Alert.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduit1Line]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduit2Line]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduitFitting1Line]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduitFitting2Line]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduitFittingHaloedLine]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduitFittingModel]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduitHaloedLine]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\AecbElecBase60\DisplayRepresentations\AecbDbDispRepConduitModel]
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\General\ObjectStyleMap]
"AecbDbConduit"="AecbDbConduitStyle"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\General\ObjectStyleMap]
"AecbDbConduitFitting"="AecbDbConduitFittingStyle"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\General\Preferences\LayerKey\Defaults]
"CONDUITFITTING"="CONDUIT FITTING"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\AEC\6.0\General\Preferences\LayerKey\Defaults]
"CONDUIT"="CONDUIT"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispPropsConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispPropsConduitHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduit1Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduit2Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduitHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduitModel"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbConduitStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDictConduitStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduitFitting1Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduitFitting2Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduitFittingHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbDispRepConduitFittingModel"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbConduitFittingStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDictConduitFittingStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbConduitPartCatPrefStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDictConduitPartCatPrefStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDbConduitRiseDropStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbDictConduitRiseDropStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbCompSpecConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbCompSpecConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbQueryAecbDbConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv]
"AecbQueryAecbDbConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispPropsConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispPropsConduitHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduit1Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduit2Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduitHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduitModel"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbConduitStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDictConduitStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduitFitting1Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduitFitting2Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduitFittingHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbDispRepConduitFittingModel"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbConduitFittingStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDictConduitFittingStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbConduitPartCatPrefStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDictConduitPartCatPrefStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDbConduitRiseDropStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbDictConduitRiseDropStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbCompSpecConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbCompSpecConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbQueryAecbDbConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv40]
"AecbQueryAecbDbConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispPropsConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispPropsConduitHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduit1Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduit2Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduitHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduitModel"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbConduitStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDictConduitStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduitFitting1Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduitFitting2Line"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduitFittingHaloedLine"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbDispRepConduitFittingModel"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbConduitFittingStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDictConduitFittingStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbConduitPartCatPrefStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDictConduitPartCatPrefStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDbConduitRiseDropStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbDictConduitRiseDropStyle"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbCompSpecConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbCompSpecConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbQueryAecbDbConduit"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Autodesk\AutoCAD\R18.0\ACAD-8001:407\RedirectedAppnames\AecbBldSrv45]
"AecbQueryAecbDbConduitFitting"="AecbElecBase60"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966]
"A2CA2FA62353DF34F9D4DB9C0C7D427C"="C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966\A2CA2FA62353DF34F9D4DB9C0C7D427C]
"File"="iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65591869-B49A-4BE1-BF63-CDF98C739CC6}]
"AppPath"="C:\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\app.mam.conduit.com]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit-apps.com]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit.com]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{124B1008-0A14-4882-BBC5-6F5B05090F94}]
"AppPath"="C:\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65591869-B49A-4BE1-BF63-CDF98C739CC6}]
"AppPath"="C:\Users\Markus  Fleck\AppData\Local\Conduit\CT2851647"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\Wow6432Node\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}]
@="Conduit Community Alerts"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\Wow6432Node\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\Local\Conduit\Community Alerts\Alert.dll"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\Wow6432Node\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}]
@="Conduit Community Alerts"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\Wow6432Node\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\Local\Conduit\Community Alerts\Alert.dll"

Searching for "uTorrentBar_DE"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\uTorrentBar_DE]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{124B1008-0A14-4882-BBC5-6F5B05090F94}]
"AppName"="uTorrentBar_DEToolbarHelper.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65591869-B49A-4BE1-BF63-CDF98C739CC6}]
"AppName"="uTorrentBar_DEAutoUpdateHelper.exe"
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}]
@="uTorrentBar_DE API Server"
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll"
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}]
@="uTorrentBar_DE Toolbar"
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{124B1008-0A14-4882-BBC5-6F5B05090F94}]
"AppPath"="C:\Program Files (x86)\uTorrentBar_DE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{124B1008-0A14-4882-BBC5-6F5B05090F94}]
"AppName"="uTorrentBar_DEToolbarHelper.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65591869-B49A-4BE1-BF63-CDF98C739CC6}]
"AppName"="uTorrentBar_DEAutoUpdateHelper.exe"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\uTorrentBar_DE]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\uTorrentBar_DE]
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{124B1008-0A14-4882-BBC5-6F5B05090F94}]
"AppName"="uTorrentBar_DEToolbarHelper.exe"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65591869-B49A-4BE1-BF63-CDF98C739CC6}]
"AppName"="uTorrentBar_DEAutoUpdateHelper.exe"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\Wow6432Node\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}]
@="uTorrentBar_DE API Server"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\Wow6432Node\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\Wow6432Node\CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}]
@="uTorrentBar_DE Toolbar"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001\Software\Classes\Wow6432Node\CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\Wow6432Node\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}]
@="uTorrentBar_DE API Server"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\Wow6432Node\CLSID\{2E61BEA4-D5C3-443E-92B7-672B0E36D5FE}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\Wow6432Node\CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}]
@="uTorrentBar_DE Toolbar"
[HKEY_USERS\S-1-5-21-1257892509-2062265715-3792842603-1001_Classes\Wow6432Node\CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}\InprocServer32]
@="C:\Users\Markus  Fleck\AppData\LocalLow\uTorrentBar_DE\prxtbuTo0.dll"

Searching for "DataMngr"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\SetupDataMngr_iLivid.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\SetupDataMngr_iMesh.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\UpgradeMigration]
"SearchResultsToolbar__5__REM"="c:\program files (x86)\search results toolbar\datamngr\srtool~1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{71F9C369-032B-48C7-B01C-6F1D9AC7A1B7}]
"AppPath"="C:\PROGRA~2\SEARCH~1\Datamngr\SRTOOL~1"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{51E7C48B-CFDB-4553-B1F7-0E446E741C95}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{B475EBEF-BCED-4903-AEC7-7F5F3E0B2ED8}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{51E7C48B-CFDB-4553-B1F7-0E446E741C95}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{B475EBEF-BCED-4903-AEC7-7F5F3E0B2ED8}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{51E7C48B-CFDB-4553-B1F7-0E446E741C95}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{B475EBEF-BCED-4903-AEC7-7F5F3E0B2ED8}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker|"

Searching for "simplitec"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BF0126F-A5B7-4720-ABB2-2414A0AF5474}\2_simplitec Power Suite]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BF0126F-A5B7-4720-ABB2-2414A0AF5474}\2_simplitec Power Suite]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{234C7E96-C998-4D1C-89BC-7117BBD70039}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\PowerSuite.exe|Name=simplitec Power Suite|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{A5FAB326-1FFD-41F5-BBFD-F54CB6336ADC}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\PowerSuite.exe|Name=simplitec Power Suite|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{65A89113-ADA3-4F65-9E9E-817E02FEA88F}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray TCP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{090B24C7-711F-4DF4-9878-863A8A31809F}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray TCP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{F9A1BBEA-2589-4C7D-B7E9-9028F45385E9}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{493A0093-C82D-4180-B6D7-E34AA65F8292}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{F4A81DBC-7AFB-41CD-B143-E7A9DA7EF169}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Mobile Device Multicast|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{B8D5DEA2-829D-440E-B61C-09BEC0CF72FE}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Mobile Device Multicast|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{234C7E96-C998-4D1C-89BC-7117BBD70039}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\PowerSuite.exe|Name=simplitec Power Suite|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{A5FAB326-1FFD-41F5-BBFD-F54CB6336ADC}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\PowerSuite.exe|Name=simplitec Power Suite|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{65A89113-ADA3-4F65-9E9E-817E02FEA88F}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray TCP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{090B24C7-711F-4DF4-9878-863A8A31809F}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray TCP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{F9A1BBEA-2589-4C7D-B7E9-9028F45385E9}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{493A0093-C82D-4180-B6D7-E34AA65F8292}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{F4A81DBC-7AFB-41CD-B143-E7A9DA7EF169}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Mobile Device Multicast|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{B8D5DEA2-829D-440E-B61C-09BEC0CF72FE}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Mobile Device Multicast|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{234C7E96-C998-4D1C-89BC-7117BBD70039}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\PowerSuite.exe|Name=simplitec Power Suite|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{A5FAB326-1FFD-41F5-BBFD-F54CB6336ADC}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\PowerSuite.exe|Name=simplitec Power Suite|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{65A89113-ADA3-4F65-9E9E-817E02FEA88F}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray TCP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{090B24C7-711F-4DF4-9878-863A8A31809F}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray TCP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{F9A1BBEA-2589-4C7D-B7E9-9028F45385E9}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{493A0093-C82D-4180-B6D7-E34AA65F8292}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Service Channel|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{F4A81DBC-7AFB-41CD-B143-E7A9DA7EF169}"="v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Mobile Device Multicast|EmbedCtxt=simplitec Group|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{B8D5DEA2-829D-440E-B61C-09BEC0CF72FE}"="v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|Profile=Public|App=C:\Program Files (x86)\simplitec\simpliclean\ServiceProvider.exe|Name=simplitec Powersuite Tray UDP|Desc=Mobile Device Multicast|EmbedCtxt=simplitec Group|"

-= EOF =-
         

Antwort

Themen zu WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild
msil/adware.agent.ac, pup.optional.conduit, pup.optional.conduit.a, pup.optional.datamngr.a, pup.optional.downloader, pup.optional.iwebar.a, pup.optional.opencandy, pup.optional.searchprotect.a, pup.optional.searchresults.a, pup.optional.shopperpro, pup.optional.shopperpro.a, pup.optional.softonic.a, pup.optional.trovi.a, pup.optional.utorrentbar.a, pup.riskwaretool.ck, ungültiges bild, win32/clientconnect.a, win32/conduit.searchprotect.n, win32/conduit.searchprotect.p, win32/toolbar.conduit.ah, win32/toolbar.conduit.aj, win32/toolbar.conduit.y, win32/toolbar.searchsuite.m, win32/uniblue.a, win64/toolbar.searchsuite.b




Ähnliche Themen: WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild


  1. Windows 8.1 - Ungültiges Bild C:\PROGRA~2\SEARCH~1\bin\VC64LO~.DLL
    Plagegeister aller Art und deren Bekämpfung - 30.07.2015 (11)
  2. C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL
    Plagegeister aller Art und deren Bekämpfung - 22.04.2015 (3)
  3. Fehlerhinweis "Ungültiges Bild" unter WINDOWS 7: "C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC32LO~1.DLL" +
    Log-Analyse und Auswertung - 19.04.2015 (9)
  4. Ungültiges Bild, C:\PROGRA~1\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL .... egal welche Anwendung geöffnet wird.
    Log-Analyse und Auswertung - 10.04.2015 (15)
  5. WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC32LO~1.DLL - ungültiges Bild
    Log-Analyse und Auswertung - 01.04.2015 (11)
  6. Windwos 7: ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC64LO~1.DLL)
    Log-Analyse und Auswertung - 31.03.2015 (13)
  7. permanent Fehlermeldungen "Ungültiges Bild" mit Verweis auf VC32LO 1.dll oer VC64LO 1.dll
    Plagegeister aller Art und deren Bekämpfung - 21.03.2015 (20)
  8. Windwos 7: ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL)
    Log-Analyse und Auswertung - 18.03.2015 (9)
  9. Fehlermeldung: ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL)
    Log-Analyse und Auswertung - 18.03.2015 (11)
  10. Windows 7: Fehlermeldung beim öffnen jedes Programms & Systemstart: "C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DDL"
    Log-Analyse und Auswertung - 17.03.2015 (9)
  11. C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL ist entweder nicht für die Ausführung unter Windows vorgesehen...
    Plagegeister aller Art und deren Bekämpfung - 16.03.2015 (17)
  12. Windows 7 : Fehlermeldung : Bad Image C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL
    Plagegeister aller Art und deren Bekämpfung - 15.03.2015 (11)
  13. : ungültiges Bild (C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL) Windows 7
    Log-Analyse und Auswertung - 15.03.2015 (19)
  14. Windows 8.1 "Ungültiges Bild" C:\Progra~2\Search~1\Search~1\bin\VC64LO~1.DLL... oder ähnlich bei Programmstart
    Plagegeister aller Art und deren Bekämpfung - 15.03.2015 (7)
  15. PROBLEM mit C:\Progra~2\Search~1\Search~1\bin\VC32LO~1.DLL
    Log-Analyse und Auswertung - 03.03.2015 (17)
  16. C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL ist entweder nicht für die Ausführung unter Windows vorgesehe
    Plagegeister aller Art und deren Bekämpfung - 06.02.2015 (5)
  17. PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1 DLL entfernen
    Plagegeister aller Art und deren Bekämpfung - 04.02.2015 (1)

Zum Thema WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild - Hallo Bei meinem Schul Notebook kommt jedesmal wenn ich ein Programm oder so öffne die Meldung:"C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL ist entweder unter windows nicht vorgesehen oder enthält einen Fehler.... Dies ist ziemlich nervig. - WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild...
Archiv
Du betrachtest: WINDOWS 7: C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC64LO~1.DLL - ungültiges Bild auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.