Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 28.07.2012, 18:23   #16
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hier nochmal, mit ***, hatte ich vorher vergessen, sorry!!

Code:
ATTFilter
All processes killed
========== OTL ==========
HKU\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKU\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\URLSearchHooks\\{00000000-6E41-4FD3-8538-502F5495E5FC} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}\ deleted successfully.
C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll moved successfully.
HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{09038620-190C-402B-A92F-18864E6AB22F}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{09038620-190C-402B-A92F-18864E6AB22F}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{40064957-18EB-412d-9146-3F57E8D92EEC}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{40064957-18EB-412d-9146-3F57E8D92EEC}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{5A817CF6-92D5-4DE5-AC38-82DF8A73EF28}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5A817CF6-92D5-4DE5-AC38-82DF8A73EF28}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{6B1D1FB7-7233-4F7C-802C-21A1DDB12754}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B1D1FB7-7233-4F7C-802C-21A1DDB12754}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{8D27B32E-89EE-460e-82D2-5FC354078EAD}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8D27B32E-89EE-460e-82D2-5FC354078EAD}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{C4582145-42EF-40C4-BDB4-5103CF342A54}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C4582145-42EF-40C4-BDB4-5103CF342A54}\ not found.
Registry key HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\SearchScopes\{DCE59F23-A446-45a5-9459-E68FDC0DE38D}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCE59F23-A446-45a5-9459-E68FDC0DE38D}\ not found.
Prefs.js: "Ask.com" removed from browser.search.defaultengine
Prefs.js: "Ask.com" removed from browser.search.defaultenginename
Prefs.js: "Ask.com" removed from browser.search.order.1
Prefs.js: "hxxp://websearch.ask.com/redirect?client=ff&src=kw&tb=AVR-3&o=APN10395&locale=de_DE&apn_uid=c04e43a8-b64c-428b-879e-4621b0a00d20&apn_ptnrs=%5EABT&apn_sauid=CD2E6E91-D021-48E4-A0C6-52426A70E2C8&apn_dtid=%5EYYYYYY%5EYY%5EDE&&q=" removed from keyword.URL
Prefs.js: "localhost,127.0.0.1" removed from network.proxy.no_proxies_on
Prefs.js: 0 removed from network.proxy.type
Folder C:\Users\***\AppData\Roaming\mozilla\Firefox\Profiles\ic6uc5s5.default\extensions\toolbar@ask.com\ not found.
File C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\ic6uc5s5.default\searchplugins\askcom.xml not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ deleted successfully.
File C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
File C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll not found.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068}\ not found.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}\ not found.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{C424171E-592A-415A-9EB1-DFD6D95D3530} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C424171E-592A-415A-9EB1-DFD6D95D3530}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ApnUpdater deleted successfully.
C:\Program Files (x86)\Ask.com\Updater\Updater.exe moved successfully.
Registry value HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\HideFastUserSwitching deleted successfully.
Registry value HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Registry value HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\LogonHoursAction deleted successfully.
Registry value HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DontDisplayLogonHoursWarnings deleted successfully.
Registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun not found.
Registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\LogonHoursAction not found.
Registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DontDisplayLogonHoursWarnings not found.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DisableLockWorkstation deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DisableChangePassword deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\LogonHoursAction deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DontDisplayLogonHoursWarnings deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{011119f0-d564-11df-8096-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{011119f0-d564-11df-8096-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{011119f0-d564-11df-8096-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{011119f0-d564-11df-8096-00269ec1a333}\ not found.
File G:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2f040a78-d304-11df-9cab-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f040a78-d304-11df-9cab-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2f040a78-d304-11df-9cab-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f040a78-d304-11df-9cab-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2f040a89-d304-11df-9cab-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f040a89-d304-11df-9cab-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2f040a89-d304-11df-9cab-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f040a89-d304-11df-9cab-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2f040a8c-d304-11df-9cab-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f040a8c-d304-11df-9cab-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2f040a8c-d304-11df-9cab-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f040a8c-d304-11df-9cab-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7bea5eb8-f319-11e0-8f96-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7bea5eb8-f319-11e0-8f96-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7bea5eb8-f319-11e0-8f96-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7bea5eb8-f319-11e0-8f96-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7bea5ebc-f319-11e0-8f96-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7bea5ebc-f319-11e0-8f96-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{7bea5ebc-f319-11e0-8f96-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7bea5ebc-f319-11e0-8f96-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8b553269-f1c3-11e0-902c-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8b553269-f1c3-11e0-902c-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8b553269-f1c3-11e0-902c-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8b553269-f1c3-11e0-902c-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8b553279-f1c3-11e0-902c-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8b553279-f1c3-11e0-902c-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8b553279-f1c3-11e0-902c-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8b553279-f1c3-11e0-902c-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b37e5b64-ccaa-11e0-8fe5-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b37e5b64-ccaa-11e0-8fe5-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b37e5b64-ccaa-11e0-8fe5-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b37e5b64-ccaa-11e0-8fe5-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b37e5b79-ccaa-11e0-8fe5-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b37e5b79-ccaa-11e0-8fe5-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b37e5b79-ccaa-11e0-8fe5-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b37e5b79-ccaa-11e0-8fe5-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c209f956-7c21-11e1-a9e6-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c209f956-7c21-11e1-a9e6-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c209f956-7c21-11e1-a9e6-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c209f956-7c21-11e1-a9e6-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c9692041-d143-11df-afa3-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c9692041-d143-11df-afa3-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c9692041-d143-11df-afa3-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c9692041-d143-11df-afa3-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c9692043-d143-11df-afa3-00269ec1a333}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c9692043-d143-11df-afa3-00269ec1a333}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c9692043-d143-11df-afa3-00269ec1a333}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c9692043-d143-11df-afa3-00269ec1a333}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F\ not found.
File F:\AutoRun.exe not found.
========== FILES ==========
C:\Program Files (x86)\Ask.com\Updater folder moved successfully.
C:\Program Files (x86)\Ask.com\assets\oobe folder moved successfully.
C:\Program Files (x86)\Ask.com\assets folder moved successfully.
C:\Program Files (x86)\Ask.com folder moved successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 80055 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: ***
->Temp folder emptied: 109352312 bytes
->Temporary Internet Files folder emptied: 693485148 bytes
->Java cache emptied: 37542186 bytes
->FireFox cache emptied: 81968460 bytes
->Flash cache emptied: 44549 bytes
 
User: Gabi1
->Temp folder emptied: 29906386 bytes
->Temporary Internet Files folder emptied: 23233632 bytes
->Java cache emptied: 7140 bytes
->Flash cache emptied: 671 bytes
 
User: Mara
->Temp folder emptied: 45101546 bytes
->Temporary Internet Files folder emptied: 199059853 bytes
->Java cache emptied: 17041469 bytes
->Flash cache emptied: 25101 bytes
 
User: Public
 
User: TEMP
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 189245577 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 67765 bytes
RecycleBin emptied: 451202113 bytes
 
Total Files Cleaned = 1.790,00 mb
 
 
[EMPTYFLASH]
 
User: All Users
 
User: Default
 
User: Default User
 
User: ***
->Flash cache emptied: 0 bytes
 
User: Gabi1
->Flash cache emptied: 0 bytes
 
User: Mara
->Flash cache emptied: 0 bytes
 
User: Public
 
User: TEMP
 
Total Flash Files Cleaned = 0,00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.54.1 log created on 07282012_155759

Files\Folders moved on Reboot...
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=600x250&tile=897526947951010290272990297120&transactionID=897526947951010290272990297120[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\=true&keyword=Frankreich&keyword=PraesidentKinderLeute&adsize=300x250&adsize=300x600&tile=176017866600174823024461217624&transactionID=176017866600174823024461217624[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=170734361782895367663653381038&transactionID=170734361782895367663653381038[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\60x600;ord=1301337287167;u=i_8060303095503341171%7Cm_156603;dcopt=ist;tile=1;um=6;us=13;eb_trk=156603;pr=30;xp=30;np=30;uz=63571;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\93;sz=160x600;ord=1301336975884;u=i_8060219709250436184_m_145789;dcopt=ist;tile=1;um=0;us=13;eb_trk=145789;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\AZZGrrMlQ9uyBLmg9-Qf0uA6gojk8m3wxbOFvL-YvEaVrwUNhKrW_982bAqBSJ3w7d_hJA4nkjJfXh9Ty6gQ9daANEVWpzwy_9Vq_Njw6exywjgjFb2qD0xZ3dRs-yVyIwNi1yRkR6IgW_C3YQ&callback=google.LU[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\cial=rectangle&tagID=rectangle&ngserious=CNC&pagetab=8&adsize=300x250&adsize=300x600&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\CNC&pagetab=8&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\eg=AdvGL3rdP;sz=300x250;ord=1301336946865;u=i_8060211925695151208_m_167599;tile=2;um=0;us=13;eb_trk=167599;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ial=popup&tagID=ambient&ngserious=CNC&keyword=Unwetter&keyword=KaribikUSA&adsize=1x1&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[1].xml not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[2].xml not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[3].xml not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\4&richmedia=false&posName=popup&special=popup&tagID=ambient&ngserious=CNC&adsize=1x1&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\93;sz=160x600;ord=1301336975884;u=i_8060240045114605604_m_145789;dcopt=ist;tile=1;um=0;us=13;eb_trk=145789;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\c8fd7684746;ord=174M1E7VFDN4RHZ2F1A4;s=i0;s=i2;s=i3;s=i4;s=i5;s=i6;s=i7;s=i8;s=i9;s=20;s=40;s=718;s=602;s=388;s=389;s=57;s=u9;s=u17;s=m4;s=u6;s=u5;s=m1;z=64;z=37;tile=1[1] not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\fcmYa--iFLcAJIwqkSAZZGrrMlQ9uyBLmg9-Qf0uA6gojk8m3wxbOFvL-YvEaVrwUNhKrW_982bAqBSJ3w7d_hJA4nkjJfXh9Ty6gQ9daANEVWpzwy_9Vq_Njw6exywjgjFb2qD0xZ3dRs-yVyIwNi1yRkR6IgW_C3YQ[1].gif not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\ngserious=CNC&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\rd=KaribikUSA&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\297,2309,2340,2342,2343,2359,2367,4760,4765,6474,6512,6611,6672,7920,9109&RawValues=USERID%252Ca1c4b1d-21036-1513841695-1309185446&Redirect=;ord=bmAweRw,bharfniccviK[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\93;sz=160x600;ord=1301336975884;u=i_8060280971322147437_m_145789;dcopt=ist;tile=1;um=0;us=13;eb_trk=145789;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\=4&richmedia=true&posName=popup&special=popup&tagID=ambient&ngserious=CNC&adsize=1x1&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\al=rectangle&adsize=619x60&category=mail&pageview=ng_outer&section=&pp=DE_63571&pa=54&pg=w&pageview=natlang_&pageview=employstat_AN&pageview=gmx_ulevel0&pageview=top[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ayerskin&tile=265746&site=gmx&section=nachrichten&resrc=13526118&contype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE[1].xml not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\dP;sz=300x250;ord=1301336946865;u=i_8060211925695151196_m_167588;dcopt=ist;tile=1;um=0;us=13;eb_trk=167588;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ms=21;sz=160x600;ord=1301337287167;u=i_8060303099529873022%7Cm_145789;tile=2;um=6;us=13;eb_trk=145789;pr=30;xp=30;np=30;uz=63571;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ntad&ngserious=CNC&keyword=Unwetter&keyword=KaribikUSA&adsize=300x250&adsize=600x250&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\tangle&special=rectangle&tagID=rectangle&ngserious=CNC&adsize=300x250&adsize=300x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\tangle&special=rectangle&tagID=rectangle&ngserious=CNC&adsize=300x250&adsize=300x600&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[1].xml not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=u17;s=u5;s=u6;s=m4;s=u9;s=m1;z=77;z=37;tile=2[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=u5;s=m4;s=u17;s=m1;s=u9;s=u6;z=77;z=37;tile=1[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\=true&keyword=Frankreich&keyword=PraesidentKinderLeute&adsize=300x250&adsize=600x250&tile=176017866600174823024461217624&transactionID=176017866600174823024461217624[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\h=true&keyword=Notfaelle&keyword=FrankreichDeutschland&adsize=300x250&adsize=300x600&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\ious=CNC&poshigh=true&keyword=Leute&keyword=Frankreich&adsize=300x250&adsize=600x250&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\true&posName=popup&special=popup&tagID=ambient&ngserious=CNC&poshigh=true&adsize=1x1&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=300x600&tile=897526947951010290272990297120&transactionID=897526947951010290272990297120[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=600x250&tile=170734361782895367663653381038&transactionID=170734361782895367663653381038[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=u9;s=m1;s=m4;s=u5;s=u6;s=u17;z=77;z=37;tile=1[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=176017866600174823024461217624&transactionID=176017866600174823024461217624[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\h=true&keyword=Notfaelle&keyword=FrankreichDeutschland&adsize=300x250&adsize=600x250&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\ious=CNC&poshigh=true&keyword=Leute&keyword=Frankreich&adsize=300x250&adsize=300x600&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\l=rectangle&tagID=rectangle&ngserious=CNC&poshigh=true&adsize=300x250&adsize=300x600&tile=305807186280840970393184635677&transactionID=305807186280840970393184635677[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\l=rectangle&tagID=rectangle&ngserious=CNC&poshigh=true&adsize=300x250&adsize=300x600&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\0nMBP5DhB1O4ZFwlHKN-pm0UnOWtuU5PhQ-oTNo-u7p9It2gPOtInMyXPi9j2_ufjc40Uu02ttq1VmzN7CySpfoSCWDpotnuJptNTPOhhFNcYCBbZoeW79FvA9TcKoQaE3lApXRRfwk2bkxGlfHWqOY_HOMp30WGA_Cw[1].gif not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ia=true&posName=popup&special=popup&tagID=ambient&ngserious=CNC&pagetab=8&adsize=1x1&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ngle&ngserious=CNC&keyword=Unwetter&keyword=KaribikUSA&adsize=300x250&adsize=300x600&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ngserious=CNC&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[9].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\24;s=52;s=384;s=106;s=775;s=425;s=388;s=602;s=178;s=40;s=216;s=1083;s=347;s=621;s=1066;s=218;s=m1;s=u6;s=u5;s=u9;s=u17;z=64;z=37;z=66;z=1974;z=1972;z=1945;z=3;tile=2[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\24;s=52;s=384;s=106;s=775;s=425;s=388;s=602;s=178;s=40;s=216;s=1083;s=347;s=621;s=1066;s=218;s=m1;s=u6;s=u5;s=u9;s=u17;z=66;z=64;z=37;z=1974;z=1972;z=1945;z=3;tile=1[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[10].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[11].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[6].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[7].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[8].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[9].htm not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=300x600&tile=170734361782895367663653381038&transactionID=170734361782895367663653381038[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=m1;s=u9;s=u5;s=u6;s=m4;s=u17;z=77;z=37;tile=2[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=305807186280840970393184635677&transactionID=305807186280840970393184635677[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=897526947951010290272990297120&transactionID=897526947951010290272990297120[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\gserious=CNC&poshigh=true&keyword=Notfaelle&keyword=FrankreichDeutschland&adsize=1x1&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\l=rectangle&tagID=contentad&ngserious=CNC&poshigh=true&adsize=300x250&adsize=600x250&tile=305807186280840970393184635677&transactionID=305807186280840970393184635677[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\l=rectangle&tagID=contentad&ngserious=CNC&poshigh=true&adsize=300x250&adsize=600x250&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File\Folder C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\tagID=ambient&ngserious=CNC&poshigh=true&keyword=Leute&keyword=Frankreich&adsize=1x1&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
C:\Users\***\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=600x250&tile=897526947951010290272990297120&transactionID=897526947951010290272990297120[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\=true&keyword=Frankreich&keyword=PraesidentKinderLeute&adsize=300x250&adsize=300x600&tile=176017866600174823024461217624&transactionID=176017866600174823024461217624[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=170734361782895367663653381038&transactionID=170734361782895367663653381038[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\S1MMWAW7\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\RX1XP8NE\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\QZEB3NQR\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\60x600;ord=1301337287167;u=i_8060303095503341171%7Cm_156603;dcopt=ist;tile=1;um=6;us=13;eb_trk=156603;pr=30;xp=30;np=30;uz=63571;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\93;sz=160x600;ord=1301336975884;u=i_8060219709250436184_m_145789;dcopt=ist;tile=1;um=0;us=13;eb_trk=145789;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\AZZGrrMlQ9uyBLmg9-Qf0uA6gojk8m3wxbOFvL-YvEaVrwUNhKrW_982bAqBSJ3w7d_hJA4nkjJfXh9Ty6gQ9daANEVWpzwy_9Vq_Njw6exywjgjFb2qD0xZ3dRs-yVyIwNi1yRkR6IgW_C3YQ&callback=google.LU[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\cial=rectangle&tagID=rectangle&ngserious=CNC&pagetab=8&adsize=300x250&adsize=300x600&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\CNC&pagetab=8&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\eg=AdvGL3rdP;sz=300x250;ord=1301336946865;u=i_8060211925695151208_m_167599;tile=2;um=0;us=13;eb_trk=167599;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ial=popup&tagID=ambient&ngserious=CNC&keyword=Unwetter&keyword=KaribikUSA&adsize=1x1&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[1].xml not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[2].xml not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\LP8LNX68\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[3].xml not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\JFPPTI95\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\4&richmedia=false&posName=popup&special=popup&tagID=ambient&ngserious=CNC&adsize=1x1&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\93;sz=160x600;ord=1301336975884;u=i_8060240045114605604_m_145789;dcopt=ist;tile=1;um=0;us=13;eb_trk=145789;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\c8fd7684746;ord=174M1E7VFDN4RHZ2F1A4;s=i0;s=i2;s=i3;s=i4;s=i5;s=i6;s=i7;s=i8;s=i9;s=20;s=40;s=718;s=602;s=388;s=389;s=57;s=u9;s=u17;s=m4;s=u6;s=u5;s=m1;z=64;z=37;tile=1[1] not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\fcmYa--iFLcAJIwqkSAZZGrrMlQ9uyBLmg9-Qf0uA6gojk8m3wxbOFvL-YvEaVrwUNhKrW_982bAqBSJ3w7d_hJA4nkjJfXh9Ty6gQ9daANEVWpzwy_9Vq_Njw6exywjgjFb2qD0xZ3dRs-yVyIwNi1yRkR6IgW_C3YQ[1].gif not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\ngserious=CNC&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\IEM75LM6\rd=KaribikUSA&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\297,2309,2340,2342,2343,2359,2367,4760,4765,6474,6512,6611,6672,7920,9109&RawValues=USERID%252Ca1c4b1d-21036-1513841695-1309185446&Redirect=;ord=bmAweRw,bharfniccviK[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\93;sz=160x600;ord=1301336975884;u=i_8060280971322147437_m_145789;dcopt=ist;tile=1;um=0;us=13;eb_trk=145789;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\=4&richmedia=true&posName=popup&special=popup&tagID=ambient&ngserious=CNC&adsize=1x1&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\al=rectangle&adsize=619x60&category=mail&pageview=ng_outer&section=&pp=DE_63571&pa=54&pg=w&pageview=natlang_&pageview=employstat_AN&pageview=gmx_ulevel0&pageview=top[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ayerskin&tile=265746&site=gmx&section=nachrichten&resrc=13526118&contype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE[1].xml not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\dP;sz=300x250;ord=1301336946865;u=i_8060211925695151196_m_167588;dcopt=ist;tile=1;um=0;us=13;eb_trk=167588;pr=20;xp=20;np=20;uz=;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ms=21;sz=160x600;ord=1301337287167;u=i_8060303099529873022%7Cm_145789;tile=2;um=6;us=13;eb_trk=145789;pr=30;xp=30;np=30;uz=63571;cg=1f9feb951270a0e203d6f696fd3ecb14[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ntad&ngserious=CNC&keyword=Unwetter&keyword=KaribikUSA&adsize=300x250&adsize=600x250&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\tangle&special=rectangle&tagID=rectangle&ngserious=CNC&adsize=300x250&adsize=300x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\tangle&special=rectangle&tagID=rectangle&ngserious=CNC&adsize=300x250&adsize=300x600&tile=925703336099439276795415243102&transactionID=925703336099439276795415243102[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\I1KXVJMA\ype=&conpartner=12443&concategory=nachrichten&ngserious=&region=de&pg=w&pp=DE_63571&pa=-1&cc=DE&concategory=nachrichten&contype=PR&conpartner=9280110&resId=13526118[1].xml not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=u17;s=u5;s=u6;s=m4;s=u9;s=m1;z=77;z=37;tile=2[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=u5;s=m4;s=u17;s=m1;s=u9;s=u6;z=77;z=37;tile=1[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\=true&keyword=Frankreich&keyword=PraesidentKinderLeute&adsize=300x250&adsize=600x250&tile=176017866600174823024461217624&transactionID=176017866600174823024461217624[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\h=true&keyword=Notfaelle&keyword=FrankreichDeutschland&adsize=300x250&adsize=300x600&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\ious=CNC&poshigh=true&keyword=Leute&keyword=Frankreich&adsize=300x250&adsize=600x250&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\H18GFPQU\true&posName=popup&special=popup&tagID=ambient&ngserious=CNC&poshigh=true&adsize=1x1&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=300x600&tile=897526947951010290272990297120&transactionID=897526947951010290272990297120[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=600x250&tile=170734361782895367663653381038&transactionID=170734361782895367663653381038[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=u9;s=m1;s=m4;s=u5;s=u6;s=u17;z=77;z=37;tile=1[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=176017866600174823024461217624&transactionID=176017866600174823024461217624[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\h=true&keyword=Notfaelle&keyword=FrankreichDeutschland&adsize=300x250&adsize=600x250&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\ious=CNC&poshigh=true&keyword=Leute&keyword=Frankreich&adsize=300x250&adsize=300x600&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\l=rectangle&tagID=rectangle&ngserious=CNC&poshigh=true&adsize=300x250&adsize=300x600&tile=305807186280840970393184635677&transactionID=305807186280840970393184635677[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\EYM2A3T0\l=rectangle&tagID=rectangle&ngserious=CNC&poshigh=true&adsize=300x250&adsize=300x600&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\0nMBP5DhB1O4ZFwlHKN-pm0UnOWtuU5PhQ-oTNo-u7p9It2gPOtInMyXPi9j2_ufjc40Uu02ttq1VmzN7CySpfoSCWDpotnuJptNTPOhhFNcYCBbZoeW79FvA9TcKoQaE3lApXRRfwk2bkxGlfHWqOY_HOMp30WGA_Cw[1].gif not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[10].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[11].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\7.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4[9].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ia=true&posName=popup&special=popup&tagID=ambient&ngserious=CNC&pagetab=8&adsize=1x1&tile=122320714572377366037088959725&transactionID=122320714572377366037088959725[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ichmedia=false&posName=sky&special=sky&tagID=sky_right&ngserious=CNC&adsize=160x600&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ngle&ngserious=CNC&keyword=Unwetter&keyword=KaribikUSA&adsize=300x250&adsize=300x600&tile=920765533503678433832416123366&transactionID=920765533503678433832416123366[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\DBHFF1K4\ngserious=CNC&adsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&tile=803365347144461153133915017276&transactionID=803365347144461153133915017276[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\7GT5GYUU\2105548527.1333110154.887015e9&freemailuseragent=Mozilla%2F5.0+(compatible%3B+MSIE+9.0%3B+Windows+NT+6.1%3B+WOW64%3B+Trident%2F5.0%3B+tb-gmx%2F1.7.2%3B+(gmx%2F1.0.0[9].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\24;s=52;s=384;s=106;s=775;s=425;s=388;s=602;s=178;s=40;s=216;s=1083;s=347;s=621;s=1066;s=218;s=m1;s=u6;s=u5;s=u9;s=u17;z=64;z=37;z=66;z=1974;z=1972;z=1945;z=3;tile=2[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\24;s=52;s=384;s=106;s=775;s=425;s=388;s=602;s=178;s=40;s=216;s=1083;s=347;s=621;s=1066;s=218;s=m1;s=u6;s=u5;s=u9;s=u17;z=66;z=64;z=37;z=1974;z=1972;z=1945;z=3;tile=1[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[10].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[11].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[1].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[2].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[3].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[4].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[5].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[6].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[7].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[8].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\64%3B+Trident%2F5.0%3B+SLCC2%3B+.NET+CLR+2.0.50727%3B+.NET+CLR+3.5.30729%3B+.NET+CLR+3.0.30729%3B+Media+Center+PC+6.0%3B+CPNTDF%3B+.NET4.0C%3B+AskTbAVR-IDW%2F5.12.5[9].htm not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\=CNC&poshigh=true&keyword=Kriminalitaet&keyword=Segeln&adsize=300x250&adsize=300x600&tile=170734361782895367663653381038&transactionID=170734361782895367663653381038[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\=i7;s=i8;s=i9;s=40;s=1066;s=1158;s=718;s=440;s=1092;s=762;s=562;s=20;s=363;s=1140;s=770;s=772;s=182;s=602;s=388;s=389;s=m1;s=u9;s=u5;s=u6;s=m4;s=u17;z=77;z=37;tile=2[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=305807186280840970393184635677&transactionID=305807186280840970393184635677[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\dsize=728x90&adsize=468x60&adsize=234x60&adsize=778x90&adsize=810x250&adsize=970x250&tile=897526947951010290272990297120&transactionID=897526947951010290272990297120[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\e=120x600&adsize=160x600&adsize=300x600&adsize=320x600&adsize=120x835&adsize=160x835&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\gserious=CNC&poshigh=true&keyword=Notfaelle&keyword=FrankreichDeutschland&adsize=1x1&tile=757458157400821902884874373487&transactionID=757458157400821902884874373487[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\l=rectangle&tagID=contentad&ngserious=CNC&poshigh=true&adsize=300x250&adsize=600x250&tile=305807186280840970393184635677&transactionID=305807186280840970393184635677[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\l=rectangle&tagID=contentad&ngserious=CNC&poshigh=true&adsize=300x250&adsize=600x250&tile=858252065494199393421312787878&transactionID=858252065494199393421312787878[1].js not found!
File C:\Users\***\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\1G9PA95E\tagID=ambient&ngserious=CNC&poshigh=true&keyword=Leute&keyword=Frankreich&adsize=1x1&tile=545565007011361674729573269596&transactionID=545565007011361674729573269596[1].js not found!
File C:\Users\***\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!

Registry entries deleted on Reboot...
         
Gruß, Gabi

Alt 29.07.2012, 01:03   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Bitte nun (im normalen Windows-Modus) dieses Tool von Kaspersky (TDSS-Killer) ausführen und das Log posten Anleitung und Downloadlink hier => http://www.trojaner-board.de/82358-t...entfernen.html

Hinweis: Bitte den Virenscanner abstellen bevor du den TDSS-Killer ausführst, denn v.a. Avira meldet im TDSS-Tool oft einen Fehalalrm!

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition (meistens Laufwerk C nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!

__________________

__________________

Alt 29.07.2012, 12:30   #18
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hallo,

Code:
ATTFilter
13:20:44.0365 2932	TDSS rootkit removing tool 2.7.48.0 Jul 24 2012 13:16:32
13:20:44.0365 2932	============================================================
13:20:44.0380 2932	Current date / time: 2012/07/29 13:20:44.0365
13:20:44.0380 2932	SystemInfo:
13:20:44.0380 2932	
13:20:44.0380 2932	OS Version: 6.1.7601 ServicePack: 1.0
13:20:44.0380 2932	Product type: Workstation
13:20:44.0380 2932	ComputerName: ***-PC
13:20:44.0380 2932	UserName: ***
13:20:44.0380 2932	Windows directory: C:\Windows
13:20:44.0380 2932	System windows directory: C:\Windows
13:20:44.0380 2932	Running under WOW64
13:20:44.0380 2932	Processor architecture: Intel x64
13:20:44.0380 2932	Number of processors: 2
13:20:44.0380 2932	Page size: 0x1000
13:20:44.0380 2932	Boot type: Normal boot
13:20:44.0380 2932	============================================================
13:20:59.0388 2932	Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:20:59.0403 2932	============================================================
13:20:59.0403 2932	\Device\Harddisk0\DR0:
13:20:59.0403 2932	MBR partitions:
13:20:59.0403 2932	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x63800
13:20:59.0403 2932	\Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x64000, BlocksNum 0x23A44800
13:20:59.0403 2932	\Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x23AA8800, BlocksNum 0x1985800
13:20:59.0403 2932	============================================================
13:20:59.0434 2932	C: <-> \Device\Harddisk0\DR0\Partition1
13:20:59.0481 2932	D: <-> \Device\Harddisk0\DR0\Partition2
13:20:59.0481 2932	============================================================
13:20:59.0481 2932	Initialize success
13:20:59.0481 2932	============================================================
13:21:25.0174 2656	============================================================
13:21:25.0174 2656	Scan started
13:21:25.0174 2656	Mode: Manual; SigCheck; TDLFS; 
13:21:25.0174 2656	============================================================
13:21:26.0719 2656	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
13:21:26.0859 2656	1394ohci - ok
13:21:26.0953 2656	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
13:21:26.0984 2656	ACPI - ok
13:21:27.0015 2656	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
13:21:27.0109 2656	AcpiPmi - ok
13:21:27.0280 2656	AdobeFlashPlayerUpdateSvc (6c40d5ed8951ab7b90d08af655224ee4) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:21:27.0296 2656	AdobeFlashPlayerUpdateSvc - ok
13:21:27.0390 2656	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
13:21:27.0421 2656	adp94xx - ok
13:21:27.0483 2656	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
13:21:27.0514 2656	adpahci - ok
13:21:27.0530 2656	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
13:21:27.0546 2656	adpu320 - ok
13:21:27.0592 2656	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
13:21:27.0748 2656	AeLookupSvc - ok
13:21:27.0920 2656	AESTFilters     (a6fb9db8f1a86861d955fd6975977ae0) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b87ff64c8b56b7db\AESTSr64.exe
13:21:27.0998 2656	AESTFilters - ok
13:21:28.0060 2656	AF15BDA         (0517e1670a58213e3f206066cd209273) C:\Windows\system32\DRIVERS\AF15BDA.sys
13:21:28.0107 2656	AF15BDA - ok
13:21:28.0201 2656	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
13:21:28.0279 2656	AFD - ok
13:21:28.0435 2656	AgereSoftModem  (98022774d9930ecbb292e70db7601df6) C:\Windows\system32\DRIVERS\agrsm64.sys
13:21:28.0544 2656	AgereSoftModem - ok
13:21:28.0606 2656	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
13:21:28.0638 2656	agp440 - ok
13:21:28.0684 2656	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
13:21:28.0731 2656	ALG - ok
13:21:28.0762 2656	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
13:21:28.0778 2656	aliide - ok
13:21:28.0794 2656	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
13:21:28.0809 2656	amdide - ok
13:21:28.0903 2656	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
13:21:28.0981 2656	AmdK8 - ok
13:21:29.0043 2656	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
13:21:29.0090 2656	AmdPPM - ok
13:21:29.0152 2656	amdsata         (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
13:21:29.0168 2656	amdsata - ok
13:21:29.0230 2656	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
13:21:29.0246 2656	amdsbs - ok
13:21:29.0262 2656	amdxata         (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
13:21:29.0277 2656	amdxata - ok
13:21:29.0449 2656	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
13:21:29.0464 2656	AntiVirSchedulerService - ok
13:21:29.0542 2656	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
13:21:29.0542 2656	AntiVirService - ok
13:21:29.0652 2656	AntiVirWebService (676894fa57b671fec5c3f05f8929e03b) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
13:21:29.0683 2656	AntiVirWebService - ok
13:21:29.0761 2656	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
13:21:30.0010 2656	AppID - ok
13:21:30.0026 2656	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
13:21:30.0104 2656	AppIDSvc - ok
13:21:30.0151 2656	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
13:21:30.0213 2656	Appinfo - ok
13:21:30.0276 2656	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
13:21:30.0291 2656	arc - ok
13:21:30.0307 2656	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
13:21:30.0322 2656	arcsas - ok
13:21:30.0354 2656	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
13:21:30.0447 2656	AsyncMac - ok
13:21:30.0478 2656	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
13:21:30.0494 2656	atapi - ok
13:21:30.0666 2656	athr            (38562a6a9cb10844759eaf2b01a7fcd3) C:\Windows\system32\DRIVERS\athrx.sys
13:21:30.0759 2656	athr - ok
13:21:31.0196 2656	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
13:21:31.0274 2656	AudioEndpointBuilder - ok
13:21:31.0274 2656	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
13:21:31.0321 2656	AudioSrv - ok
13:21:31.0414 2656	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
13:21:31.0446 2656	avgntflt - ok
13:21:31.0477 2656	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
13:21:31.0508 2656	avipbb - ok
13:21:31.0524 2656	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
13:21:31.0539 2656	avkmgr - ok
13:21:31.0586 2656	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
13:21:31.0664 2656	AxInstSV - ok
13:21:31.0726 2656	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
13:21:31.0804 2656	b06bdrv - ok
13:21:31.0914 2656	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
13:21:31.0976 2656	b57nd60a - ok
13:21:32.0054 2656	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
13:21:32.0116 2656	BDESVC - ok
13:21:32.0148 2656	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
13:21:32.0241 2656	Beep - ok
13:21:32.0350 2656	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
13:21:32.0413 2656	BFE - ok
13:21:32.0506 2656	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
13:21:32.0616 2656	BITS - ok
13:21:32.0694 2656	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
13:21:32.0740 2656	blbdrive - ok
13:21:32.0818 2656	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
13:21:32.0850 2656	bowser - ok
13:21:32.0912 2656	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
13:21:33.0021 2656	BrFiltLo - ok
13:21:33.0037 2656	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
13:21:33.0052 2656	BrFiltUp - ok
13:21:33.0208 2656	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
13:21:33.0302 2656	Browser - ok
13:21:33.0349 2656	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
13:21:33.0427 2656	Brserid - ok
13:21:33.0442 2656	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
13:21:33.0489 2656	BrSerWdm - ok
13:21:33.0536 2656	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
13:21:33.0583 2656	BrUsbMdm - ok
13:21:33.0692 2656	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
13:21:33.0739 2656	BrUsbSer - ok
13:21:33.0786 2656	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
13:21:33.0817 2656	BTHMODEM - ok
13:21:33.0910 2656	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
13:21:33.0957 2656	bthserv - ok
13:21:34.0004 2656	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
13:21:34.0035 2656	cdfs - ok
13:21:34.0113 2656	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\drivers\cdrom.sys
13:21:34.0144 2656	cdrom - ok
13:21:34.0191 2656	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
13:21:34.0269 2656	CertPropSvc - ok
13:21:34.0300 2656	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
13:21:34.0347 2656	circlass - ok
13:21:34.0410 2656	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
13:21:34.0441 2656	CLFS - ok
13:21:34.0534 2656	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:21:34.0550 2656	clr_optimization_v2.0.50727_32 - ok
13:21:34.0644 2656	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
13:21:34.0659 2656	clr_optimization_v2.0.50727_64 - ok
13:21:34.0800 2656	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:21:34.0815 2656	clr_optimization_v4.0.30319_32 - ok
13:21:34.0940 2656	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
13:21:34.0956 2656	clr_optimization_v4.0.30319_64 - ok
13:21:35.0018 2656	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
13:21:35.0065 2656	CmBatt - ok
13:21:35.0112 2656	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
13:21:35.0127 2656	cmdide - ok
13:21:35.0205 2656	CNG             (9ac4f97c2d3e93367e2148ea940cd2cd) C:\Windows\system32\Drivers\cng.sys
13:21:35.0252 2656	CNG - ok
13:21:35.0408 2656	Com4QLBEx       (f9a79c5b27037821112c50a9c8fb367a) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
13:21:35.0424 2656	Com4QLBEx - ok
13:21:35.0455 2656	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
13:21:35.0470 2656	Compbatt - ok
13:21:35.0517 2656	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
13:21:35.0548 2656	CompositeBus - ok
13:21:35.0564 2656	COMSysApp - ok
13:21:35.0595 2656	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
13:21:35.0611 2656	crcdisk - ok
13:21:35.0673 2656	CryptSvc        (4f5414602e2544a4554d95517948b705) C:\Windows\system32\cryptsvc.dll
13:21:35.0736 2656	CryptSvc - ok
13:21:35.0814 2656	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
13:21:35.0876 2656	DcomLaunch - ok
13:21:35.0954 2656	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
13:21:36.0048 2656	defragsvc - ok
13:21:36.0079 2656	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
13:21:36.0157 2656	DfsC - ok
13:21:36.0219 2656	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
13:21:36.0282 2656	Dhcp - ok
13:21:36.0313 2656	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
13:21:36.0344 2656	discache - ok
13:21:36.0375 2656	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
13:21:36.0391 2656	Disk - ok
13:21:36.0422 2656	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
13:21:36.0469 2656	Dnscache - ok
13:21:36.0547 2656	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
13:21:36.0656 2656	dot3svc - ok
13:21:36.0718 2656	Dot4            (b42ed0320c6e41102fde0005154849bb) C:\Windows\system32\DRIVERS\Dot4.sys
13:21:36.0781 2656	Dot4 - ok
13:21:36.0890 2656	Dot4Print       (e9f5969233c5d89f3c35e3a66a52a361) C:\Windows\system32\drivers\Dot4Prt.sys
13:21:36.0937 2656	Dot4Print - ok
13:21:36.0968 2656	dot4usb         (fd05a02b0370bc3000f402e543ca5814) C:\Windows\system32\DRIVERS\dot4usb.sys
13:21:37.0015 2656	dot4usb - ok
13:21:37.0062 2656	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
13:21:37.0155 2656	DPS - ok
13:21:37.0186 2656	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
13:21:37.0249 2656	drmkaud - ok
13:21:37.0358 2656	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
13:21:37.0389 2656	DXGKrnl - ok
13:21:37.0467 2656	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
13:21:37.0545 2656	EapHost - ok
13:21:38.0122 2656	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
13:21:38.0263 2656	ebdrv - ok
13:21:38.0419 2656	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
13:21:38.0481 2656	EFS - ok
13:21:38.0637 2656	ehRecvr         (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
13:21:38.0715 2656	ehRecvr - ok
13:21:38.0778 2656	ehSched         (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
13:21:38.0824 2656	ehSched - ok
13:21:39.0012 2656	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
13:21:39.0058 2656	elxstor - ok
13:21:39.0090 2656	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
13:21:39.0105 2656	ErrDev - ok
13:21:39.0214 2656	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
13:21:39.0277 2656	EventSystem - ok
13:21:39.0355 2656	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
13:21:39.0433 2656	exfat - ok
13:21:39.0448 2656	ezSharedSvc - ok
13:21:39.0480 2656	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
13:21:39.0558 2656	fastfat - ok
13:21:39.0651 2656	Fax             (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
13:21:39.0760 2656	Fax - ok
13:21:39.0807 2656	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
13:21:39.0838 2656	fdc - ok
13:21:39.0901 2656	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
13:21:39.0963 2656	fdPHost - ok
13:21:39.0979 2656	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
13:21:40.0057 2656	FDResPub - ok
13:21:40.0135 2656	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
13:21:40.0166 2656	FileInfo - ok
13:21:40.0182 2656	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
13:21:40.0244 2656	Filetrace - ok
13:21:40.0353 2656	FirebirdGuardianDefaultInstance (b9963c336a2bf054520dc09ce7c81476) C:\Program Files (x86)\Firebird\Firebird_2_1\bin\fbguard.exe
13:21:40.0416 2656	FirebirdGuardianDefaultInstance ( UnsignedFile.Multi.Generic ) - warning
13:21:40.0416 2656	FirebirdGuardianDefaultInstance - detected UnsignedFile.Multi.Generic (1)
13:21:40.0650 2656	FirebirdServerDefaultInstance (db8ee43c90536a07d4ba481079ae214c) C:\Program Files (x86)\Firebird\Firebird_2_1\bin\fbserver.exe
13:21:40.0728 2656	FirebirdServerDefaultInstance ( UnsignedFile.Multi.Generic ) - warning
13:21:40.0728 2656	FirebirdServerDefaultInstance - detected UnsignedFile.Multi.Generic (1)
13:21:40.0946 2656	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
13:21:40.0993 2656	flpydisk - ok
13:21:41.0055 2656	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
13:21:41.0071 2656	FltMgr - ok
13:21:41.0180 2656	FontCache       (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
13:21:41.0289 2656	FontCache - ok
13:21:41.0383 2656	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:21:41.0398 2656	FontCache3.0.0.0 - ok
13:21:41.0523 2656	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
13:21:41.0539 2656	FsDepends - ok
13:21:41.0570 2656	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
13:21:41.0586 2656	Fs_Rec - ok
13:21:41.0648 2656	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
13:21:41.0664 2656	fvevol - ok
13:21:41.0710 2656	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
13:21:41.0726 2656	gagp30kx - ok
13:21:41.0913 2656	GameConsoleService (c1bbce4b30b45410178ee674c818d10c) C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe
13:21:41.0944 2656	GameConsoleService - ok
13:21:42.0038 2656	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
13:21:42.0116 2656	gpsvc - ok
13:21:42.0241 2656	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
13:21:42.0334 2656	hcw85cir - ok
13:21:42.0412 2656	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
13:21:42.0459 2656	HdAudAddService - ok
13:21:42.0490 2656	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
13:21:42.0537 2656	HDAudBus - ok
13:21:42.0568 2656	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
13:21:42.0600 2656	HidBatt - ok
13:21:42.0631 2656	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
13:21:42.0693 2656	HidBth - ok
13:21:42.0756 2656	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
13:21:42.0802 2656	HidIr - ok
13:21:42.0896 2656	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
13:21:42.0990 2656	hidserv - ok
13:21:43.0052 2656	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\drivers\hidusb.sys
13:21:43.0083 2656	HidUsb - ok
13:21:43.0130 2656	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
13:21:43.0224 2656	hkmsvc - ok
13:21:43.0286 2656	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
13:21:43.0426 2656	HomeGroupListener - ok
13:21:43.0489 2656	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
13:21:43.0551 2656	HomeGroupProvider - ok
13:21:43.0707 2656	HP Health Check Service (00b239202f7756695c8ccdf8bafa7d3d) C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
13:21:43.0770 2656	HP Health Check Service ( UnsignedFile.Multi.Generic ) - warning
13:21:43.0770 2656	HP Health Check Service - detected UnsignedFile.Multi.Generic (1)
13:21:43.0801 2656	HpqKbFiltr      (9af482d058be59cc28bce52e7c4b747c) C:\Windows\system32\DRIVERS\HpqKbFiltr.sys
13:21:43.0863 2656	HpqKbFiltr - ok
13:21:43.0957 2656	hpqwmiex        (fdf273a845f1ffcceadf363aaf47582f) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
13:21:43.0988 2656	hpqwmiex - ok
13:21:44.0066 2656	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
13:21:44.0097 2656	HpSAMD - ok
13:21:44.0206 2656	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
13:21:44.0269 2656	HTTP - ok
13:21:44.0331 2656	hwdatacard      (cdaa8e257bb625b2387219e605dde37d) C:\Windows\system32\DRIVERS\ewusbmdm.sys
13:21:44.0378 2656	hwdatacard - ok
13:21:44.0425 2656	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
13:21:44.0440 2656	hwpolicy - ok
13:21:44.0518 2656	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
13:21:44.0534 2656	i8042prt - ok
13:21:44.0596 2656	iaStorV         (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
13:21:44.0612 2656	iaStorV - ok
13:21:44.0799 2656	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
13:21:44.0815 2656	idsvc - ok
13:21:45.0330 2656	igfx            (a87261ef1546325b559374f5689cf5bc) C:\Windows\system32\DRIVERS\igdkmd64.sys
13:21:45.0595 2656	igfx - ok
13:21:45.0766 2656	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
13:21:45.0798 2656	iirsp - ok
13:21:45.0985 2656	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
13:21:46.0110 2656	IKEEXT - ok
13:21:46.0172 2656	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
13:21:46.0188 2656	intelide - ok
13:21:46.0219 2656	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
13:21:46.0250 2656	intelppm - ok
13:21:46.0297 2656	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
13:21:46.0390 2656	IPBusEnum - ok
13:21:46.0484 2656	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:21:46.0546 2656	IpFilterDriver - ok
13:21:46.0593 2656	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
13:21:46.0656 2656	iphlpsvc - ok
13:21:46.0718 2656	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
13:21:46.0734 2656	IPMIDRV - ok
13:21:46.0780 2656	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
13:21:46.0843 2656	IPNAT - ok
13:21:46.0905 2656	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
13:21:47.0014 2656	IRENUM - ok
13:21:47.0046 2656	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
13:21:47.0061 2656	isapnp - ok
13:21:47.0124 2656	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
13:21:47.0139 2656	iScsiPrt - ok
13:21:47.0170 2656	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
13:21:47.0186 2656	kbdclass - ok
13:21:47.0233 2656	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
13:21:47.0264 2656	kbdhid - ok
13:21:47.0295 2656	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:21:47.0311 2656	KeyIso - ok
13:21:47.0623 2656	KSecDD          (97a7070aea4c058b6418519e869a63b4) C:\Windows\system32\Drivers\ksecdd.sys
13:21:47.0654 2656	KSecDD - ok
13:21:47.0685 2656	KSecPkg         (26c43a7c2862447ec59deda188d1da07) C:\Windows\system32\Drivers\ksecpkg.sys
13:21:47.0716 2656	KSecPkg - ok
13:21:47.0748 2656	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
13:21:47.0794 2656	ksthunk - ok
13:21:47.0904 2656	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
13:21:47.0982 2656	KtmRm - ok
13:21:48.0044 2656	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
13:21:48.0091 2656	LanmanServer - ok
13:21:48.0138 2656	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
13:21:48.0184 2656	LanmanWorkstation - ok
13:21:48.0294 2656	LightScribeService (2238b91ac1a12cc6cc4c4fed41258b2a) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
13:21:48.0309 2656	LightScribeService ( UnsignedFile.Multi.Generic ) - warning
13:21:48.0309 2656	LightScribeService - detected UnsignedFile.Multi.Generic (1)
13:21:48.0372 2656	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
13:21:48.0450 2656	lltdio - ok
13:21:48.0528 2656	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
13:21:48.0621 2656	lltdsvc - ok
13:21:48.0637 2656	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
13:21:48.0668 2656	lmhosts - ok
13:21:48.0715 2656	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
13:21:48.0730 2656	LSI_FC - ok
13:21:48.0746 2656	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
13:21:48.0762 2656	LSI_SAS - ok
13:21:48.0777 2656	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
13:21:48.0793 2656	LSI_SAS2 - ok
13:21:48.0855 2656	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
13:21:48.0886 2656	LSI_SCSI - ok
13:21:48.0933 2656	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
13:21:49.0011 2656	luafv - ok
13:21:49.0089 2656	MBAMProtector   (dc8490812a3b72811ae534f423b4c206) C:\Windows\system32\drivers\mbam.sys
13:21:49.0120 2656	MBAMProtector - ok
13:21:49.0245 2656	MBAMService     (43683e970f008c93c9429ef428147a54) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
13:21:49.0261 2656	MBAMService - ok
13:21:49.0308 2656	Mcx2Svc         (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
13:21:49.0354 2656	Mcx2Svc - ok
13:21:49.0386 2656	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
13:21:49.0401 2656	megasas - ok
13:21:49.0448 2656	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
13:21:49.0464 2656	MegaSR - ok
13:21:49.0510 2656	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
13:21:49.0588 2656	MMCSS - ok
13:21:49.0635 2656	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
13:21:49.0698 2656	Modem - ok
13:21:49.0713 2656	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
13:21:49.0760 2656	monitor - ok
13:21:49.0822 2656	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\drivers\mouclass.sys
13:21:49.0838 2656	mouclass - ok
13:21:49.0900 2656	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
13:21:49.0932 2656	mouhid - ok
13:21:49.0994 2656	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
13:21:50.0010 2656	mountmgr - ok
13:21:50.0134 2656	MozillaMaintenance (15d5398eed42c2504bb3d4fc875c15d1) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:21:50.0166 2656	MozillaMaintenance - ok
13:21:50.0212 2656	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
13:21:50.0228 2656	mpio - ok
13:21:50.0244 2656	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
13:21:50.0275 2656	mpsdrv - ok
13:21:50.0368 2656	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
13:21:50.0446 2656	MpsSvc - ok
13:21:50.0493 2656	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
13:21:50.0540 2656	MRxDAV - ok
13:21:50.0587 2656	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
13:21:50.0665 2656	mrxsmb - ok
13:21:50.0712 2656	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:21:50.0758 2656	mrxsmb10 - ok
13:21:50.0805 2656	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:21:50.0821 2656	mrxsmb20 - ok
13:21:50.0883 2656	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
13:21:50.0899 2656	msahci - ok
13:21:50.0946 2656	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
13:21:50.0961 2656	msdsm - ok
13:21:50.0992 2656	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
13:21:51.0039 2656	MSDTC - ok
13:21:51.0086 2656	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
13:21:51.0133 2656	Msfs - ok
13:21:51.0148 2656	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
13:21:51.0226 2656	mshidkmdf - ok
13:21:51.0258 2656	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
13:21:51.0273 2656	msisadrv - ok
13:21:51.0304 2656	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
13:21:51.0367 2656	MSiSCSI - ok
13:21:51.0367 2656	msiserver - ok
13:21:51.0398 2656	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
13:21:51.0460 2656	MSKSSRV - ok
13:21:51.0492 2656	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
13:21:51.0554 2656	MSPCLOCK - ok
13:21:51.0570 2656	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
13:21:51.0648 2656	MSPQM - ok
13:21:51.0694 2656	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
13:21:51.0726 2656	MsRPC - ok
13:21:51.0741 2656	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
13:21:51.0757 2656	mssmbios - ok
13:21:51.0772 2656	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
13:21:51.0819 2656	MSTEE - ok
13:21:51.0897 2656	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
13:21:51.0913 2656	MTConfig - ok
13:21:51.0944 2656	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
13:21:51.0944 2656	Mup - ok
13:21:52.0006 2656	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
13:21:52.0069 2656	napagent - ok
13:21:52.0131 2656	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
13:21:52.0194 2656	NativeWifiP - ok
13:21:52.0272 2656	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
13:21:52.0318 2656	NDIS - ok
13:21:52.0334 2656	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
13:21:52.0381 2656	NdisCap - ok
13:21:52.0396 2656	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
13:21:52.0443 2656	NdisTapi - ok
13:21:52.0506 2656	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
13:21:52.0568 2656	Ndisuio - ok
13:21:52.0615 2656	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
13:21:52.0708 2656	NdisWan - ok
13:21:52.0740 2656	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
13:21:52.0802 2656	NDProxy - ok
13:21:52.0927 2656	Net Driver HPZ12 (d5ac41ae382738483faffbd7e373d49a) C:\Windows\system32\HPZinw12.dll
13:21:52.0942 2656	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
13:21:52.0942 2656	Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
13:21:52.0989 2656	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
13:21:53.0067 2656	NetBIOS - ok
13:21:53.0130 2656	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
13:21:53.0208 2656	NetBT - ok
13:21:53.0254 2656	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:21:53.0286 2656	Netlogon - ok
13:21:53.0332 2656	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
13:21:53.0410 2656	Netman - ok
13:21:53.0457 2656	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
13:21:53.0520 2656	netprofm - ok
13:21:53.0598 2656	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
13:21:53.0613 2656	NetTcpPortSharing - ok
13:21:54.0050 2656	netw5v64        (64428dfdaf6e88366cb51f45a79c5f69) C:\Windows\system32\DRIVERS\netw5v64.sys
13:21:54.0206 2656	netw5v64 - ok
13:21:54.0346 2656	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
13:21:54.0378 2656	nfrd960 - ok
13:21:54.0440 2656	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
13:21:54.0518 2656	NlaSvc - ok
13:21:54.0549 2656	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
13:21:54.0580 2656	Npfs - ok
13:21:54.0627 2656	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
13:21:54.0690 2656	nsi - ok
13:21:54.0705 2656	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
13:21:54.0768 2656	nsiproxy - ok
13:21:54.0939 2656	Ntfs            (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
13:21:55.0002 2656	Ntfs - ok
13:21:55.0126 2656	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
13:21:55.0204 2656	Null - ok
13:21:55.0282 2656	NVHDA           (cb599955ce2ce9694721562f9481cd84) C:\Windows\system32\drivers\nvhda64v.sys
13:21:55.0298 2656	NVHDA - ok
13:21:56.0094 2656	nvlddmkm        (e63279a205da5c225369770e400904a8) C:\Windows\system32\DRIVERS\nvlddmkm.sys
13:21:56.0296 2656	nvlddmkm - ok
13:21:56.0484 2656	nvraid          (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
13:21:56.0515 2656	nvraid - ok
13:21:56.0530 2656	nvstor          (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
13:21:56.0546 2656	nvstor - ok
13:21:56.0608 2656	nvsvc           (9544962d1192469ddce055873f4904c0) C:\Windows\system32\nvvsvc.exe
13:21:56.0640 2656	nvsvc - ok
13:21:56.0686 2656	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
13:21:56.0702 2656	nv_agp - ok
13:21:56.0827 2656	odserv          (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
13:21:56.0858 2656	odserv - ok
13:21:56.0905 2656	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
13:21:56.0936 2656	ohci1394 - ok
13:21:56.0983 2656	ose             (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:21:56.0998 2656	ose - ok
13:21:57.0045 2656	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
13:21:57.0092 2656	p2pimsvc - ok
13:21:57.0139 2656	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
13:21:57.0170 2656	p2psvc - ok
13:21:57.0201 2656	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
13:21:57.0217 2656	Parport - ok
13:21:57.0248 2656	partmgr         (e9766131eeade40a27dc27d2d68fba9c) C:\Windows\system32\drivers\partmgr.sys
13:21:57.0264 2656	partmgr - ok
13:21:57.0279 2656	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
13:21:57.0326 2656	PcaSvc - ok
13:21:57.0373 2656	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
13:21:57.0388 2656	pci - ok
13:21:57.0388 2656	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
13:21:57.0404 2656	pciide - ok
13:21:57.0435 2656	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
13:21:57.0466 2656	pcmcia - ok
13:21:57.0482 2656	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
13:21:57.0498 2656	pcw - ok
13:21:57.0560 2656	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
13:21:57.0638 2656	PEAUTH - ok
13:21:57.0716 2656	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
13:21:57.0763 2656	PerfHost - ok
13:21:57.0934 2656	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
13:21:58.0044 2656	pla - ok
13:21:58.0122 2656	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
13:21:58.0137 2656	PlugPlay - ok
13:21:58.0184 2656	Pml Driver HPZ12 (37f6046cdc630442d7dc087501ff6fc6) C:\Windows\system32\HPZipm12.dll
13:21:58.0215 2656	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
13:21:58.0215 2656	Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
13:21:58.0246 2656	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
13:21:58.0293 2656	PNRPAutoReg - ok
13:21:58.0340 2656	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
13:21:58.0371 2656	PNRPsvc - ok
13:21:58.0434 2656	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
13:21:58.0527 2656	PolicyAgent - ok
13:21:58.0574 2656	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
13:21:58.0636 2656	Power - ok
13:21:58.0714 2656	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
13:21:58.0777 2656	PptpMiniport - ok
13:21:58.0824 2656	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
13:21:58.0855 2656	Processor - ok
13:21:58.0917 2656	ProfSvc         (53e83f1f6cf9d62f32801cf66d8352a8) C:\Windows\system32\profsvc.dll
13:21:58.0964 2656	ProfSvc - ok
13:21:59.0011 2656	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:21:59.0026 2656	ProtectedStorage - ok
13:21:59.0073 2656	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
13:21:59.0136 2656	Psched - ok
13:21:59.0260 2656	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
13:21:59.0338 2656	ql2300 - ok
13:21:59.0463 2656	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
13:21:59.0479 2656	ql40xx - ok
13:21:59.0526 2656	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
13:21:59.0557 2656	QWAVE - ok
13:21:59.0588 2656	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
13:21:59.0635 2656	QWAVEdrv - ok
13:21:59.0650 2656	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
13:21:59.0713 2656	RasAcd - ok
13:21:59.0744 2656	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
13:21:59.0791 2656	RasAgileVpn - ok
13:21:59.0806 2656	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
13:21:59.0853 2656	RasAuto - ok
13:21:59.0884 2656	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
13:21:59.0947 2656	Rasl2tp - ok
13:22:00.0072 2656	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
13:22:00.0243 2656	RasMan - ok
13:22:00.0274 2656	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
13:22:00.0352 2656	RasPppoe - ok
13:22:00.0384 2656	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
13:22:00.0446 2656	RasSstp - ok
13:22:00.0524 2656	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
13:22:00.0602 2656	rdbss - ok
13:22:00.0649 2656	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
13:22:00.0696 2656	rdpbus - ok
13:22:00.0711 2656	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
13:22:00.0789 2656	RDPCDD - ok
13:22:00.0821 2656	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
13:22:00.0899 2656	RDPENCDD - ok
13:22:00.0930 2656	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
13:22:00.0977 2656	RDPREFMP - ok
13:22:01.0008 2656	RDPWD           (e61608aa35e98999af9aaeeea6114b0a) C:\Windows\system32\drivers\RDPWD.sys
13:22:01.0055 2656	RDPWD - ok
13:22:01.0117 2656	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
13:22:01.0148 2656	rdyboost - ok
13:22:01.0179 2656	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
13:22:01.0242 2656	RemoteAccess - ok
13:22:01.0273 2656	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
13:22:01.0335 2656	RemoteRegistry - ok
13:22:01.0460 2656	RichVideo       (498eb62a160674e793fa40fd65390625) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
13:22:01.0491 2656	RichVideo - ok
13:22:01.0507 2656	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
13:22:01.0554 2656	RpcEptMapper - ok
13:22:01.0569 2656	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
13:22:01.0616 2656	RpcLocator - ok
13:22:01.0679 2656	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
13:22:01.0710 2656	RpcSs - ok
13:22:01.0772 2656	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
13:22:01.0850 2656	rspndr - ok
13:22:01.0913 2656	RSUSBSTOR       (db30aa4daa0d492fa5d7717d8181ffa1) C:\Windows\system32\Drivers\RtsUStor.sys
13:22:01.0959 2656	RSUSBSTOR - ok
13:22:02.0022 2656	RTL8167         (b49dc435ae3695bac5623dd94b05732d) C:\Windows\system32\DRIVERS\Rt64win7.sys
13:22:02.0100 2656	RTL8167 - ok
13:22:02.0131 2656	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:22:02.0162 2656	SamSs - ok
13:22:02.0209 2656	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
13:22:02.0225 2656	sbp2port - ok
13:22:02.0256 2656	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
13:22:02.0287 2656	SCardSvr - ok
13:22:02.0318 2656	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
13:22:02.0365 2656	scfilter - ok
13:22:02.0490 2656	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
13:22:02.0568 2656	Schedule - ok
13:22:02.0599 2656	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
13:22:02.0646 2656	SCPolicySvc - ok
13:22:02.0708 2656	sdbus           (111e0ebc0ad79cb0fa014b907b231cf0) C:\Windows\system32\drivers\sdbus.sys
13:22:02.0755 2656	sdbus - ok
13:22:02.0802 2656	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
13:22:02.0833 2656	SDRSVC - ok
13:22:02.0880 2656	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
13:22:02.0942 2656	secdrv - ok
13:22:02.0989 2656	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
13:22:03.0067 2656	seclogon - ok
13:22:03.0098 2656	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
13:22:03.0145 2656	SENS - ok
13:22:03.0176 2656	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
13:22:03.0223 2656	SensrSvc - ok
13:22:03.0239 2656	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
13:22:03.0254 2656	Serenum - ok
13:22:03.0285 2656	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
13:22:03.0317 2656	Serial - ok
13:22:03.0379 2656	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
13:22:03.0410 2656	sermouse - ok
13:22:03.0457 2656	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
13:22:03.0519 2656	SessionEnv - ok
13:22:03.0551 2656	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
13:22:03.0582 2656	sffdisk - ok
13:22:03.0597 2656	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
13:22:03.0629 2656	sffp_mmc - ok
13:22:03.0629 2656	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
13:22:03.0644 2656	sffp_sd - ok
13:22:03.0675 2656	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
13:22:03.0707 2656	sfloppy - ok
13:22:03.0769 2656	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
13:22:03.0831 2656	SharedAccess - ok
13:22:03.0878 2656	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
13:22:03.0925 2656	ShellHWDetection - ok
13:22:03.0972 2656	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
13:22:03.0987 2656	SiSRaid2 - ok
13:22:04.0019 2656	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
13:22:04.0034 2656	SiSRaid4 - ok
13:22:04.0065 2656	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
13:22:04.0112 2656	Smb - ok
13:22:04.0159 2656	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
13:22:04.0190 2656	SNMPTRAP - ok
13:22:04.0221 2656	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
13:22:04.0237 2656	spldr - ok
13:22:04.0315 2656	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
13:22:04.0362 2656	Spooler - ok
13:22:04.0643 2656	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
13:22:04.0752 2656	sppsvc - ok
13:22:04.0908 2656	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
13:22:04.0986 2656	sppuinotify - ok
13:22:05.0079 2656	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
13:22:05.0157 2656	srv - ok
13:22:05.0189 2656	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
13:22:05.0251 2656	srv2 - ok
13:22:05.0313 2656	SrvHsfHDA       (0c4540311e11664b245a263e1154cef8) C:\Windows\system32\DRIVERS\VSTAZL6.SYS
13:22:05.0360 2656	SrvHsfHDA - ok
13:22:05.0485 2656	SrvHsfV92       (02071d207a9858fbe3a48cbfd59c4a04) C:\Windows\system32\DRIVERS\VSTDPV6.SYS
13:22:05.0547 2656	SrvHsfV92 - ok
13:22:05.0719 2656	SrvHsfWinac     (18e40c245dbfaf36fd0134a7ef2df396) C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
13:22:05.0781 2656	SrvHsfWinac - ok
13:22:05.0828 2656	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
13:22:05.0891 2656	srvnet - ok
13:22:05.0953 2656	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
13:22:06.0031 2656	SSDPSRV - ok
13:22:06.0062 2656	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
13:22:06.0109 2656	SstpSvc - ok
13:22:06.0218 2656	STacSV          (2185595c6663660fdc90f5a2a79e2155) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b87ff64c8b56b7db\STacSV64.exe
13:22:06.0249 2656	STacSV - ok
13:22:06.0281 2656	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
13:22:06.0312 2656	stexstor - ok
13:22:06.0359 2656	STHDA           (8d1ce4322a35f840711b87927cb57c05) C:\Windows\system32\DRIVERS\stwrt64.sys
13:22:06.0405 2656	STHDA - ok
13:22:06.0499 2656	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
13:22:06.0546 2656	stisvc - ok
13:22:06.0577 2656	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
13:22:06.0593 2656	swenum - ok
13:22:06.0639 2656	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
13:22:06.0717 2656	swprv - ok
13:22:06.0795 2656	SynTP           (929c9fa0b18ad2ebc8340591c4bf00ff) C:\Windows\system32\DRIVERS\SynTP.sys
13:22:06.0811 2656	SynTP - ok
13:22:06.0967 2656	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
13:22:07.0045 2656	SysMain - ok
13:22:07.0170 2656	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
13:22:07.0217 2656	TabletInputService - ok
13:22:07.0263 2656	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
13:22:07.0326 2656	TapiSrv - ok
13:22:07.0357 2656	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
13:22:07.0419 2656	TBS - ok
13:22:07.0591 2656	Tcpip           (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\drivers\tcpip.sys
13:22:07.0669 2656	Tcpip - ok
13:22:07.0872 2656	TCPIP6          (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\DRIVERS\tcpip.sys
13:22:07.0919 2656	TCPIP6 - ok
13:22:08.0012 2656	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
13:22:08.0075 2656	tcpipreg - ok
13:22:08.0121 2656	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
13:22:08.0137 2656	TDPIPE - ok
13:22:08.0168 2656	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
13:22:08.0199 2656	TDTCP - ok
13:22:08.0262 2656	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
13:22:08.0340 2656	tdx - ok
13:22:08.0371 2656	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
13:22:08.0387 2656	TermDD - ok
13:22:08.0465 2656	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
13:22:08.0527 2656	TermService - ok
13:22:08.0558 2656	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
13:22:08.0605 2656	Themes - ok
13:22:08.0636 2656	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
13:22:08.0683 2656	THREADORDER - ok
13:22:08.0699 2656	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
13:22:08.0761 2656	TrkWks - ok
13:22:08.0823 2656	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
13:22:08.0901 2656	TrustedInstaller - ok
13:22:08.0933 2656	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
13:22:09.0011 2656	tssecsrv - ok
13:22:09.0089 2656	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
13:22:09.0120 2656	TsUsbFlt - ok
13:22:09.0198 2656	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
13:22:09.0245 2656	tunnel - ok
13:22:09.0276 2656	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
13:22:09.0276 2656	uagp35 - ok
13:22:09.0338 2656	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
13:22:09.0416 2656	udfs - ok
13:22:09.0463 2656	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
13:22:09.0479 2656	UI0Detect - ok
13:22:09.0525 2656	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
13:22:09.0557 2656	uliagpkx - ok
13:22:09.0619 2656	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
13:22:09.0635 2656	umbus - ok
13:22:09.0666 2656	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
13:22:09.0713 2656	UmPass - ok
13:22:09.0744 2656	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
13:22:09.0806 2656	upnphost - ok
13:22:09.0853 2656	usbccgp         (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
13:22:09.0884 2656	usbccgp - ok
13:22:09.0947 2656	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
13:22:09.0978 2656	usbcir - ok
13:22:10.0009 2656	usbehci         (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\drivers\usbehci.sys
13:22:10.0056 2656	usbehci - ok
13:22:10.0103 2656	usbhub          (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
13:22:10.0149 2656	usbhub - ok
13:22:10.0165 2656	usbohci         (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\drivers\usbohci.sys
13:22:10.0196 2656	usbohci - ok
13:22:10.0227 2656	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
13:22:10.0290 2656	usbprint - ok
13:22:10.0337 2656	usbscan         (aaa2513c8aed8b54b189fd0c6b1634c0) C:\Windows\system32\DRIVERS\usbscan.sys
13:22:10.0352 2656	usbscan - ok
13:22:10.0383 2656	USBSTOR         (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\drivers\USBSTOR.SYS
13:22:10.0430 2656	USBSTOR - ok
13:22:10.0461 2656	usbuhci         (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
13:22:10.0493 2656	usbuhci - ok
13:22:10.0571 2656	usbvideo        (454800c2bc7f3927ce030141ee4f4c50) C:\Windows\System32\Drivers\usbvideo.sys
13:22:10.0617 2656	usbvideo - ok
13:22:10.0649 2656	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
13:22:10.0727 2656	UxSms - ok
13:22:10.0758 2656	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:22:10.0773 2656	VaultSvc - ok
13:22:10.0805 2656	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
13:22:10.0820 2656	vdrvroot - ok
13:22:10.0929 2656	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
13:22:10.0992 2656	vds - ok
13:22:11.0023 2656	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
13:22:11.0054 2656	vga - ok
13:22:11.0085 2656	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
13:22:11.0132 2656	VgaSave - ok
13:22:11.0195 2656	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
13:22:11.0226 2656	vhdmp - ok
13:22:11.0257 2656	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
13:22:11.0273 2656	viaide - ok
13:22:11.0288 2656	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
13:22:11.0304 2656	volmgr - ok
13:22:11.0366 2656	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
13:22:11.0382 2656	volmgrx - ok
13:22:11.0413 2656	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
13:22:11.0429 2656	volsnap - ok
13:22:11.0475 2656	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
13:22:11.0507 2656	vsmraid - ok
13:22:11.0647 2656	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
13:22:11.0756 2656	VSS - ok
13:22:11.0881 2656	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys
13:22:11.0928 2656	vwifibus - ok
13:22:11.0959 2656	vwififlt        (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
13:22:12.0006 2656	vwififlt - ok
13:22:12.0053 2656	vwifimp         (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
13:22:12.0084 2656	vwifimp - ok
13:22:12.0146 2656	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
13:22:12.0177 2656	W32Time - ok
13:22:12.0209 2656	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
13:22:12.0255 2656	WacomPen - ok
13:22:12.0318 2656	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
13:22:12.0380 2656	WANARP - ok
13:22:12.0396 2656	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
13:22:12.0427 2656	Wanarpv6 - ok
13:22:12.0552 2656	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
13:22:12.0599 2656	wbengine - ok
13:22:12.0723 2656	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
13:22:12.0770 2656	WbioSrvc - ok
13:22:12.0833 2656	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
13:22:12.0895 2656	wcncsvc - ok
13:22:12.0911 2656	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
13:22:12.0926 2656	WcsPlugInService - ok
13:22:12.0973 2656	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
13:22:12.0989 2656	Wd - ok
13:22:13.0067 2656	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
13:22:13.0082 2656	Wdf01000 - ok
13:22:13.0098 2656	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
13:22:13.0145 2656	WdiServiceHost - ok
13:22:13.0145 2656	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
13:22:13.0176 2656	WdiSystemHost - ok
13:22:13.0223 2656	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
13:22:13.0285 2656	WebClient - ok
13:22:13.0316 2656	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
13:22:13.0363 2656	Wecsvc - ok
13:22:13.0394 2656	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
13:22:13.0457 2656	wercplsupport - ok
13:22:13.0503 2656	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
13:22:13.0550 2656	WerSvc - ok
13:22:13.0613 2656	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
13:22:13.0659 2656	WfpLwf - ok
13:22:13.0691 2656	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
13:22:13.0691 2656	WIMMount - ok
13:22:13.0737 2656	WinDefend - ok
13:22:13.0737 2656	WinHttpAutoProxySvc - ok
13:22:13.0815 2656	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
13:22:13.0893 2656	Winmgmt - ok
13:22:14.0049 2656	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
13:22:14.0127 2656	WinRM - ok
13:22:14.0299 2656	WinUsb          (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys
13:22:14.0346 2656	WinUsb - ok
13:22:14.0455 2656	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
13:22:14.0502 2656	Wlansvc - ok
13:22:14.0564 2656	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
13:22:14.0580 2656	WmiAcpi - ok
13:22:14.0673 2656	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
13:22:14.0720 2656	wmiApSrv - ok
13:22:14.0783 2656	WMPNetworkSvc - ok
13:22:14.0829 2656	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
13:22:14.0845 2656	WPCSvc - ok
13:22:14.0907 2656	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
13:22:14.0939 2656	WPDBusEnum - ok
13:22:14.0970 2656	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
13:22:15.0032 2656	ws2ifsl - ok
13:22:15.0063 2656	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
13:22:15.0110 2656	wscsvc - ok
13:22:15.0110 2656	WSearch - ok
13:22:15.0297 2656	wuauserv        (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
13:22:15.0375 2656	wuauserv - ok
13:22:15.0516 2656	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
13:22:15.0594 2656	WudfPf - ok
13:22:15.0641 2656	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
13:22:15.0703 2656	WUDFRd - ok
13:22:15.0734 2656	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
13:22:15.0797 2656	wudfsvc - ok
13:22:15.0828 2656	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
13:22:15.0875 2656	WwanSvc - ok
13:22:15.0937 2656	yukonw7         (b3eeacf62445e24fbb2cd4b0fb4db026) C:\Windows\system32\DRIVERS\yk62x64.sys
13:22:16.0015 2656	yukonw7 - ok
13:22:16.0062 2656	MBR (0x1B8)     (8490501bf3499668093e20bff207de85) \Device\Harddisk0\DR0
13:22:16.0374 2656	\Device\Harddisk0\DR0 - ok
13:22:16.0374 2656	Boot (0x1200)   (1292cbb789721d0aedde0be0c9db91e5) \Device\Harddisk0\DR0\Partition0
13:22:16.0374 2656	\Device\Harddisk0\DR0\Partition0 - ok
13:22:16.0421 2656	Boot (0x1200)   (d4febf705400fbd4675b43d53f4a4963) \Device\Harddisk0\DR0\Partition1
13:22:16.0421 2656	\Device\Harddisk0\DR0\Partition1 - ok
13:22:16.0452 2656	Boot (0x1200)   (bcc0eabbc50108b611d5c6065de2ac84) \Device\Harddisk0\DR0\Partition2
13:22:16.0452 2656	\Device\Harddisk0\DR0\Partition2 - ok
13:22:16.0452 2656	============================================================
13:22:16.0452 2656	Scan finished
13:22:16.0452 2656	============================================================
13:22:16.0483 1316	Detected object count: 6
13:22:16.0483 1316	Actual detected object count: 6
13:22:41.0989 1316	FirebirdGuardianDefaultInstance ( UnsignedFile.Multi.Generic ) - skipped by user
13:22:41.0989 1316	FirebirdGuardianDefaultInstance ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:22:41.0989 1316	FirebirdServerDefaultInstance ( UnsignedFile.Multi.Generic ) - skipped by user
13:22:41.0989 1316	FirebirdServerDefaultInstance ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:22:42.0005 1316	HP Health Check Service ( UnsignedFile.Multi.Generic ) - skipped by user
13:22:42.0005 1316	HP Health Check Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:22:42.0005 1316	LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
13:22:42.0005 1316	LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:22:42.0005 1316	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
13:22:42.0005 1316	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:22:42.0020 1316	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
13:22:42.0020 1316	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:23:46.0479 3996	============================================================
13:23:46.0479 3996	Scan started
13:23:46.0479 3996	Mode: Manual; SigCheck; TDLFS; 
13:23:46.0479 3996	============================================================
13:23:46.0776 3996	1394ohci        (a87d604aea360176311474c87a63bb88) C:\Windows\system32\drivers\1394ohci.sys
13:23:46.0807 3996	1394ohci - ok
13:23:46.0854 3996	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\Windows\system32\drivers\ACPI.sys
13:23:46.0869 3996	ACPI - ok
13:23:46.0901 3996	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\Windows\system32\drivers\acpipmi.sys
13:23:46.0916 3996	AcpiPmi - ok
13:23:47.0057 3996	AdobeFlashPlayerUpdateSvc (6c40d5ed8951ab7b90d08af655224ee4) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:23:47.0072 3996	AdobeFlashPlayerUpdateSvc - ok
13:23:47.0119 3996	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\Windows\system32\DRIVERS\adp94xx.sys
13:23:47.0150 3996	adp94xx - ok
13:23:47.0197 3996	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\Windows\system32\DRIVERS\adpahci.sys
13:23:47.0213 3996	adpahci - ok
13:23:47.0244 3996	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\Windows\system32\DRIVERS\adpu320.sys
13:23:47.0259 3996	adpu320 - ok
13:23:47.0291 3996	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\Windows\System32\aelupsvc.dll
13:23:47.0337 3996	AeLookupSvc - ok
13:23:47.0447 3996	AESTFilters     (a6fb9db8f1a86861d955fd6975977ae0) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b87ff64c8b56b7db\AESTSr64.exe
13:23:47.0462 3996	AESTFilters - ok
13:23:47.0525 3996	AF15BDA         (0517e1670a58213e3f206066cd209273) C:\Windows\system32\DRIVERS\AF15BDA.sys
13:23:47.0556 3996	AF15BDA - ok
13:23:47.0603 3996	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\Windows\system32\drivers\afd.sys
13:23:47.0618 3996	AFD - ok
13:23:47.0727 3996	AgereSoftModem  (98022774d9930ecbb292e70db7601df6) C:\Windows\system32\DRIVERS\agrsm64.sys
13:23:47.0759 3996	AgereSoftModem - ok
13:23:47.0805 3996	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\Windows\system32\drivers\agp440.sys
13:23:47.0821 3996	agp440 - ok
13:23:47.0868 3996	ALG             (3290d6946b5e30e70414990574883ddb) C:\Windows\System32\alg.exe
13:23:47.0883 3996	ALG - ok
13:23:47.0899 3996	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\Windows\system32\drivers\aliide.sys
13:23:47.0915 3996	aliide - ok
13:23:47.0930 3996	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\Windows\system32\drivers\amdide.sys
13:23:47.0946 3996	amdide - ok
13:23:47.0977 3996	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\Windows\system32\DRIVERS\amdk8.sys
13:23:47.0993 3996	AmdK8 - ok
13:23:48.0024 3996	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\Windows\system32\DRIVERS\amdppm.sys
13:23:48.0039 3996	AmdPPM - ok
13:23:48.0086 3996	amdsata         (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\Windows\system32\drivers\amdsata.sys
13:23:48.0102 3996	amdsata - ok
13:23:48.0133 3996	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\Windows\system32\DRIVERS\amdsbs.sys
13:23:48.0164 3996	amdsbs - ok
13:23:48.0180 3996	amdxata         (540daf1cea6094886d72126fd7c33048) C:\Windows\system32\drivers\amdxata.sys
13:23:48.0195 3996	amdxata - ok
13:23:48.0305 3996	AntiVirSchedulerService (466a0d95960dad3222c896d2cea99993) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
13:23:48.0320 3996	AntiVirSchedulerService - ok
13:23:48.0351 3996	AntiVirService  (a489be6bb0aa1ff406b488b60542314b) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
13:23:48.0367 3996	AntiVirService - ok
13:23:48.0429 3996	AntiVirWebService (676894fa57b671fec5c3f05f8929e03b) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
13:23:48.0476 3996	AntiVirWebService - ok
13:23:48.0507 3996	AppID           (89a69c3f2f319b43379399547526d952) C:\Windows\system32\drivers\appid.sys
13:23:48.0539 3996	AppID - ok
13:23:48.0570 3996	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\Windows\System32\appidsvc.dll
13:23:48.0601 3996	AppIDSvc - ok
13:23:48.0632 3996	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\Windows\System32\appinfo.dll
13:23:48.0663 3996	Appinfo - ok
13:23:48.0695 3996	arc             (c484f8ceb1717c540242531db7845c4e) C:\Windows\system32\DRIVERS\arc.sys
13:23:48.0710 3996	arc - ok
13:23:48.0710 3996	arcsas          (019af6924aefe7839f61c830227fe79c) C:\Windows\system32\DRIVERS\arcsas.sys
13:23:48.0726 3996	arcsas - ok
13:23:48.0757 3996	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\Windows\system32\DRIVERS\asyncmac.sys
13:23:48.0788 3996	AsyncMac - ok
13:23:48.0819 3996	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\Windows\system32\drivers\atapi.sys
13:23:48.0835 3996	atapi - ok
13:23:48.0960 3996	athr            (38562a6a9cb10844759eaf2b01a7fcd3) C:\Windows\system32\DRIVERS\athrx.sys
13:23:48.0991 3996	athr - ok
13:23:49.0163 3996	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
13:23:49.0225 3996	AudioEndpointBuilder - ok
13:23:49.0225 3996	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\Windows\System32\Audiosrv.dll
13:23:49.0272 3996	AudioSrv - ok
13:23:49.0319 3996	avgntflt        (26e38b5a58c6c55fafbc563eeddb0867) C:\Windows\system32\DRIVERS\avgntflt.sys
13:23:49.0334 3996	avgntflt - ok
13:23:49.0350 3996	avipbb          (9d1f00beff84cbbf46d7f052bc7e0565) C:\Windows\system32\DRIVERS\avipbb.sys
13:23:49.0365 3996	avipbb - ok
13:23:49.0381 3996	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\Windows\system32\DRIVERS\avkmgr.sys
13:23:49.0397 3996	avkmgr - ok
13:23:49.0428 3996	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\Windows\System32\AxInstSV.dll
13:23:49.0459 3996	AxInstSV - ok
13:23:49.0506 3996	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\Windows\system32\DRIVERS\bxvbda.sys
13:23:49.0537 3996	b06bdrv - ok
13:23:49.0584 3996	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\Windows\system32\DRIVERS\b57nd60a.sys
13:23:49.0615 3996	b57nd60a - ok
13:23:49.0646 3996	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\Windows\System32\bdesvc.dll
13:23:49.0662 3996	BDESVC - ok
13:23:49.0677 3996	Beep            (16a47ce2decc9b099349a5f840654746) C:\Windows\system32\drivers\Beep.sys
13:23:49.0709 3996	Beep - ok
13:23:49.0802 3996	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\Windows\System32\bfe.dll
13:23:49.0849 3996	BFE - ok
13:23:49.0943 3996	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\Windows\System32\qmgr.dll
13:23:49.0989 3996	BITS - ok
13:23:50.0052 3996	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\Windows\system32\DRIVERS\blbdrive.sys
13:23:50.0083 3996	blbdrive - ok
13:23:50.0114 3996	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\Windows\system32\DRIVERS\bowser.sys
13:23:50.0130 3996	bowser - ok
13:23:50.0161 3996	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\DRIVERS\BrFiltLo.sys
13:23:50.0177 3996	BrFiltLo - ok
13:23:50.0177 3996	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\DRIVERS\BrFiltUp.sys
13:23:50.0208 3996	BrFiltUp - ok
13:23:50.0239 3996	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\Windows\System32\browser.dll
13:23:50.0286 3996	Browser - ok
13:23:50.0301 3996	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\Windows\System32\Drivers\Brserid.sys
13:23:50.0317 3996	Brserid - ok
13:23:50.0348 3996	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\Windows\System32\Drivers\BrSerWdm.sys
13:23:50.0364 3996	BrSerWdm - ok
13:23:50.0364 3996	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\Windows\System32\Drivers\BrUsbMdm.sys
13:23:50.0379 3996	BrUsbMdm - ok
13:23:50.0395 3996	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\Windows\System32\Drivers\BrUsbSer.sys
13:23:50.0411 3996	BrUsbSer - ok
13:23:50.0442 3996	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\Windows\system32\DRIVERS\bthmodem.sys
13:23:50.0457 3996	BTHMODEM - ok
13:23:50.0489 3996	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\Windows\system32\bthserv.dll
13:23:50.0535 3996	bthserv - ok
13:23:50.0567 3996	cdfs            (b8bd2bb284668c84865658c77574381a) C:\Windows\system32\DRIVERS\cdfs.sys
13:23:50.0598 3996	cdfs - ok
13:23:50.0645 3996	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\Windows\system32\drivers\cdrom.sys
13:23:50.0676 3996	cdrom - ok
13:23:50.0723 3996	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
13:23:50.0769 3996	CertPropSvc - ok
13:23:50.0785 3996	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\Windows\system32\DRIVERS\circlass.sys
13:23:50.0801 3996	circlass - ok
13:23:50.0847 3996	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\Windows\system32\CLFS.sys
13:23:50.0879 3996	CLFS - ok
13:23:50.0925 3996	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:23:50.0941 3996	clr_optimization_v2.0.50727_32 - ok
13:23:51.0003 3996	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
13:23:51.0019 3996	clr_optimization_v2.0.50727_64 - ok
13:23:51.0113 3996	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:23:51.0128 3996	clr_optimization_v4.0.30319_32 - ok
13:23:51.0191 3996	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
13:23:51.0222 3996	clr_optimization_v4.0.30319_64 - ok
13:23:51.0253 3996	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\Windows\system32\DRIVERS\CmBatt.sys
13:23:51.0269 3996	CmBatt - ok
13:23:51.0300 3996	cmdide          (e19d3f095812725d88f9001985b94edd) C:\Windows\system32\drivers\cmdide.sys
13:23:51.0315 3996	cmdide - ok
13:23:51.0378 3996	CNG             (9ac4f97c2d3e93367e2148ea940cd2cd) C:\Windows\system32\Drivers\cng.sys
13:23:51.0393 3996	CNG - ok
13:23:51.0487 3996	Com4QLBEx       (f9a79c5b27037821112c50a9c8fb367a) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
13:23:51.0518 3996	Com4QLBEx - ok
13:23:51.0534 3996	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\Windows\system32\DRIVERS\compbatt.sys
13:23:51.0549 3996	Compbatt - ok
13:23:51.0581 3996	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\Windows\system32\drivers\CompositeBus.sys
13:23:51.0596 3996	CompositeBus - ok
13:23:51.0596 3996	COMSysApp - ok
13:23:51.0627 3996	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\Windows\system32\DRIVERS\crcdisk.sys
13:23:51.0627 3996	crcdisk - ok
13:23:51.0674 3996	CryptSvc        (4f5414602e2544a4554d95517948b705) C:\Windows\system32\cryptsvc.dll
13:23:51.0690 3996	CryptSvc - ok
13:23:51.0752 3996	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
13:23:51.0799 3996	DcomLaunch - ok
13:23:51.0846 3996	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\Windows\System32\defragsvc.dll
13:23:51.0877 3996	defragsvc - ok
13:23:51.0908 3996	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\Windows\system32\Drivers\dfsc.sys
13:23:51.0955 3996	DfsC - ok
13:23:52.0017 3996	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\Windows\system32\dhcpcore.dll
13:23:52.0064 3996	Dhcp - ok
13:23:52.0095 3996	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\Windows\system32\drivers\discache.sys
13:23:52.0127 3996	discache - ok
13:23:52.0158 3996	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\Windows\system32\DRIVERS\disk.sys
13:23:52.0173 3996	Disk - ok
13:23:52.0189 3996	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\Windows\System32\dnsrslvr.dll
13:23:52.0205 3996	Dnscache - ok
13:23:52.0251 3996	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\Windows\System32\dot3svc.dll
13:23:52.0283 3996	dot3svc - ok
13:23:52.0329 3996	Dot4            (b42ed0320c6e41102fde0005154849bb) C:\Windows\system32\DRIVERS\Dot4.sys
13:23:52.0345 3996	Dot4 - ok
13:23:52.0376 3996	Dot4Print       (e9f5969233c5d89f3c35e3a66a52a361) C:\Windows\system32\drivers\Dot4Prt.sys
13:23:52.0392 3996	Dot4Print - ok
13:23:52.0439 3996	dot4usb         (fd05a02b0370bc3000f402e543ca5814) C:\Windows\system32\DRIVERS\dot4usb.sys
13:23:52.0470 3996	dot4usb - ok
13:23:52.0517 3996	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\Windows\system32\dps.dll
13:23:52.0548 3996	DPS - ok
13:23:52.0579 3996	drmkaud         (9b19f34400d24df84c858a421c205754) C:\Windows\system32\drivers\drmkaud.sys
13:23:52.0595 3996	drmkaud - ok
13:23:52.0704 3996	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\Windows\System32\drivers\dxgkrnl.sys
13:23:52.0735 3996	DXGKrnl - ok
13:23:52.0766 3996	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\Windows\System32\eapsvc.dll
13:23:52.0813 3996	EapHost - ok
13:23:53.0031 3996	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\Windows\system32\DRIVERS\evbda.sys
13:23:53.0094 3996	ebdrv - ok
13:23:53.0203 3996	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\Windows\System32\lsass.exe
13:23:53.0234 3996	EFS - ok
13:23:53.0328 3996	ehRecvr         (c4002b6b41975f057d98c439030cea07) C:\Windows\ehome\ehRecvr.exe
13:23:53.0375 3996	ehRecvr - ok
13:23:53.0406 3996	ehSched         (4705e8ef9934482c5bb488ce28afc681) C:\Windows\ehome\ehsched.exe
13:23:53.0421 3996	ehSched - ok
13:23:53.0499 3996	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\Windows\system32\DRIVERS\elxstor.sys
13:23:53.0531 3996	elxstor - ok
13:23:53.0577 3996	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\Windows\system32\drivers\errdev.sys
13:23:53.0593 3996	ErrDev - ok
13:23:53.0655 3996	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\Windows\system32\es.dll
13:23:53.0702 3996	EventSystem - ok
13:23:53.0733 3996	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\Windows\system32\drivers\exfat.sys
13:23:53.0765 3996	exfat - ok
13:23:53.0780 3996	ezSharedSvc - ok
13:23:53.0811 3996	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\Windows\system32\drivers\fastfat.sys
13:23:53.0843 3996	fastfat - ok
13:23:53.0936 3996	Fax             (dbefd454f8318a0ef691fdd2eaab44eb) C:\Windows\system32\fxssvc.exe
13:23:53.0967 3996	Fax - ok
13:23:53.0983 3996	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\Windows\system32\DRIVERS\fdc.sys
13:23:53.0999 3996	fdc - ok
13:23:54.0030 3996	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\Windows\system32\fdPHost.dll
13:23:54.0061 3996	fdPHost - ok
13:23:54.0061 3996	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\Windows\system32\fdrespub.dll
13:23:54.0108 3996	FDResPub - ok
13:23:54.0123 3996	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\Windows\system32\drivers\fileinfo.sys
13:23:54.0139 3996	FileInfo - ok
13:23:54.0155 3996	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\Windows\system32\drivers\filetrace.sys
13:23:54.0186 3996	Filetrace - ok
13:23:54.0264 3996	FirebirdGuardianDefaultInstance (b9963c336a2bf054520dc09ce7c81476) C:\Program Files (x86)\Firebird\Firebird_2_1\bin\fbguard.exe
13:23:54.0264 3996	FirebirdGuardianDefaultInstance ( UnsignedFile.Multi.Generic ) - warning
13:23:54.0264 3996	FirebirdGuardianDefaultInstance - detected UnsignedFile.Multi.Generic (1)
13:23:54.0482 3996	FirebirdServerDefaultInstance (db8ee43c90536a07d4ba481079ae214c) C:\Program Files (x86)\Firebird\Firebird_2_1\bin\fbserver.exe
13:23:54.0529 3996	FirebirdServerDefaultInstance ( UnsignedFile.Multi.Generic ) - warning
13:23:54.0529 3996	FirebirdServerDefaultInstance - detected UnsignedFile.Multi.Generic (1)
13:23:54.0638 3996	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\Windows\system32\DRIVERS\flpydisk.sys
13:23:54.0670 3996	flpydisk - ok
13:23:54.0716 3996	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\Windows\system32\drivers\fltmgr.sys
13:23:54.0732 3996	FltMgr - ok
13:23:54.0841 3996	FontCache       (5c4cb4086fb83115b153e47add961a0c) C:\Windows\system32\FntCache.dll
13:23:54.0872 3996	FontCache - ok
13:23:54.0950 3996	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:23:54.0966 3996	FontCache3.0.0.0 - ok
13:23:55.0044 3996	FsDepends       (d43703496149971890703b4b1b723eac) C:\Windows\system32\drivers\FsDepends.sys
13:23:55.0060 3996	FsDepends - ok
13:23:55.0091 3996	Fs_Rec          (6bd9295cc032dd3077c671fccf579a7b) C:\Windows\system32\drivers\Fs_Rec.sys
13:23:55.0106 3996	Fs_Rec - ok
13:23:55.0153 3996	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\Windows\system32\DRIVERS\fvevol.sys
13:23:55.0169 3996	fvevol - ok
13:23:55.0200 3996	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\Windows\system32\DRIVERS\gagp30kx.sys
13:23:55.0216 3996	gagp30kx - ok
13:23:55.0356 3996	GameConsoleService (c1bbce4b30b45410178ee674c818d10c) C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe
13:23:55.0372 3996	GameConsoleService - ok
13:23:55.0450 3996	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\Windows\System32\gpsvc.dll
13:23:55.0496 3996	gpsvc - ok
13:23:55.0512 3996	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\Windows\system32\drivers\hcw85cir.sys
13:23:55.0528 3996	hcw85cir - ok
13:23:55.0574 3996	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\Windows\system32\drivers\HdAudio.sys
13:23:55.0590 3996	HdAudAddService - ok
13:23:55.0621 3996	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\Windows\system32\drivers\HDAudBus.sys
13:23:55.0637 3996	HDAudBus - ok
13:23:55.0668 3996	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\Windows\system32\DRIVERS\HidBatt.sys
13:23:55.0668 3996	HidBatt - ok
13:23:55.0715 3996	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\Windows\system32\DRIVERS\hidbth.sys
13:23:55.0730 3996	HidBth - ok
13:23:55.0746 3996	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\Windows\system32\DRIVERS\hidir.sys
13:23:55.0762 3996	HidIr - ok
13:23:55.0793 3996	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\Windows\system32\hidserv.dll
13:23:55.0824 3996	hidserv - ok
13:23:55.0840 3996	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\Windows\system32\drivers\hidusb.sys
13:23:55.0855 3996	HidUsb - ok
13:23:55.0902 3996	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\Windows\system32\kmsvc.dll
13:23:55.0933 3996	hkmsvc - ok
13:23:55.0980 3996	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\Windows\system32\ListSvc.dll
13:23:56.0011 3996	HomeGroupListener - ok
13:23:56.0042 3996	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\Windows\system32\provsvc.dll
13:23:56.0058 3996	HomeGroupProvider - ok
13:23:56.0152 3996	HP Health Check Service (00b239202f7756695c8ccdf8bafa7d3d) C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
13:23:56.0167 3996	HP Health Check Service ( UnsignedFile.Multi.Generic ) - warning
13:23:56.0167 3996	HP Health Check Service - detected UnsignedFile.Multi.Generic (1)
13:23:56.0183 3996	HpqKbFiltr      (9af482d058be59cc28bce52e7c4b747c) C:\Windows\system32\DRIVERS\HpqKbFiltr.sys
13:23:56.0198 3996	HpqKbFiltr - ok
13:23:56.0245 3996	hpqwmiex        (fdf273a845f1ffcceadf363aaf47582f) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
13:23:56.0261 3996	hpqwmiex - ok
13:23:56.0308 3996	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\Windows\system32\drivers\HpSAMD.sys
13:23:56.0323 3996	HpSAMD - ok
13:23:56.0417 3996	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\Windows\system32\drivers\HTTP.sys
13:23:56.0464 3996	HTTP - ok
13:23:56.0495 3996	hwdatacard      (cdaa8e257bb625b2387219e605dde37d) C:\Windows\system32\DRIVERS\ewusbmdm.sys
13:23:56.0510 3996	hwdatacard - ok
13:23:56.0542 3996	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\Windows\system32\drivers\hwpolicy.sys
13:23:56.0557 3996	hwpolicy - ok
13:23:56.0604 3996	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\Windows\system32\drivers\i8042prt.sys
13:23:56.0620 3996	i8042prt - ok
13:23:56.0666 3996	iaStorV         (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\Windows\system32\drivers\iaStorV.sys
13:23:56.0698 3996	iaStorV - ok
13:23:56.0822 3996	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
13:23:56.0854 3996	idsvc - ok
13:23:57.0244 3996	igfx            (a87261ef1546325b559374f5689cf5bc) C:\Windows\system32\DRIVERS\igdkmd64.sys
13:23:57.0337 3996	igfx - ok
13:23:57.0462 3996	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\Windows\system32\DRIVERS\iirsp.sys
13:23:57.0478 3996	iirsp - ok
13:23:57.0571 3996	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\Windows\System32\ikeext.dll
13:23:57.0634 3996	IKEEXT - ok
13:23:57.0649 3996	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\Windows\system32\drivers\intelide.sys
13:23:57.0665 3996	intelide - ok
13:23:57.0680 3996	intelppm        (ada036632c664caa754079041cf1f8c1) C:\Windows\system32\DRIVERS\intelppm.sys
13:23:57.0696 3996	intelppm - ok
13:23:57.0743 3996	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\Windows\system32\ipbusenum.dll
13:23:57.0774 3996	IPBusEnum - ok
13:23:57.0805 3996	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:23:57.0852 3996	IpFilterDriver - ok
13:23:57.0914 3996	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\Windows\System32\iphlpsvc.dll
13:23:57.0946 3996	iphlpsvc - ok
13:23:57.0992 3996	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\Windows\system32\drivers\IPMIDrv.sys
13:23:58.0008 3996	IPMIDRV - ok
13:23:58.0039 3996	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\Windows\system32\drivers\ipnat.sys
13:23:58.0102 3996	IPNAT - ok
13:23:58.0117 3996	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\Windows\system32\drivers\irenum.sys
13:23:58.0133 3996	IRENUM - ok
13:23:58.0164 3996	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\Windows\system32\drivers\isapnp.sys
13:23:58.0180 3996	isapnp - ok
13:23:58.0242 3996	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\Windows\system32\drivers\msiscsi.sys
13:23:58.0258 3996	iScsiPrt - ok
13:23:58.0289 3996	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\Windows\system32\drivers\kbdclass.sys
13:23:58.0304 3996	kbdclass - ok
13:23:58.0336 3996	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\Windows\system32\drivers\kbdhid.sys
13:23:58.0351 3996	kbdhid - ok
13:23:58.0382 3996	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:23:58.0398 3996	KeyIso - ok
13:23:58.0445 3996	KSecDD          (97a7070aea4c058b6418519e869a63b4) C:\Windows\system32\Drivers\ksecdd.sys
13:23:58.0460 3996	KSecDD - ok
13:23:58.0492 3996	KSecPkg         (26c43a7c2862447ec59deda188d1da07) C:\Windows\system32\Drivers\ksecpkg.sys
13:23:58.0507 3996	KSecPkg - ok
13:23:58.0538 3996	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\Windows\system32\drivers\ksthunk.sys
13:23:58.0570 3996	ksthunk - ok
13:23:58.0616 3996	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\Windows\system32\msdtckrm.dll
13:23:58.0663 3996	KtmRm - ok
13:23:58.0710 3996	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\Windows\system32\srvsvc.dll
13:23:58.0741 3996	LanmanServer - ok
13:23:58.0788 3996	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\Windows\System32\wkssvc.dll
13:23:58.0819 3996	LanmanWorkstation - ok
13:23:58.0913 3996	LightScribeService (2238b91ac1a12cc6cc4c4fed41258b2a) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
13:23:58.0913 3996	LightScribeService ( UnsignedFile.Multi.Generic ) - warning
13:23:58.0913 3996	LightScribeService - detected UnsignedFile.Multi.Generic (1)
13:23:58.0928 3996	lltdio          (1538831cf8ad2979a04c423779465827) C:\Windows\system32\DRIVERS\lltdio.sys
13:23:58.0975 3996	lltdio - ok
13:23:59.0022 3996	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\Windows\System32\lltdsvc.dll
13:23:59.0069 3996	lltdsvc - ok
13:23:59.0084 3996	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\Windows\System32\lmhsvc.dll
13:23:59.0131 3996	lmhosts - ok
13:23:59.0162 3996	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\Windows\system32\DRIVERS\lsi_fc.sys
13:23:59.0178 3996	LSI_FC - ok
13:23:59.0194 3996	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\Windows\system32\DRIVERS\lsi_sas.sys
13:23:59.0209 3996	LSI_SAS - ok
13:23:59.0225 3996	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\Windows\system32\DRIVERS\lsi_sas2.sys
13:23:59.0240 3996	LSI_SAS2 - ok
13:23:59.0272 3996	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\Windows\system32\DRIVERS\lsi_scsi.sys
13:23:59.0287 3996	LSI_SCSI - ok
13:23:59.0318 3996	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\Windows\system32\drivers\luafv.sys
13:23:59.0365 3996	luafv - ok
13:23:59.0396 3996	MBAMProtector   (dc8490812a3b72811ae534f423b4c206) C:\Windows\system32\drivers\mbam.sys
13:23:59.0412 3996	MBAMProtector - ok
13:23:59.0506 3996	MBAMService     (43683e970f008c93c9429ef428147a54) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
13:23:59.0537 3996	MBAMService - ok
13:23:59.0584 3996	Mcx2Svc         (0be09cd858abf9df6ed259d57a1a1663) C:\Windows\system32\Mcx2Svc.dll
13:23:59.0599 3996	Mcx2Svc - ok
13:23:59.0630 3996	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\Windows\system32\DRIVERS\megasas.sys
13:23:59.0646 3996	megasas - ok
13:23:59.0677 3996	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\Windows\system32\DRIVERS\MegaSR.sys
13:23:59.0693 3996	MegaSR - ok
13:23:59.0740 3996	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
13:23:59.0786 3996	MMCSS - ok
13:23:59.0818 3996	Modem           (800ba92f7010378b09f9ed9270f07137) C:\Windows\system32\drivers\modem.sys
13:23:59.0849 3996	Modem - ok
13:23:59.0864 3996	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\Windows\system32\DRIVERS\monitor.sys
13:23:59.0880 3996	monitor - ok
13:23:59.0927 3996	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\Windows\system32\drivers\mouclass.sys
13:23:59.0942 3996	mouclass - ok
13:23:59.0942 3996	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\Windows\system32\DRIVERS\mouhid.sys
13:23:59.0958 3996	mouhid - ok
13:24:00.0005 3996	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\Windows\system32\drivers\mountmgr.sys
13:24:00.0020 3996	mountmgr - ok
13:24:00.0130 3996	MozillaMaintenance (15d5398eed42c2504bb3d4fc875c15d1) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:24:00.0161 3996	MozillaMaintenance - ok
13:24:00.0192 3996	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\Windows\system32\drivers\mpio.sys
13:24:00.0223 3996	mpio - ok
13:24:00.0239 3996	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\Windows\system32\drivers\mpsdrv.sys
13:24:00.0270 3996	mpsdrv - ok
13:24:00.0364 3996	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\Windows\system32\mpssvc.dll
13:24:00.0426 3996	MpsSvc - ok
13:24:00.0457 3996	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\Windows\system32\drivers\mrxdav.sys
13:24:00.0473 3996	MRxDAV - ok
13:24:00.0520 3996	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\Windows\system32\DRIVERS\mrxsmb.sys
13:24:00.0551 3996	mrxsmb - ok
13:24:00.0598 3996	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:24:00.0629 3996	mrxsmb10 - ok
13:24:00.0660 3996	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:24:00.0660 3996	mrxsmb20 - ok
13:24:00.0691 3996	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\Windows\system32\drivers\msahci.sys
13:24:00.0707 3996	msahci - ok
13:24:00.0738 3996	msdsm           (db801a638d011b9633829eb6f663c900) C:\Windows\system32\drivers\msdsm.sys
13:24:00.0754 3996	msdsm - ok
13:24:00.0800 3996	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\Windows\System32\msdtc.exe
13:24:00.0816 3996	MSDTC - ok
13:24:00.0832 3996	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\Windows\system32\drivers\Msfs.sys
13:24:00.0878 3996	Msfs - ok
13:24:00.0894 3996	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\Windows\System32\drivers\mshidkmdf.sys
13:24:00.0925 3996	mshidkmdf - ok
13:24:00.0956 3996	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\Windows\system32\drivers\msisadrv.sys
13:24:00.0972 3996	msisadrv - ok
13:24:01.0019 3996	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\Windows\system32\iscsiexe.dll
13:24:01.0050 3996	MSiSCSI - ok
13:24:01.0050 3996	msiserver - ok
13:24:01.0066 3996	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\Windows\system32\drivers\MSKSSRV.sys
13:24:01.0112 3996	MSKSSRV - ok
13:24:01.0128 3996	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\Windows\system32\drivers\MSPCLOCK.sys
13:24:01.0159 3996	MSPCLOCK - ok
13:24:01.0175 3996	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\Windows\system32\drivers\MSPQM.sys
13:24:01.0222 3996	MSPQM - ok
13:24:01.0268 3996	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\Windows\system32\drivers\MsRPC.sys
13:24:01.0284 3996	MsRPC - ok
13:24:01.0300 3996	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\Windows\system32\drivers\mssmbios.sys
13:24:01.0315 3996	mssmbios - ok
13:24:01.0331 3996	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\Windows\system32\drivers\MSTEE.sys
13:24:01.0362 3996	MSTEE - ok
13:24:01.0409 3996	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\Windows\system32\DRIVERS\MTConfig.sys
13:24:01.0409 3996	MTConfig - ok
13:24:01.0424 3996	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\Windows\system32\Drivers\mup.sys
13:24:01.0440 3996	Mup - ok
13:24:01.0502 3996	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\Windows\system32\qagentRT.dll
13:24:01.0549 3996	napagent - ok
13:24:01.0596 3996	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\Windows\system32\DRIVERS\nwifi.sys
13:24:01.0612 3996	NativeWifiP - ok
13:24:01.0705 3996	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\Windows\system32\drivers\ndis.sys
13:24:01.0736 3996	NDIS - ok
13:24:01.0752 3996	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\Windows\system32\DRIVERS\ndiscap.sys
13:24:01.0783 3996	NdisCap - ok
13:24:01.0799 3996	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\Windows\system32\DRIVERS\ndistapi.sys
13:24:01.0846 3996	NdisTapi - ok
13:24:01.0877 3996	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\Windows\system32\DRIVERS\ndisuio.sys
13:24:01.0924 3996	Ndisuio - ok
13:24:01.0970 3996	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\Windows\system32\DRIVERS\ndiswan.sys
13:24:02.0002 3996	NdisWan - ok
13:24:02.0033 3996	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\Windows\system32\drivers\NDProxy.sys
13:24:02.0064 3996	NDProxy - ok
13:24:02.0111 3996	Net Driver HPZ12 (d5ac41ae382738483faffbd7e373d49a) C:\Windows\system32\HPZinw12.dll
13:24:02.0111 3996	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
13:24:02.0111 3996	Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
13:24:02.0126 3996	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\Windows\system32\DRIVERS\netbios.sys
13:24:02.0158 3996	NetBIOS - ok
13:24:02.0204 3996	NetBT           (09594d1089c523423b32a4229263f068) C:\Windows\system32\DRIVERS\netbt.sys
13:24:02.0251 3996	NetBT - ok
13:24:02.0282 3996	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:24:02.0298 3996	Netlogon - ok
13:24:02.0329 3996	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\Windows\System32\netman.dll
13:24:02.0376 3996	Netman - ok
13:24:02.0407 3996	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\Windows\System32\netprofm.dll
13:24:02.0454 3996	netprofm - ok
13:24:02.0516 3996	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
13:24:02.0532 3996	NetTcpPortSharing - ok
13:24:02.0906 3996	netw5v64        (64428dfdaf6e88366cb51f45a79c5f69) C:\Windows\system32\DRIVERS\netw5v64.sys
13:24:02.0984 3996	netw5v64 - ok
13:24:03.0203 3996	nfrd960         (77889813be4d166cdab78ddba990da92) C:\Windows\system32\DRIVERS\nfrd960.sys
13:24:03.0218 3996	nfrd960 - ok
13:24:03.0265 3996	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\Windows\System32\nlasvc.dll
13:24:03.0312 3996	NlaSvc - ok
13:24:03.0328 3996	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\Windows\system32\drivers\Npfs.sys
13:24:03.0374 3996	Npfs - ok
13:24:03.0390 3996	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\Windows\system32\nsisvc.dll
13:24:03.0421 3996	nsi - ok
13:24:03.0452 3996	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\Windows\system32\drivers\nsiproxy.sys
13:24:03.0484 3996	nsiproxy - ok
13:24:03.0624 3996	Ntfs            (a2f74975097f52a00745f9637451fdd8) C:\Windows\system32\drivers\Ntfs.sys
13:24:03.0655 3996	Ntfs - ok
13:24:03.0780 3996	Null            (9899284589f75fa8724ff3d16aed75c1) C:\Windows\system32\drivers\Null.sys
13:24:03.0827 3996	Null - ok
13:24:03.0858 3996	NVHDA           (cb599955ce2ce9694721562f9481cd84) C:\Windows\system32\drivers\nvhda64v.sys
13:24:03.0874 3996	NVHDA - ok
13:24:04.0654 3996	nvlddmkm        (e63279a205da5c225369770e400904a8) C:\Windows\system32\DRIVERS\nvlddmkm.sys
13:24:04.0841 3996	nvlddmkm - ok
13:24:05.0012 3996	nvraid          (0a92cb65770442ed0dc44834632f66ad) C:\Windows\system32\drivers\nvraid.sys
13:24:05.0044 3996	nvraid - ok
13:24:05.0059 3996	nvstor          (dab0e87525c10052bf65f06152f37e4a) C:\Windows\system32\drivers\nvstor.sys
13:24:05.0075 3996	nvstor - ok
13:24:05.0122 3996	nvsvc           (9544962d1192469ddce055873f4904c0) C:\Windows\system32\nvvsvc.exe
13:24:05.0137 3996	nvsvc - ok
13:24:05.0184 3996	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\Windows\system32\drivers\nv_agp.sys
13:24:05.0200 3996	nv_agp - ok
13:24:05.0340 3996	odserv          (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
13:24:05.0371 3996	odserv - ok
13:24:05.0418 3996	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\Windows\system32\drivers\ohci1394.sys
13:24:05.0418 3996	ohci1394 - ok
13:24:05.0465 3996	ose             (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:24:05.0480 3996	ose - ok
13:24:05.0527 3996	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
13:24:05.0543 3996	p2pimsvc - ok
13:24:05.0590 3996	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\Windows\system32\p2psvc.dll
13:24:05.0605 3996	p2psvc - ok
13:24:05.0652 3996	Parport         (0086431c29c35be1dbc43f52cc273887) C:\Windows\system32\DRIVERS\parport.sys
13:24:05.0668 3996	Parport - ok
13:24:05.0699 3996	partmgr         (e9766131eeade40a27dc27d2d68fba9c) C:\Windows\system32\drivers\partmgr.sys
13:24:05.0714 3996	partmgr - ok
13:24:05.0746 3996	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\Windows\System32\pcasvc.dll
13:24:05.0761 3996	PcaSvc - ok
13:24:05.0792 3996	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\Windows\system32\drivers\pci.sys
13:24:05.0808 3996	pci - ok
13:24:05.0824 3996	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\Windows\system32\drivers\pciide.sys
13:24:05.0839 3996	pciide - ok
13:24:05.0855 3996	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\Windows\system32\DRIVERS\pcmcia.sys
13:24:05.0870 3996	pcmcia - ok
13:24:05.0902 3996	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\Windows\system32\drivers\pcw.sys
13:24:05.0917 3996	pcw - ok
13:24:05.0964 3996	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\Windows\system32\drivers\peauth.sys
13:24:06.0026 3996	PEAUTH - ok
13:24:06.0104 3996	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\Windows\SysWow64\perfhost.exe
13:24:06.0120 3996	PerfHost - ok
13:24:06.0245 3996	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\Windows\system32\pla.dll
13:24:06.0307 3996	pla - ok
13:24:06.0354 3996	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\Windows\system32\umpnpmgr.dll
13:24:06.0370 3996	PlugPlay - ok
13:24:06.0401 3996	Pml Driver HPZ12 (37f6046cdc630442d7dc087501ff6fc6) C:\Windows\system32\HPZipm12.dll
13:24:06.0416 3996	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
13:24:06.0416 3996	Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
13:24:06.0448 3996	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\Windows\system32\pnrpauto.dll
13:24:06.0463 3996	PNRPAutoReg - ok
13:24:06.0510 3996	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\Windows\system32\pnrpsvc.dll
13:24:06.0526 3996	PNRPsvc - ok
13:24:06.0572 3996	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\Windows\System32\ipsecsvc.dll
13:24:06.0619 3996	PolicyAgent - ok
13:24:06.0650 3996	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\Windows\system32\umpo.dll
13:24:06.0697 3996	Power - ok
13:24:06.0760 3996	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\Windows\system32\DRIVERS\raspptp.sys
13:24:06.0806 3996	PptpMiniport - ok
13:24:06.0838 3996	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\Windows\system32\DRIVERS\processr.sys
13:24:06.0853 3996	Processor - ok
13:24:06.0916 3996	ProfSvc         (53e83f1f6cf9d62f32801cf66d8352a8) C:\Windows\system32\profsvc.dll
13:24:06.0931 3996	ProfSvc - ok
13:24:06.0962 3996	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:24:06.0978 3996	ProtectedStorage - ok
13:24:07.0025 3996	Psched          (0557cf5a2556bd58e26384169d72438d) C:\Windows\system32\DRIVERS\pacer.sys
13:24:07.0056 3996	Psched - ok
13:24:07.0165 3996	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\Windows\system32\DRIVERS\ql2300.sys
13:24:07.0212 3996	ql2300 - ok
13:24:07.0337 3996	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\Windows\system32\DRIVERS\ql40xx.sys
13:24:07.0368 3996	ql40xx - ok
13:24:07.0415 3996	QWAVE           (906191634e99aea92c4816150bda3732) C:\Windows\system32\qwave.dll
13:24:07.0430 3996	QWAVE - ok
13:24:07.0462 3996	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\Windows\system32\drivers\qwavedrv.sys
13:24:07.0477 3996	QWAVEdrv - ok
13:24:07.0508 3996	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\Windows\system32\DRIVERS\rasacd.sys
13:24:07.0540 3996	RasAcd - ok
13:24:07.0555 3996	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\Windows\system32\DRIVERS\AgileVpn.sys
13:24:07.0602 3996	RasAgileVpn - ok
13:24:07.0618 3996	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\Windows\System32\rasauto.dll
13:24:07.0664 3996	RasAuto - ok
13:24:07.0696 3996	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\Windows\system32\DRIVERS\rasl2tp.sys
13:24:07.0742 3996	Rasl2tp - ok
13:24:07.0789 3996	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\Windows\System32\rasmans.dll
13:24:07.0820 3996	RasMan - ok
13:24:07.0852 3996	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\Windows\system32\DRIVERS\raspppoe.sys
13:24:07.0883 3996	RasPppoe - ok
13:24:07.0898 3996	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\Windows\system32\DRIVERS\rassstp.sys
13:24:07.0930 3996	RasSstp - ok
13:24:07.0992 3996	rdbss           (77f665941019a1594d887a74f301fa2f) C:\Windows\system32\DRIVERS\rdbss.sys
13:24:08.0023 3996	rdbss - ok
13:24:08.0054 3996	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\Windows\system32\DRIVERS\rdpbus.sys
13:24:08.0070 3996	rdpbus - ok
13:24:08.0086 3996	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\Windows\system32\DRIVERS\RDPCDD.sys
13:24:08.0132 3996	RDPCDD - ok
13:24:08.0148 3996	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\Windows\system32\drivers\rdpencdd.sys
13:24:08.0179 3996	RDPENCDD - ok
13:24:08.0195 3996	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\Windows\system32\drivers\rdprefmp.sys
13:24:08.0226 3996	RDPREFMP - ok
13:24:08.0273 3996	RDPWD           (e61608aa35e98999af9aaeeea6114b0a) C:\Windows\system32\drivers\RDPWD.sys
13:24:08.0288 3996	RDPWD - ok
13:24:08.0335 3996	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\Windows\system32\drivers\rdyboost.sys
13:24:08.0366 3996	rdyboost - ok
13:24:08.0398 3996	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\Windows\System32\mprdim.dll
13:24:08.0429 3996	RemoteAccess - ok
13:24:08.0476 3996	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\Windows\system32\regsvc.dll
13:24:08.0507 3996	RemoteRegistry - ok
13:24:08.0632 3996	RichVideo       (498eb62a160674e793fa40fd65390625) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
13:24:08.0647 3996	RichVideo - ok
13:24:08.0663 3996	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\Windows\System32\RpcEpMap.dll
13:24:08.0710 3996	RpcEptMapper - ok
13:24:08.0725 3996	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\Windows\system32\locator.exe
13:24:08.0741 3996	RpcLocator - ok
13:24:08.0803 3996	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\Windows\system32\rpcss.dll
13:24:08.0850 3996	RpcSs - ok
13:24:08.0912 3996	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\Windows\system32\DRIVERS\rspndr.sys
13:24:08.0959 3996	rspndr - ok
13:24:08.0990 3996	RSUSBSTOR       (db30aa4daa0d492fa5d7717d8181ffa1) C:\Windows\system32\Drivers\RtsUStor.sys
13:24:09.0006 3996	RSUSBSTOR - ok
13:24:09.0053 3996	RTL8167         (b49dc435ae3695bac5623dd94b05732d) C:\Windows\system32\DRIVERS\Rt64win7.sys
13:24:09.0068 3996	RTL8167 - ok
13:24:09.0100 3996	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:24:09.0100 3996	SamSs - ok
13:24:09.0146 3996	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\Windows\system32\drivers\sbp2port.sys
13:24:09.0162 3996	sbp2port - ok
13:24:09.0209 3996	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\Windows\System32\SCardSvr.dll
13:24:09.0256 3996	SCardSvr - ok
13:24:09.0287 3996	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\Windows\system32\DRIVERS\scfilter.sys
13:24:09.0334 3996	scfilter - ok
13:24:09.0443 3996	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\Windows\system32\schedsvc.dll
13:24:09.0505 3996	Schedule - ok
13:24:09.0536 3996	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\Windows\System32\certprop.dll
13:24:09.0568 3996	SCPolicySvc - ok
13:24:09.0614 3996	sdbus           (111e0ebc0ad79cb0fa014b907b231cf0) C:\Windows\system32\drivers\sdbus.sys
13:24:09.0630 3996	sdbus - ok
13:24:09.0677 3996	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\Windows\System32\SDRSVC.dll
13:24:09.0692 3996	SDRSVC - ok
13:24:09.0724 3996	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\secdrv.sys
13:24:09.0755 3996	secdrv - ok
13:24:09.0802 3996	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\Windows\system32\seclogon.dll
13:24:09.0833 3996	seclogon - ok
13:24:09.0848 3996	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\Windows\System32\sens.dll
13:24:09.0895 3996	SENS - ok
13:24:09.0911 3996	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\Windows\system32\sensrsvc.dll
13:24:09.0926 3996	SensrSvc - ok
13:24:09.0958 3996	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\Windows\system32\DRIVERS\serenum.sys
13:24:09.0973 3996	Serenum - ok
13:24:09.0989 3996	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\Windows\system32\DRIVERS\serial.sys
13:24:10.0004 3996	Serial - ok
13:24:10.0036 3996	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\Windows\system32\DRIVERS\sermouse.sys
13:24:10.0067 3996	sermouse - ok
13:24:10.0114 3996	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\Windows\system32\sessenv.dll
13:24:10.0160 3996	SessionEnv - ok
13:24:10.0176 3996	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\Windows\system32\drivers\sffdisk.sys
13:24:10.0192 3996	sffdisk - ok
13:24:10.0207 3996	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\Windows\system32\drivers\sffp_mmc.sys
13:24:10.0223 3996	sffp_mmc - ok
13:24:10.0223 3996	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\Windows\system32\drivers\sffp_sd.sys
13:24:10.0254 3996	sffp_sd - ok
13:24:10.0270 3996	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\Windows\system32\DRIVERS\sfloppy.sys
13:24:10.0285 3996	sfloppy - ok
13:24:10.0316 3996	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\Windows\System32\ipnathlp.dll
13:24:10.0363 3996	SharedAccess - ok
13:24:10.0426 3996	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\Windows\System32\shsvcs.dll
13:24:10.0488 3996	ShellHWDetection - ok
13:24:10.0519 3996	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\Windows\system32\DRIVERS\SiSRaid2.sys
13:24:10.0535 3996	SiSRaid2 - ok
13:24:10.0566 3996	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\Windows\system32\DRIVERS\sisraid4.sys
13:24:10.0582 3996	SiSRaid4 - ok
13:24:10.0613 3996	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\Windows\system32\DRIVERS\smb.sys
13:24:10.0644 3996	Smb - ok
13:24:10.0691 3996	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\Windows\System32\snmptrap.exe
13:24:10.0706 3996	SNMPTRAP - ok
13:24:10.0722 3996	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\Windows\system32\drivers\spldr.sys
13:24:10.0722 3996	spldr - ok
13:24:10.0784 3996	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\Windows\System32\spoolsv.exe
13:24:10.0831 3996	Spooler - ok
13:24:11.0096 3996	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\Windows\system32\sppsvc.exe
13:24:11.0174 3996	sppsvc - ok
13:24:11.0268 3996	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\Windows\system32\sppuinotify.dll
13:24:11.0330 3996	sppuinotify - ok
13:24:11.0393 3996	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\Windows\system32\DRIVERS\srv.sys
13:24:11.0408 3996	srv - ok
13:24:11.0440 3996	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\Windows\system32\DRIVERS\srv2.sys
13:24:11.0455 3996	srv2 - ok
13:24:11.0502 3996	SrvHsfHDA       (0c4540311e11664b245a263e1154cef8) C:\Windows\system32\DRIVERS\VSTAZL6.SYS
13:24:11.0518 3996	SrvHsfHDA - ok
13:24:11.0611 3996	SrvHsfV92       (02071d207a9858fbe3a48cbfd59c4a04) C:\Windows\system32\DRIVERS\VSTDPV6.SYS
13:24:11.0642 3996	SrvHsfV92 - ok
13:24:11.0783 3996	SrvHsfWinac     (18e40c245dbfaf36fd0134a7ef2df396) C:\Windows\system32\DRIVERS\VSTCNXT6.SYS
13:24:11.0814 3996	SrvHsfWinac - ok
13:24:11.0861 3996	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\Windows\system32\DRIVERS\srvnet.sys
13:24:11.0876 3996	srvnet - ok
13:24:11.0908 3996	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\Windows\System32\ssdpsrv.dll
13:24:11.0954 3996	SSDPSRV - ok
13:24:11.0986 3996	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\Windows\system32\sstpsvc.dll
13:24:12.0017 3996	SstpSvc - ok
13:24:12.0126 3996	STacSV          (2185595c6663660fdc90f5a2a79e2155) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b87ff64c8b56b7db\STacSV64.exe
13:24:12.0157 3996	STacSV - ok
13:24:12.0173 3996	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\Windows\system32\DRIVERS\stexstor.sys
13:24:12.0173 3996	stexstor - ok
13:24:12.0220 3996	STHDA           (8d1ce4322a35f840711b87927cb57c05) C:\Windows\system32\DRIVERS\stwrt64.sys
13:24:12.0235 3996	STHDA - ok
13:24:12.0313 3996	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\Windows\System32\wiaservc.dll
13:24:12.0360 3996	stisvc - ok
13:24:12.0391 3996	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\Windows\system32\drivers\swenum.sys
13:24:12.0422 3996	swenum - ok
13:24:12.0469 3996	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\Windows\System32\swprv.dll
13:24:12.0516 3996	swprv - ok
13:24:12.0547 3996	SynTP           (929c9fa0b18ad2ebc8340591c4bf00ff) C:\Windows\system32\DRIVERS\SynTP.sys
13:24:12.0563 3996	SynTP - ok
13:24:12.0719 3996	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\Windows\system32\sysmain.dll
13:24:12.0766 3996	SysMain - ok
13:24:12.0890 3996	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\Windows\System32\TabSvc.dll
13:24:12.0906 3996	TabletInputService - ok
13:24:12.0953 3996	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\Windows\System32\tapisrv.dll
13:24:13.0000 3996	TapiSrv - ok
13:24:13.0031 3996	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\Windows\System32\tbssvc.dll
13:24:13.0062 3996	TBS - ok
13:24:13.0218 3996	Tcpip           (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\drivers\tcpip.sys
13:24:13.0265 3996	Tcpip - ok
13:24:13.0436 3996	TCPIP6          (acb82bda8f46c84f465c1afa517dc4b9) C:\Windows\system32\DRIVERS\tcpip.sys
13:24:13.0499 3996	TCPIP6 - ok
13:24:13.0561 3996	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\Windows\system32\drivers\tcpipreg.sys
13:24:13.0608 3996	tcpipreg - ok
13:24:13.0624 3996	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\Windows\system32\drivers\tdpipe.sys
13:24:13.0639 3996	TDPIPE - ok
13:24:13.0670 3996	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\Windows\system32\drivers\tdtcp.sys
13:24:13.0686 3996	TDTCP - ok
13:24:13.0717 3996	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\Windows\system32\DRIVERS\tdx.sys
13:24:13.0748 3996	tdx - ok
13:24:13.0795 3996	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\Windows\system32\drivers\termdd.sys
13:24:13.0811 3996	TermDD - ok
13:24:13.0873 3996	TermService     (2e648163254233755035b46dd7b89123) C:\Windows\System32\termsrv.dll
13:24:13.0936 3996	TermService - ok
13:24:13.0967 3996	Themes          (f0344071948d1a1fa732231785a0664c) C:\Windows\system32\themeservice.dll
13:24:13.0982 3996	Themes - ok
13:24:14.0014 3996	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\Windows\system32\mmcss.dll
13:24:14.0060 3996	THREADORDER - ok
13:24:14.0076 3996	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\Windows\System32\trkwks.dll
13:24:14.0123 3996	TrkWks - ok
13:24:14.0185 3996	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\Windows\servicing\TrustedInstaller.exe
13:24:14.0232 3996	TrustedInstaller - ok
13:24:14.0263 3996	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\Windows\system32\DRIVERS\tssecsrv.sys
13:24:14.0326 3996	tssecsrv - ok
13:24:14.0357 3996	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\Windows\system32\drivers\tsusbflt.sys
13:24:14.0372 3996	TsUsbFlt - ok
13:24:14.0419 3996	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\Windows\system32\DRIVERS\tunnel.sys
13:24:14.0450 3996	tunnel - ok
13:24:14.0482 3996	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\Windows\system32\DRIVERS\uagp35.sys
13:24:14.0497 3996	uagp35 - ok
13:24:14.0560 3996	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\Windows\system32\DRIVERS\udfs.sys
13:24:14.0591 3996	udfs - ok
13:24:14.0622 3996	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\Windows\system32\UI0Detect.exe
13:24:14.0638 3996	UI0Detect - ok
13:24:14.0684 3996	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\Windows\system32\drivers\uliagpkx.sys
13:24:14.0700 3996	uliagpkx - ok
13:24:14.0747 3996	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\Windows\system32\drivers\umbus.sys
13:24:14.0762 3996	umbus - ok
13:24:14.0778 3996	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\Windows\system32\DRIVERS\umpass.sys
13:24:14.0794 3996	UmPass - ok
13:24:14.0825 3996	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\Windows\System32\upnphost.dll
13:24:14.0872 3996	upnphost - ok
13:24:14.0887 3996	usbccgp         (6f1a3157a1c89435352ceb543cdb359c) C:\Windows\system32\DRIVERS\usbccgp.sys
13:24:14.0903 3996	usbccgp - ok
13:24:14.0934 3996	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\Windows\system32\drivers\usbcir.sys
13:24:14.0950 3996	usbcir - ok
13:24:14.0996 3996	usbehci         (c025055fe7b87701eb042095df1a2d7b) C:\Windows\system32\drivers\usbehci.sys
13:24:15.0012 3996	usbehci - ok
13:24:15.0059 3996	usbhub          (287c6c9410b111b68b52ca298f7b8c24) C:\Windows\system32\DRIVERS\usbhub.sys
13:24:15.0074 3996	usbhub - ok
13:24:15.0106 3996	usbohci         (9840fc418b4cbd632d3d0a667a725c31) C:\Windows\system32\drivers\usbohci.sys
13:24:15.0106 3996	usbohci - ok
13:24:15.0137 3996	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\Windows\system32\DRIVERS\usbprint.sys
13:24:15.0152 3996	usbprint - ok
13:24:15.0184 3996	usbscan         (aaa2513c8aed8b54b189fd0c6b1634c0) C:\Windows\system32\DRIVERS\usbscan.sys
13:24:15.0199 3996	usbscan - ok
13:24:15.0230 3996	USBSTOR         (fed648b01349a3c8395a5169db5fb7d6) C:\Windows\system32\drivers\USBSTOR.SYS
13:24:15.0246 3996	USBSTOR - ok
13:24:15.0277 3996	usbuhci         (62069a34518bcf9c1fd9e74b3f6db7cd) C:\Windows\system32\drivers\usbuhci.sys
13:24:15.0293 3996	usbuhci - ok
13:24:15.0324 3996	usbvideo        (454800c2bc7f3927ce030141ee4f4c50) C:\Windows\System32\Drivers\usbvideo.sys
13:24:15.0340 3996	usbvideo - ok
13:24:15.0371 3996	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\Windows\System32\uxsms.dll
13:24:15.0418 3996	UxSms - ok
13:24:15.0433 3996	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\Windows\system32\lsass.exe
13:24:15.0449 3996	VaultSvc - ok
13:24:15.0496 3996	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\Windows\system32\drivers\vdrvroot.sys
13:24:15.0511 3996	vdrvroot - ok
13:24:15.0574 3996	vds             (8d6b481601d01a456e75c3210f1830be) C:\Windows\System32\vds.exe
13:24:15.0605 3996	vds - ok
13:24:15.0636 3996	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\Windows\system32\DRIVERS\vgapnp.sys
13:24:15.0652 3996	vga - ok
13:24:15.0667 3996	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\Windows\System32\drivers\vga.sys
13:24:15.0698 3996	VgaSave - ok
13:24:15.0730 3996	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\Windows\system32\drivers\vhdmp.sys
13:24:15.0761 3996	vhdmp - ok
13:24:15.0792 3996	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\Windows\system32\drivers\viaide.sys
13:24:15.0792 3996	viaide - ok
13:24:15.0839 3996	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\Windows\system32\drivers\volmgr.sys
13:24:15.0854 3996	volmgr - ok
13:24:15.0901 3996	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\Windows\system32\drivers\volmgrx.sys
13:24:15.0932 3996	volmgrx - ok
13:24:15.0979 3996	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\Windows\system32\drivers\volsnap.sys
13:24:15.0995 3996	volsnap - ok
13:24:16.0026 3996	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\Windows\system32\DRIVERS\vsmraid.sys
13:24:16.0042 3996	vsmraid - ok
13:24:16.0198 3996	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\Windows\system32\vssvc.exe
13:24:16.0260 3996	VSS - ok
13:24:16.0369 3996	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\Windows\system32\DRIVERS\vwifibus.sys
13:24:16.0400 3996	vwifibus - ok
13:24:16.0416 3996	vwififlt        (6a3d66263414ff0d6fa754c646612f3f) C:\Windows\system32\DRIVERS\vwififlt.sys
13:24:16.0447 3996	vwififlt - ok
13:24:16.0478 3996	vwifimp         (6a638fc4bfddc4d9b186c28c91bd1a01) C:\Windows\system32\DRIVERS\vwifimp.sys
13:24:16.0494 3996	vwifimp - ok
13:24:16.0556 3996	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\Windows\system32\w32time.dll
13:24:16.0603 3996	W32Time - ok
13:24:16.0634 3996	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\Windows\system32\DRIVERS\wacompen.sys
13:24:16.0650 3996	WacomPen - ok
13:24:16.0681 3996	WANARP          (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
13:24:16.0712 3996	WANARP - ok
13:24:16.0728 3996	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\Windows\system32\DRIVERS\wanarp.sys
13:24:16.0759 3996	Wanarpv6 - ok
13:24:16.0868 3996	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\Windows\system32\wbengine.exe
13:24:16.0900 3996	wbengine - ok
13:24:17.0009 3996	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\Windows\System32\wbiosrvc.dll
13:24:17.0040 3996	WbioSrvc - ok
13:24:17.0102 3996	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\Windows\System32\wcncsvc.dll
13:24:17.0134 3996	wcncsvc - ok
13:24:17.0165 3996	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\Windows\System32\WcsPlugInService.dll
13:24:17.0180 3996	WcsPlugInService - ok
13:24:17.0227 3996	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\Windows\system32\DRIVERS\wd.sys
13:24:17.0243 3996	Wd - ok
13:24:17.0321 3996	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
13:24:17.0352 3996	Wdf01000 - ok
13:24:17.0368 3996	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
13:24:17.0399 3996	WdiServiceHost - ok
13:24:17.0399 3996	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\Windows\system32\wdi.dll
13:24:17.0414 3996	WdiSystemHost - ok
13:24:17.0461 3996	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\Windows\System32\webclnt.dll
13:24:17.0492 3996	WebClient - ok
13:24:17.0508 3996	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\Windows\system32\wecsvc.dll
13:24:17.0555 3996	Wecsvc - ok
13:24:17.0586 3996	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\Windows\System32\wercplsupport.dll
13:24:17.0633 3996	wercplsupport - ok
13:24:17.0648 3996	WerSvc          (6d137963730144698cbd10f202e9f251) C:\Windows\System32\WerSvc.dll
13:24:17.0680 3996	WerSvc - ok
13:24:17.0695 3996	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\Windows\system32\DRIVERS\wfplwf.sys
13:24:17.0726 3996	WfpLwf - ok
13:24:17.0758 3996	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\Windows\system32\drivers\wimmount.sys
13:24:17.0758 3996	WIMMount - ok
13:24:17.0804 3996	WinDefend - ok
13:24:17.0804 3996	WinHttpAutoProxySvc - ok
13:24:17.0882 3996	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\Windows\system32\wbem\WMIsvc.dll
13:24:17.0929 3996	Winmgmt - ok
13:24:18.0101 3996	WinRM           (bcb1310604aa415c4508708975b3931e) C:\Windows\system32\WsmSvc.dll
13:24:18.0163 3996	WinRM - ok
13:24:18.0288 3996	WinUsb          (fe88b288356e7b47b74b13372add906d) C:\Windows\system32\DRIVERS\WinUsb.sys
13:24:18.0319 3996	WinUsb - ok
13:24:18.0413 3996	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\Windows\System32\wlansvc.dll
13:24:18.0460 3996	Wlansvc - ok
13:24:18.0475 3996	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\Windows\system32\drivers\wmiacpi.sys
13:24:18.0491 3996	WmiAcpi - ok
13:24:18.0569 3996	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\Windows\system32\wbem\WmiApSrv.exe
13:24:18.0584 3996	wmiApSrv - ok
13:24:18.0631 3996	WMPNetworkSvc - ok
13:24:18.0662 3996	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\Windows\System32\wpcsvc.dll
13:24:18.0678 3996	WPCSvc - ok
13:24:18.0725 3996	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\Windows\system32\wpdbusenum.dll
13:24:18.0756 3996	WPDBusEnum - ok
13:24:18.0772 3996	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\Windows\system32\drivers\ws2ifsl.sys
13:24:18.0818 3996	ws2ifsl - ok
13:24:18.0834 3996	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\Windows\System32\wscsvc.dll
13:24:18.0865 3996	wscsvc - ok
13:24:18.0865 3996	WSearch - ok
13:24:19.0037 3996	wuauserv        (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
13:24:19.0084 3996	wuauserv - ok
13:24:19.0240 3996	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\Windows\system32\drivers\WudfPf.sys
13:24:19.0286 3996	WudfPf - ok
13:24:19.0318 3996	WUDFRd          (cf8d590be3373029d57af80914190682) C:\Windows\system32\DRIVERS\WUDFRd.sys
13:24:19.0349 3996	WUDFRd - ok
13:24:19.0380 3996	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\Windows\System32\WUDFSvc.dll
13:24:19.0427 3996	wudfsvc - ok
13:24:19.0474 3996	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\Windows\System32\wwansvc.dll
13:24:19.0489 3996	WwanSvc - ok
13:24:19.0552 3996	yukonw7         (b3eeacf62445e24fbb2cd4b0fb4db026) C:\Windows\system32\DRIVERS\yk62x64.sys
13:24:19.0567 3996	yukonw7 - ok
13:24:19.0598 3996	MBR (0x1B8)     (8490501bf3499668093e20bff207de85) \Device\Harddisk0\DR0
13:24:19.0910 3996	\Device\Harddisk0\DR0 - ok
13:24:19.0910 3996	Boot (0x1200)   (1292cbb789721d0aedde0be0c9db91e5) \Device\Harddisk0\DR0\Partition0
13:24:19.0910 3996	\Device\Harddisk0\DR0\Partition0 - ok
13:24:19.0942 3996	Boot (0x1200)   (d4febf705400fbd4675b43d53f4a4963) \Device\Harddisk0\DR0\Partition1
13:24:19.0942 3996	\Device\Harddisk0\DR0\Partition1 - ok
13:24:19.0973 3996	Boot (0x1200)   (bcc0eabbc50108b611d5c6065de2ac84) \Device\Harddisk0\DR0\Partition2
13:24:19.0988 3996	\Device\Harddisk0\DR0\Partition2 - ok
13:24:19.0988 3996	============================================================
13:24:19.0988 3996	Scan finished
13:24:19.0988 3996	============================================================
13:24:20.0004 2708	Detected object count: 6
13:24:20.0004 2708	Actual detected object count: 6
13:24:34.0465 2708	FirebirdGuardianDefaultInstance ( UnsignedFile.Multi.Generic ) - skipped by user
13:24:34.0465 2708	FirebirdGuardianDefaultInstance ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:24:34.0465 2708	FirebirdServerDefaultInstance ( UnsignedFile.Multi.Generic ) - skipped by user
13:24:34.0465 2708	FirebirdServerDefaultInstance ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:24:34.0481 2708	HP Health Check Service ( UnsignedFile.Multi.Generic ) - skipped by user
13:24:34.0481 2708	HP Health Check Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:24:34.0481 2708	LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
13:24:34.0481 2708	LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:24:34.0481 2708	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
13:24:34.0481 2708	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:24:34.0496 2708	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
13:24:34.0496 2708	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:26:00.0531 3860	Deinitialize success
         
Schöne Grüße,

Gabi
__________________

Alt 29.07.2012, 18:35   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.07.2012, 20:18   #20
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hallo,

Code:
ATTFilter
ComboFix 12-07-29.02 - *** 29.07.2012  21:01:59.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4063.2886 [GMT 2:00]
ausgeführt von:: c:\users\***\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\***\4.0
c:\users\***\mbam-setup-1.62.0.1300.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-06-28 bis 2012-07-29  ))))))))))))))))))))))))))))))
.
.
2012-07-28 13:57 . 2012-07-28 13:57	--------	d-----w-	C:\_OTL
2012-07-23 20:18 . 2012-07-23 20:18	--------	d-----w-	c:\users\***\AppData\Roaming\InstallShield
2012-07-18 17:03 . 2012-07-18 17:03	--------	d-----w-	c:\program files (x86)\ESET
2012-07-17 08:56 . 2012-06-29 10:04	9133488	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{08B62916-B4AC-437A-A0BC-A5CA7EF412AA}\mpengine.dll
2012-07-16 12:40 . 2012-07-16 12:40	--------	d-----w-	c:\users\Gabi1\AppData\Roaming\Avira
2012-07-14 19:50 . 2012-07-14 19:50	--------	d-----w-	c:\users\***\AppData\Roaming\Malwarebytes
2012-07-14 19:49 . 2012-07-14 19:50	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2012-07-14 19:49 . 2012-07-14 19:49	--------	d-----w-	c:\programdata\Malwarebytes
2012-07-14 19:49 . 2012-07-03 11:46	24904	----a-w-	c:\windows\system32\drivers\mbam.sys
2012-07-11 18:26 . 2012-06-12 03:08	3148800	----a-w-	c:\windows\system32\win32k.sys
2012-07-11 17:32 . 2012-06-06 06:06	2004480	----a-w-	c:\windows\system32\msxml6.dll
2012-07-11 17:32 . 2012-06-06 06:06	1881600	----a-w-	c:\windows\system32\msxml3.dll
2012-07-11 17:32 . 2012-06-06 05:05	1390080	----a-w-	c:\windows\SysWow64\msxml6.dll
2012-07-11 17:32 . 2012-06-06 05:05	1236992	----a-w-	c:\windows\SysWow64\msxml3.dll
2012-07-11 17:32 . 2010-06-26 03:55	2048	----a-w-	c:\windows\system32\msxml3r.dll
2012-07-11 17:32 . 2010-06-26 03:24	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2012-07-11 17:32 . 2012-06-09 05:43	14172672	----a-w-	c:\windows\system32\shell32.dll
2012-07-11 17:32 . 2012-06-02 05:50	458704	----a-w-	c:\windows\system32\drivers\cng.sys
2012-07-02 10:13 . 2012-07-02 10:13	--------	d-----w-	c:\users\***\AppData\Local\Macromedia
2012-07-02 10:10 . 2012-07-28 14:38	426184	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2012-07-02 09:11 . 2012-07-02 09:11	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2012-07-02 09:11 . 2012-07-02 09:11	770384	----a-w-	c:\program files (x86)\Mozilla Firefox\msvcr100.dll
2012-07-02 09:11 . 2012-07-02 09:11	421200	----a-w-	c:\program files (x86)\Mozilla Firefox\msvcp100.dll
2012-07-02 09:11 . 2012-07-02 09:11	157608	----a-w-	c:\program files (x86)\Mozilla Firefox\maintenanceservice_installer.exe
2012-07-02 09:11 . 2012-07-02 09:11	113120	----a-w-	c:\program files (x86)\Mozilla Firefox\maintenanceservice.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-07-28 14:38 . 2011-11-18 11:52	70344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-07-11 18:22 . 2011-04-01 07:12	59701280	----a-w-	c:\windows\system32\MRT.exe
2012-06-28 17:05 . 2009-07-14 02:36	175616	----a-w-	c:\windows\system32\msclmd.dll
2012-06-28 17:05 . 2009-07-14 02:36	152576	----a-w-	c:\windows\SysWow64\msclmd.dll
2012-06-02 22:19 . 2012-06-23 22:04	38424	----a-w-	c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-23 22:04	2428952	----a-w-	c:\windows\system32\wuaueng.dll
2012-06-02 22:19 . 2012-06-23 22:04	57880	----a-w-	c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-23 22:04	44056	----a-w-	c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-23 22:04	701976	----a-w-	c:\windows\system32\wuapi.dll
2012-06-02 22:15 . 2012-06-23 22:04	2622464	----a-w-	c:\windows\system32\wucltux.dll
2012-06-02 22:15 . 2012-06-23 22:04	99840	----a-w-	c:\windows\system32\wudriver.dll
2012-06-02 13:19 . 2012-06-23 22:04	186752	----a-w-	c:\windows\system32\wuwebv.dll
2012-06-02 13:15 . 2012-06-23 22:04	36864	----a-w-	c:\windows\system32\wuapp.exe
2012-05-31 10:25 . 2010-04-02 20:57	279656	------w-	c:\windows\system32\MpSigStub.exe
2012-05-08 11:00 . 2011-10-14 15:00	98848	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-05-08 11:00 . 2011-10-14 15:00	132832	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-05-04 11:06 . 2012-06-13 10:14	5559664	----a-w-	c:\windows\system32\ntoskrnl.exe
2012-05-04 10:03 . 2012-06-13 10:14	3968368	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2012-05-04 10:03 . 2012-06-13 10:14	3913072	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2012-05-01 05:40 . 2012-06-13 10:14	209920	----a-w-	c:\windows\system32\profsvc.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-08-20 322104]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-05-08 348624]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"Malwarebytes' Anti-Malware"="c:\program files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-07-03 462920]
.
c:\users\Mara\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
c:\users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"HP Software Update"=c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe
"QuickTime Task"="c:\program files (x86)\QuickTime\qttask.exe" -atboottime
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"Easybits Recovery"=c:\program files (x86)\EasyBits For Kids\ezRecover.exe
"WirelessAssistant"=c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe [2009-07-14 27136]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-28 250056]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-07-02 113120]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [2009-06-10 5434368]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2009-09-02 225280]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [2009-06-10 292864]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [2009-06-10 1485312]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [2009-06-10 740864]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [2009-06-10 389120]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2011-10-11 27760]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_b87ff64c8b56b7db\AESTSr64.exe [2009-03-02 89600]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-05-08 86224]
S2 AntiVirWebService;Avira Browser Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [2012-05-08 465360]
S2 FirebirdGuardianDefaultInstance;Firebird Guardian - DefaultInstance;c:\program files (x86)\Firebird\Firebird_2_1\bin\fbguard.exe [2009-07-22 81920]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-07-03 655944]
S3 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]
S3 FirebirdServerDefaultInstance;Firebird Server - DefaultInstance;c:\program files (x86)\Firebird\Firebird_2_1\bin\fbserver.exe [2009-07-22 2736128]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-07-03 24904]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [2009-06-27 83488]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2009-05-22 215040]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
.
.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
ezSharedSvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2009-08-20 12:24	451872	----a-w-	c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
Inhalt des "geplante Tasks" Ordners
.
2012-07-29 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-02 14:38]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = 
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
TCP: DhcpNameServer = 192.168.178.1
DPF: {DF6504AC-3EFE-4287-B259-FB299B069C95} - hxxps://img.web.de/v/mail/activex/fa_os_mms/upload_1141.cab
FF - ProfilePath - c:\users\***\AppData\Roaming\Mozilla\Firefox\Profiles\ic6uc5s5.default\
FF - prefs.js: browser.search.selectedEngine - Google
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-{79A765E1-C399-405B-85AF-466F52E918B0} - c:\program files (x86)\Ask.com\Updater\Updater.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2012-07-29  21:10:48
ComboFix-quarantined-files.txt  2012-07-29 19:10
.
Vor Suchlauf: 16 Verzeichnis(se), 239.506.518.016 Bytes frei
Nach Suchlauf: 24 Verzeichnis(se), 238.977.384.448 Bytes frei
.
- - End Of File - - 94EA21D7A0D8AA77127F89EDAFFD488F
         
Gruß, Gabi


Alt 29.07.2012, 20:45   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).



Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.
__________________
--> Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????

Alt 29.07.2012, 23:06   #22
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hallo,

hier sind die gewünschten Logs. Gmer hat nichts gefunden und auch keine Log erstellt, habe jetzt aber nochmal nachgelesen, dass 64bit Systeme kein GMER laufen lassen sollen. Ich hoffe, das ist jetzt nicht schlimm, dass ich es doch gemacht habe ;-(

Hier die OSAM Log
Code:
ATTFilter
Report of OSAM: Autorun Manager v5.0.11926.0
hxxp://www.online-solutions.ru/en/
Saved at 23:02:40 on 29.07.2012

OS: Windows 7 Home Premium Edition Service Pack 1 (Build 7601), 64-bit
Default Browser: Mozilla Corporation Firefox 13.0.1

Scanner Settings
[x] Rootkits detection (hidden registry)
[x] Rootkits detection (hidden files)
[x] Retrieve files information
[x] Check Microsoft signatures



und hier aswMBR.txt 
Code:
ATTFilter
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-07-29 23:38:53
-----------------------------
23:38:53.564    OS Version: Windows x64 6.1.7601 Service Pack 1
23:38:53.564    Number of processors: 2 586 0x170A
23:38:53.564    ComputerName: ***-PC  UserName: ***
23:38:54.718    Initialize success
23:39:03.095    AVAST engine defs: 12072901
23:43:30.620    Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
23:43:30.620    Disk 0 Vendor: WDC_WD3200BEVT-60ZCT1 13.01A13 Size: 305245MB BusType: 11
23:43:30.714    Disk 0 MBR read successfully
23:43:30.714    Disk 0 MBR scan
23:43:30.729    Disk 0 unknown MBR code
23:43:30.745    Disk 0 Partition 1 80 (A) 07    HPFS/NTFS NTFS          199 MB offset 2048
23:43:30.761    Disk 0 Partition 2 00     07    HPFS/NTFS NTFS       291977 MB offset 409600
23:43:30.792    Disk 0 Partition 3 00     07    HPFS/NTFS NTFS        13067 MB offset 598378496
23:43:30.854    Disk 0 scanning C:\Windows\system32\drivers
23:43:55.799    Service scanning
23:44:23.348    Modules scanning
23:44:23.348    Disk 0 trace - called modules:
23:44:23.411    ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys ataport.SYS PCIIDEX.SYS hal.dll msahci.sys 
23:44:23.411    1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8004b624a0]
23:44:23.426    3 CLASSPNP.SYS[fffff880010d543f] -> nt!IofCallDriver -> [0xfffffa8003c72040]
23:44:23.442    5 ACPI.sys[fffff88000fb37a1] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0xfffffa8004793060]
23:44:25.002    AVAST engine scan C:\Windows
23:44:35.189    AVAST engine scan C:\Windows\system32
23:49:34.803    AVAST engine scan C:\Windows\system32\drivers
23:49:52.041    AVAST engine scan C:\Users\***
23:53:43.186    AVAST engine scan C:\ProgramData
23:55:45.927    Scan finished successfully
23:57:07.250    Disk 0 MBR has been saved successfully to "C:\Users\***\Desktop\MBR.dat"
23:57:07.266    The log file has been saved successfully to "C:\Users\***\Desktop\aswMBR.txt"
         
Filters [ ] Trusted entries [ ] Empty entries [x] Hidden registry entries (rootkit activity) [x] Exclusively opened files [x] Not found files [x] Files without detailed information [x] Existing files [ ] Non-startable services [ ] Non-startable drivers [x] Active entries [x] Disabled entries [Common] -----( %SystemRoot%\Tasks )----- "Adobe Flash Player Updater.job" - "Adobe Systems Incorporated" - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [Control Panel Objects] -----( %SystemRoot%\system32 )----- "nvcpl.cpl" - "NVIDIA Corporation" - C:\Windows\system32\nvcpl.cpl [Drivers] -----( HKLM\SYSTEM\CurrentControlSet\Services )----- "avgntflt" (avgntflt) - "Avira GmbH" - C:\Windows\System32\DRIVERS\avgntflt.sys "avipbb" (avipbb) - "Avira GmbH" - C:\Windows\System32\DRIVERS\avipbb.sys "avkmgr" (avkmgr) - "Avira GmbH" - C:\Windows\System32\DRIVERS\avkmgr.sys "catchme" (catchme) - ? - C:\ComboFix\catchme.sys (File not found) "MBAMProtector" (MBAMProtector) - "Malwarebytes Corporation" - C:\Windows\system32\drivers\mbam.sys [Explorer] -----( HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components )----- {10880D85-AAD9-4558-ABDC-2AB1552D831F} "LightScribe Control Panel" - "Hewlett-Packard Company" - "C:\Program Files (x86)\Common Files\LightScribe\LSRunOnce.exe" -----( HKLM\Software\Classes\Folder\shellex\ColumnHandlers )----- {F9DB5320-233E-11D1-9F84-707F02C10627} "PDF Shell Extension" - "Adobe Systems, Inc." - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll {C52AF81D-F7A0-4AAB-8E87-F80A60CCD396} "{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll -----( HKLM\Software\Classes\Protocols\Filter )----- {807563E5-5146-11D5-A672-00B0D022E945} "Microsoft Office InfoPath XML Mime Filter" - "Microsoft Corporation" - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL -----( HKLM\Software\Classes\Protocols\Handler )----- {314111c7-a502-11d2-bbca-00c04f8ec294} "HxProtocol Class" - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\Help\hxds.dll {828030A1-22C1-4009-854F-8E305202313F} "livecall" - "Microsoft Corporation" - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL {0A9007C0-4076-11D3-8789-0000F8105754} "Microsoft Infotech Storage Protocol for IE 4.0" - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll {828030A1-22C1-4009-854F-8E305202313F} "msnim" - "Microsoft Corporation" - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL {03C514A3-1EFB-4856-9F99-10D7BE1653C0} "Windows Live Mail HTML Asynchronous Pluggable Protocol Handler" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Mail\mailcomm.dll -----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks )----- {E54729E8-BB3D-4270-9D49-7389EA579090} "EasyBits ShellExecute Hook" - "EasyBits Software Corp." - C:\Windows\SysWow64\EZUPBH~1.DLL -----( HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved )----- {0563DB41-F538-4B37-A92D-4659049B7766} "CLSID_WLMCMimeFilter" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Mail\mailcomm.dll {42042206-2D85-11D3-8CFF-005004838597} "Microsoft Office HTML Icon Handler" - "Microsoft Corporation" - C:\Program Files (x86)\Microsoft Office\Office12\msohevi.dll {993BE281-6695-4BA5-8A2A-7AACBFAAB69E} "Microsoft Office Metadata Handler" - "Microsoft Corporation" - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\msoshext.dll {5858A72C-C2B4-4dd7-B2BF-B76DB1BD9F6C} "Microsoft Office OneNote Namespace Extension for Windows Desktop Search" - "Microsoft Corporation" - C:\PROGRA~2\MICROS~4\Office12\ONFILTER.DLL {C41662BB-1FA0-4CE0-8DC5-9B7F8279FF97} "Microsoft Office Thumbnail Handler" - "Microsoft Corporation" - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\msoshext.dll {C52AF81D-F7A0-4AAB-8E87-F80A60CCD396} "OpenOffice.org Column Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll {087B3AE3-E237-4467-B8DB-5A38AB959AC9} "OpenOffice.org Infotip Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll {AE424E85-F6DF-4910-A6A9-438797986431} "OpenOffice.org Property Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\propertyhdl.dll {63542C48-9552-494A-84F7-73AA6A7C99C1} "OpenOffice.org Property Sheet Handler" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll {3B092F0C-7696-40E3-A80F-68D74DA84210} "OpenOffice.org Thumbnail Viewer" - ? - C:\Program Files (x86)\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll {2BE99FD4-A181-4996-BFA9-58C5FFD11F6C} "Windows Live Photo Gallery Autoplay Drop Target" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe {00F30F64-AC33-42F5-8FD1-5DC2D3FDE06C} "Windows Live Photo Gallery Editor Drop Target" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe {00F3712A-CA79-45B4-9E4D-D7891E7F8B9D} "Windows Live Photo Gallery Editor Shim" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\PhotoViewerShim.dll {00F30F90-3E96-453B-AFCD-D71989ECC2C7} "Windows Live Photo Gallery Viewer Autoplay Shim" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\PhotoViewerShim.dll {00F33137-EE26-412F-8D71-F84E4C2C6625} "Windows Live Photo Gallery Viewer Autoplay Shim" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\PhotoViewerShim.dll {00F374B7-B390-4884-B372-2FC349F2172B} "Windows Live Photo Gallery Viewer Drop Target" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe {00F346CB-35A4-465B-8B8F-65A29DBAB1F6} "Windows Live Photo Gallery Viewer Shim" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\PhotoViewerShim.dll {06A2568A-CED6-4187-BB20-400B8C02BE5A} "{06A2568A-CED6-4187-BB20-400B8C02BE5A}" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoAcquireWizard.exe [Internet Explorer] -----( HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars )----- {555D4D79-4BD2-4094-A395-CFC534424A05} "HP Smart Web Printing" - "Hewlett-Packard Co." - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_bho.dll -----( HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser )----- ITBar7Height "ITBar7Height" - ? - (File not found | COM-object registry key not found) <binary data> "ITBar7Layout" - ? - (File not found | COM-object registry key not found) -----( HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units )----- {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} "Java Plug-in 1.6.0_22" - "Sun Microsystems, Inc." - C:\Program Files (x86)\Java\jre6\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab {8AD9C840-044E-11D1-B3E9-00805F499D93} "Java Plug-in 1.6.0_31" - "Sun Microsystems, Inc." - C:\Program Files (x86)\Java\jre6\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} "Java Plug-in 1.6.0_31" - "Sun Microsystems, Inc." - C:\Program Files (x86)\Java\jre6\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} "Java Plug-in 1.6.0_31" - "Sun Microsystems, Inc." - C:\Program Files (x86)\Java\jre6\bin\npjpi160_31.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab {02BCC737-B171-4746-94C9-0D8A0B2C0089} "Microsoft Office Template and Media Control" - "Microsoft Corporation" - C:\PROGRA~2\MICROS~4\Office12\IEAWSDC.DLL / hxxp://office.microsoft.com/sites/production/ieawsdc32.cab {DF6504AC-3EFE-4287-B259-FB299B069C95} "WEBDE Fotoalbum Upload Control" - "WEB.DE" - C:\Windows\DOWNLO~1\upload.ocx / https://img.web.de/v/mail/activex/fa_os_mms/upload_1141.cab {D27CDB6E-AE6D-11CF-96B8-444553540000} "{D27CDB6E-AE6D-11CF-96B8-444553540000}" - ? - (File not found | COM-object registry key not found) / hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab -----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions )----- {48E73304-E1D6-4330-914C-F5F514E3486C} "An OneNote senden" - "Microsoft Corporation" - C:\PROGRA~2\MICROS~4\Office12\ONBttnIE.dll {DDE87865-83C5-48c4-8357-2F5B1AA84522} "HP Smart Web Printing ein- oder ausblenden" - "Hewlett-Packard Co." - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll {5F7B1267-94A9-47F5-98DB-E99415F33AEC} "In Blog veröffentlichen" - "Microsoft Corporation" - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll {FF059E31-CC5A-4E2E-BF3B-96E929D65503} "Research" - "Microsoft Corporation" - C:\PROGRA~2\MICROS~4\Office12\REFIEBAR.DLL -----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects )----- {18DF081C-E8AD-4283-A596-FA578C2EBDC3} "Adobe PDF Link Helper" - "Adobe Systems Incorporated" - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll {0347C33E-8762-4905-BF09-768834316C61} "HP Print Enhancer" - "Hewlett-Packard Co." - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} "HP Smart BHO Class" - "Hewlett-Packard Co." - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll {DBC80044-A445-435b-BC74-9C25C1C588A9} "Java(tm) Plug-In 2 SSV Helper" - "Sun Microsystems, Inc." - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} "Java(tm) Plug-In SSV Helper" - "Sun Microsystems, Inc." - C:\Program Files (x86)\Java\jre6\bin\ssv.dll {9030D464-4C02-4ABF-8ECC-5164760863C6} "Windows Live Anmelde-Hilfsprogramm" - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [Logon] -----( %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup )----- "OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk" - "Microsoft Corporation" - C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Shortcut exists | File exists) "desktop.ini" - ? - C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini -----( %AllUsersProfile%\Microsoft\Windows\Start Menu\Programs\Startup )----- "desktop.ini" - ? - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini -----( HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\Wds\rdpwd )----- "StartupPrograms" - ? - rdpclip (File not found) -----( HKLM\Software\Microsoft\Windows\CurrentVersion\Run )----- "avgnt" - "Avira Operations GmbH & Co. KG" - "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min "Malwarebytes' Anti-Malware" - "Malwarebytes Corporation" - "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray "QlbCtrl.exe" - " Hewlett-Packard Development Company, L.P." - C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start "SunJavaUpdateSched" - "Sun Microsystems, Inc." - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [Services] -----( HKLM\SYSTEM\CurrentControlSet\Services )----- "@%ProgramFiles%\Windows Defender\MsMpRes.dll,-103" (WinDefend) - ? - C:\Program Files (x86)\Windows Defender\mpsvc.dll (File not found) "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101" (WMPNetworkSvc) - ? - "C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe" (File not found) "Adobe Flash Player Update Service" (AdobeFlashPlayerUpdateSvc) - "Adobe Systems Incorporated" - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe "Avira Browser Schutz" (AntiVirWebService) - "Avira Operations GmbH & Co. KG" - C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE "Avira Echtzeit Scanner" (AntiVirService) - "Avira Operations GmbH & Co. KG" - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe "Avira Planer" (AntiVirSchedulerService) - "Avira Operations GmbH & Co. KG" - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe "Com4QLBEx" (Com4QLBEx) - "Hewlett-Packard Development Company, L.P." - C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe "Cyberlink RichVideo Service(CRVS)" (RichVideo) - ? - C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe "Easybits Shared Services for Windows" (ezSharedSvc) - ? - C:\Windows\System32\ezsvc7.dll (File not found) "Firebird Guardian - DefaultInstance" (FirebirdGuardianDefaultInstance) - "Firebird Project" - C:\Program Files (x86)\Firebird\Firebird_2_1\bin\fbguard.exe "Firebird Server - DefaultInstance" (FirebirdServerDefaultInstance) - "Firebird Project" - C:\Program Files (x86)\Firebird\Firebird_2_1\bin\fbserver.exe "GameConsoleService" (GameConsoleService) - "WildTangent, Inc." - C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe "HP Health Check Service" (HP Health Check Service) - "Hewlett-Packard" - C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe "hpqwmiex" (hpqwmiex) - "Hewlett-Packard Development Company, L.P." - C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe "LightScribeService Direct Disc Labeling Service" (LightScribeService) - "Hewlett-Packard Company" - C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe "MBAMService" (MBAMService) - "Malwarebytes Corporation" - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe "Microsoft .NET Framework NGEN v4.0.30319_X64" (clr_optimization_v4.0.30319_64) - "Microsoft Corporation" - C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe "Microsoft .NET Framework NGEN v4.0.30319_X86" (clr_optimization_v4.0.30319_32) - "Microsoft Corporation" - C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe "Microsoft Office Diagnostics Service" (odserv) - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE "Mozilla Maintenance Service" (MozillaMaintenance) - "Mozilla Foundation" - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "Net Driver HPZ12" (Net Driver HPZ12) - "Hewlett-Packard" - C:\Windows\system32\HPZinw12.dll "NVIDIA Display Driver Service" (nvsvc) - "NVIDIA Corporation" - C:\Windows\system32\nvvsvc.exe "Office Source Engine" (ose) - "Microsoft Corporation" - C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE "Pml Driver HPZ12" (Pml Driver HPZ12) - "Hewlett-Packard" - C:\Windows\system32\HPZipm12.dll [Winsock Providers] -----( HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries )----- "AVSDA" - "Avira Operations GmbH & Co. KG" - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll ===[ Logfile end ]=========================================[ Logfile end ]=== If You have questions or want to get some help, You can visit hxxp://forum.online-solutions.ru
So - genug für heute, ich gehe jetzt schlafen.

Vielen Dank für deine Hilfe und schöne Grüße,

Gabi

Alt 30.07.2012, 08:57   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Wir sollten den MBR fixen, sichere für den Fall der Fälle ALLE wichtigen Daten, auch wenn meistens alles glatt geht.

Hinweis: Mach bitte NICHT den MBR-Fix, wenn du noch andere Betriebssysteme wie zB Ubuntu installiert hast, ein MBR-Fix mit Windows-Tools macht ein parallel installiertes (Dualboot) Linux unbootbar.
Mach den Fix auch dann nicht, wenn du zB mit TrueCrypt oder anderen Verschlüsselungsprogrammen eine Vollverschlüsselung der Windowspartition bzw. gesamten Festplatte hast


Starte nach der Datensicherung aswmbr erneut und klick auf den Button FIXMBR.

Hinweis: Bitte den Virenscanner abstellen bevor du aswMBR ausführst, denn v.a. Avira meldet darin oft einen Fehalalrm!

Anschließend Windows neu starten und ein neues Log mit aswMBR machen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.07.2012, 15:06   #24
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hallo Arne,

es klingt vielleicht dumm, aber ich weiß jetzt nicht genau, wie ich beim Sichern vorgehen soll. Soll ich ein Systemabbild machen, oder eine vollständige Sicherung oder nur meine Dateien (Bilder, Dokumente u.ä.) sichern???

Ich habe das noch nie gemacht, was vermutlich an sich schon fahrlässig ist?!

Lieben Gruß und Danke,

Gabi

Alt 31.07.2012, 20:11   #25
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Mach es so, dass du keinen Datenverlust deiner unersetzlichen Daten erleidest
Natürlich kannst du auch ein Systemabbild machen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.08.2012, 15:09   #26
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hallo,

ich hoffe, dass ich alles richtig gemacht habe - hier das neue log:

Code:
ATTFilter
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-08-01 15:25:27
-----------------------------
15:25:27.532    OS Version: Windows x64 6.1.7601 Service Pack 1
15:25:27.532    Number of processors: 2 586 0x170A
15:25:27.532    ComputerName: ***-PC  UserName: ***
15:25:28.328    Initialize success
15:25:36.861    AVAST engine defs: 12080100
15:25:41.635    Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
15:25:41.635    Disk 0 Vendor: WDC_WD3200BEVT-60ZCT1 13.01A13 Size: 305245MB BusType: 11
15:25:41.650    Disk 0 MBR read successfully
15:25:41.650    Disk 0 MBR scan
15:25:41.650    Disk 0 Windows 7 default MBR code
15:25:41.666    Disk 0 Partition 1 80 (A) 07    HPFS/NTFS NTFS          199 MB offset 2048
15:25:41.682    Disk 0 Partition 2 00     07    HPFS/NTFS NTFS       291977 MB offset 409600
15:25:41.713    Disk 0 Partition 3 00     07    HPFS/NTFS NTFS        13067 MB offset 598378496
15:25:41.744    Disk 0 scanning C:\Windows\system32\drivers
15:25:54.052    Service scanning
15:26:22.148    Modules scanning
15:26:22.148    Disk 0 trace - called modules:
15:26:22.179    ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys ataport.SYS PCIIDEX.SYS hal.dll msahci.sys 
15:26:22.195    1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa800498b660]
15:26:22.195    3 CLASSPNP.SYS[fffff8800112043f] -> nt!IofCallDriver -> [0xfffffa800475a1e0]
15:26:22.211    5 ACPI.sys[fffff88000f597a1] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0xfffffa8004786060]
15:26:23.459    AVAST engine scan C:\Windows
15:26:27.265    AVAST engine scan C:\Windows\system32
15:29:48.162    AVAST engine scan C:\Windows\system32\drivers
15:30:02.561    AVAST engine scan C:\Users\***
15:35:36.916    AVAST engine scan C:\ProgramData
15:38:34.585    Scan finished successfully
16:05:12.933    Disk 0 MBR has been saved successfully to "C:\Users\***\Desktop\MBR.dat"
16:05:12.948    The log file has been saved successfully to "C:\Users\***\Desktop\aswMBR_01.08.12.txt"
         

Alt 02.08.2012, 12:12   #27
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Sieht ok aus. Wir sollten fast durch sein. Mach bitte zur Kontrolle Vollscans mit Malwarebytes und SUPERAntiSpyware und poste die Logs.
Denk dran beide Tools zu updaten vor dem Scan!!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 02.08.2012, 20:57   #28
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hi Arne,

also irgendwie habe ich das jetzt wohl nicht richtig gemacht. Habe bei SUPERAntiSpyware die Maske mit den Einstellungen erst nicht gekriegt und den Scan so durchlaufen lassen. Der hat dann über 400 Meldungen gebracht, die habe ich dann gelöscht ;-(. Hab den SUPERAntiSpyware dann nochmal genau nach Anleitung drüber laufen lassen. Siehs dir an, die Logs auch von Malwarebytes sind anbei:

Bin übrigens bis Sonntag abend unterwegs und nicht online, am Montag gehts dann weiter! Vielen Dank und schöne Grüße,

Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 08/02/2012 at 05:03 PM

Application Version : 5.5.1012

Core Rules Database Version : 8997
Trace Rules Database Version: 6809

Scan type       : Complete Scan
Total Scan Time : 01:04:24

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Administrator

Memory items scanned      : 609
Memory threats detected   : 0
Registry items scanned    : 66889
Registry threats detected : 0
File items scanned        : 105682
File threats detected     : 426

Adware.Tracking Cookie
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@adx.chip[2].txt [ /adx.chip ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@mynortonaccount[2].txt [ /mynortonaccount ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@revsci[1].txt [ /revsci ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@www.active-tracking[1].txt [ /www.active-tracking ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@www.mynortonaccount[1].txt [ /www.mynortonaccount ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@www.mynortonaccount[2].txt [ /www.mynortonaccount ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\***@www.windowsmedia[1].txt [ /www.windowsmedia ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\MWV0KXHP.txt [ /ad1.adfarm1.adition.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\CHUQHIK5.txt [ /smartadserver.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\3ONGBIRG.txt [ /bs.serving-sys.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\B1YNGSFD.txt [ /fastclick.net ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\GTT4BG8C.txt [ /doubleclick.net ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\OOH5KCUA.txt [ /zanox.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\89MYY9FL.txt [ /zanox-affiliate.de ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\C9J4MFE5.txt [ /www.zanox-affiliate.de ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\6T77PKIA.txt [ /serving-sys.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\V2HUP5WR.txt [ /atdmt.combing.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\XWT16G43.txt [ /unitymedia.de ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\K3SIPPQH.txt [ /microsoftwllivemkt.112.2o7.net ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\PHV0KZYV.txt [ /imrworldwide.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\GW7RA047.txt [ /atdmt.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\GWFXLXK1.txt [ /ad.zanox.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\J2HJJ10L.txt [ /dyntracker.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\62QP5RYH.txt [ /adfarm1.adition.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\66IY8GE8.txt [ /apmebf.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\D4A5AMSK.txt [ /tracking.quisma.com ]
	C:\Users\***\AppData\Roaming\Microsoft\Windows\Cookies\WLGVLALO.txt [ /mediaplex.com ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\Z1I7NF87.txt [ Cookie:***@eas.apm.emediate.eu/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\RMB2T0J2.txt [ Cookie:***@tradedoubler.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\UQ1JO2HY.txt [ Cookie:***@revsci.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\14V6NAWD.txt [ Cookie:***@ad2.adfarm1.adition.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\O65OFULB.txt [ Cookie:***@xiti.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\LHV03QX8.txt [ Cookie:***@ssl-account.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\IC7UE83L.txt [ Cookie:***@ad1.adfarm1.adition.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\R1UJWKRJ.txt [ Cookie:***@ad4.adfarm1.adition.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\USD233R8.txt [ Cookie:***@webmasterplan.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\J6JZNG5K.txt [ Cookie:***@clickbank.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\V8G1IQ50.txt [ Cookie:***@clicksor.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\H0NZHXRS.txt [ Cookie:***@e-2dj6aelyomcjiep.stats.esomniture.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\1HISPJX2.txt [ Cookie:***@c.atdmt.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\MB9S5IZE.txt [ Cookie:***@invitemedia.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\VYBD4X95.txt [ Cookie:***@autoscout24.112.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\G0RMUNAH.txt [ Cookie:***@fl01.ct2.comclick.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\1TMDG6D3.txt [ Cookie:***@tracking.hermesworld.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\26K9SPOL.txt [ Cookie:***@casalemedia.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\O0L7QXMS.txt [ Cookie:***@bs.serving-sys.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\6MGBT7UC.txt [ Cookie:***@fastclick.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\4DLP9RJZ.txt [ Cookie:***@www.etracker.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\XBKYTQAH.txt [ Cookie:***@s4.trafficmaxx.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\JXESI60S.txt [ Cookie:***@track.effiliation.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\GLR44ADJ.txt [ Cookie:***@server.iad.liveperson.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\O4GGDT5Q.txt [ Cookie:***@doubleclick.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\83PL3AYY.txt [ Cookie:***@paypal.112.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\4MM3VRSU.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1012582439/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\F4F0FO9F.txt [ Cookie:***@adviva.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\K14C64YE.txt [ Cookie:***@ad.dyntracker.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\B8B87XDS.txt [ Cookie:***@zanox.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\A228YHQ3.txt [ Cookie:***@zanox-affiliate.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\5T8RLL8J.txt [ Cookie:***@specificclick.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\VPUU17LG.txt [ Cookie:***@cheaptickets.122.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\T0PPY134.txt [ Cookie:***@ad.adnet.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\J6I3D63J.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1015158605/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\VCKWEH07.txt [ Cookie:***@tribalfusion.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\9U5C2PD8.txt [ Cookie:***@serving-sys.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\G3KDPCVO.txt [ Cookie:***@www.sexiest-woman-alive.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\42HGFPYH.txt [ Cookie:***@adtech.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\CQTB4BVG.txt [ Cookie:***@track.effiliation.com/servlet/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\FYWIYOAD.txt [ Cookie:***@hitbox.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\V8Z6OHC5.txt [ Cookie:***@unitymedia.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\IWCNLX57.txt [ Cookie:***@track.adform.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\1I4F9MKJ.txt [ Cookie:***@de.sitestat.com/is24/is24/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\FD9BAQ6W.txt [ Cookie:***@komtrack.com/tr ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\KZ8SA7E8.txt [ Cookie:***@ad3.adfarm1.adition.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\5CMKKECX.txt [ Cookie:***@media1.tchibo-content.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\93O71CE0.txt [ Cookie:***@ad.zanox.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\IVT130DJ.txt [ Cookie:***@comvelgmbh.112.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\KDTSUB3E.txt [ Cookie:***@atdmt.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\9AD8SPRS.txt [ Cookie:***@media6degrees.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\70YQROA0.txt [ Cookie:***@dyntracker.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\RESHAVDA.txt [ Cookie:***@liveperson.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\PSUEGUIA.txt [ Cookie:***@e-2dj6wjlykjdjsko.stats.esomniture.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\050OBT28.txt [ Cookie:***@tracking.quisma.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\3ELATIJ9.txt [ Cookie:***@mediaplex.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\NP2D3T5V.txt [ Cookie:***@de.sitestat.com/aid/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\0081C0UQ.txt [ Cookie:***@de.sitestat.com/aid/essen/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\UCSU5RX7.txt [ Cookie:***@adform.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\7M7HNZP6.txt [ Cookie:***@yadro.ru/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\KY54ZT4K.txt [ Cookie:***@de.sitestat.com/aid/aid/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\T37432J5.txt [ Cookie:***@de.sitestat.com/sueddeutsche/sueddeutsche/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\C65OEJJ0.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1029803549/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\IGWS0YI9.txt [ Cookie:***@tracking.klicktel.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\A7BE2SU4.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1050541666/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\YGPK6KBV.txt [ Cookie:***@horyzon-media.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\BL10QSFD.txt [ Cookie:***@guj.122.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\W2A1MZTQ.txt [ Cookie:***@www.ssl-account.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\8ND331LF.txt [ Cookie:***@myhammer.122.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\40DIS8VH.txt [ Cookie:***@support.google.com/accounts/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\6H0PR8PK.txt [ Cookie:***@stat.novasol.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\M1JHDTBE.txt [ Cookie:***@accounts.google.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\4JJPCZ3O.txt [ Cookie:***@keyword-advertising.web.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\4Y8VJO4F.txt [ Cookie:***@ltur.112.2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\M3C4AVEJ.txt [ Cookie:***@www.burstnet.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\QIJ2PZUF.txt [ Cookie:***@media3.tchibo-content.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\2RRIRY2X.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1067013602/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\3WWH06WB.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1031551909/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\CQS2HKJS.txt [ Cookie:***@ehg-cheaptickets.hitbox.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\K3BSQB8A.txt [ Cookie:***@www.swoodoo.com/de/ad/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\99O3OBDE.txt [ Cookie:***@statse.webtrendslive.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\EKF8UFDY.txt [ Cookie:***@ads.quartermedia.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\5ED1KBTT.txt [ Cookie:***@www.apodiscounter.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\UAWVFNJ3.txt [ Cookie:***@in.getclicky.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\QAW3OF92.txt [ Cookie:***@immoclick24.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\S8HA2HHH.txt [ Cookie:***@banner.testberichte.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\059A01GJ.txt [ Cookie:***@media4.tchibo-content.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\YJ325CMS.txt [ Cookie:***@www.usenext.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\85XPDWU6.txt [ Cookie:***@tracking.klicktel.de/dcsss9ls200000oevks2cey4q_8r3x ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\6H2QGXJM.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1053472872/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\LS1IV90E.txt [ Cookie:***@media.gan-online.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\KAOMP9C1.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1033584762/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\53YO3H8Q.txt [ Cookie:***@tracking.fahrrad.de/c_tracker/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\VXY0KN1L.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1014518439/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\TPL06GKP.txt [ Cookie:***@a.revenuemax.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\292ORZ5G.txt [ Cookie:***@ad.dyntracker.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\8LN9SW00.txt [ Cookie:***@zieltrack.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\0Q8GPKED.txt [ Cookie:***@2o7.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\OP31IDU4.txt [ Cookie:***@statsadv.dadapro.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\H55FLNVI.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/974409777/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\104UCL0W.txt [ Cookie:***@www.mediamarkt.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\3J8YHPW8.txt [ Cookie:***@www.active-tracking.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\70O6GB1W.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/979498383/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\3NMHRPA0.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1072476290/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\OFNY7PLC.txt [ Cookie:***@server.adform.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\CO2C89D8.txt [ Cookie:***@www.discounter-archiv.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\OWWB633P.txt [ Cookie:***@adxpose.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\KRU3UVMN.txt [ Cookie:***@accounts.youtube.com/accounts ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\Q0DWXVRC.txt [ Cookie:***@primary.bannerwerbung.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\9F15FUC5.txt [ Cookie:***@teufel-media.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\ZVFSNRAU.txt [ Cookie:***@tracking.fahrrad.de/cid_tracker/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\C2NK6CTN.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1072728100/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\YDRV88RO.txt [ Cookie:***@track.brighteroption.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\O55IFZSJ.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1062011870/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\U4EA04JP.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/996533944/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\3NV42MJW.txt [ Cookie:***@m1.webstats.motigo.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\0R7DFY66.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1047508216/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\IK96MBQ3.txt [ Cookie:***@s2.shinystat.com/cgi-bin/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\ER3B135O.txt [ Cookie:***@apodiscounter.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\WVSBK8JR.txt [ Cookie:***@mm.chitika.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\RTJ0SXF6.txt [ Cookie:***@dk-adserver.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\TOV4XAFU.txt [ Cookie:***@insightexpressai.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\FR6313CK.txt [ Cookie:***@ads.motomedia.nl/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\X2YXZNZS.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1071750709/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\WUO8QE23.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1019410689/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\LBE68E8D.txt [ Cookie:***@shinystat.com/cgi-bin/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\9NX72ZQ7.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1061407858/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\S1JIO4Q4.txt [ Cookie:***@stat.dealtime.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\AET5B9DF.txt [ Cookie:***@clickfuse.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\RNM8KW0R.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/996956697/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\Y3ZA36GH.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1067391854/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\5DOMK9XN.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/964178336/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\ZCYDVJY6.txt [ Cookie:***@collective-media.net/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\VFOFE241.txt [ Cookie:***@unister-adservices.com/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\24FWU4GJ.txt [ Cookie:***@google.com/accounts/recovery/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\5R8NF8OV.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1071834671/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\DRC42X3N.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1040409804/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\97ZTGCSR.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1060927493/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\57X378X6.txt [ Cookie:***@adserver.yopi.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\ZXK3NGQM.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1071897375/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\8P3NP13P.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1030783043/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\8CXUM0UU.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1069989259/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\OZR7RP06.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1027309326/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\TQOWEY7O.txt [ Cookie:***@tracking.mlsat02.de/tmobile/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\PBFAQH7W.txt [ Cookie:***@www.google.com/accounts ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\I86H8FES.txt [ Cookie:***@www.googleadservices.com/pagead/conversion/1071875426/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\XGA07BYV.txt [ Cookie:***@unister-adservices.com/campaign/conversion/22 ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\HK11GD3S.txt [ Cookie:***@ads20.wwe-media.de/ ]
	C:\USERS\***\AppData\Roaming\Microsoft\Windows\Cookies\Low\ZNNMZCKT.txt [ Cookie:***@counter.eatsmarter.de/ ]
	C:\USERS\***\Cookies\***@revsci[1].txt [ Cookie:***@revsci.net/ ]
	C:\USERS\***\Cookies\MWV0KXHP.txt [ Cookie:***@ad1.adfarm1.adition.com/ ]
	C:\USERS\***\Cookies\***@www.active-tracking[1].txt [ Cookie:***@www.active-tracking.de/ ]
	C:\USERS\***\Cookies\3ONGBIRG.txt [ Cookie:***@bs.serving-sys.com/ ]
	C:\USERS\***\Cookies\***@adx.chip[2].txt [ Cookie:***@adx.chip.de/ ]
	C:\USERS\***\Cookies\B1YNGSFD.txt [ Cookie:***@fastclick.net/ ]
	C:\USERS\***\Cookies\GTT4BG8C.txt [ Cookie:***@doubleclick.net/ ]
	C:\USERS\***\Cookies\OOH5KCUA.txt [ Cookie:***@zanox.com/ ]
	C:\USERS\***\Cookies\89MYY9FL.txt [ Cookie:***@zanox-affiliate.de/ ]
	C:\USERS\***\Cookies\***@www.mynortonaccount[1].txt [ Cookie:***@www.mynortonaccount.com/ ]
	C:\USERS\***\Cookies\***@www.mynortonaccount[2].txt [ Cookie:***@www.mynortonaccount.com/amsweb/ ]
	C:\USERS\***\Cookies\6T77PKIA.txt [ Cookie:***@serving-sys.com/ ]
	C:\USERS\***\Cookies\V2HUP5WR.txt [ Cookie:***@atdmt.combing.com/ ]
	C:\USERS\***\Cookies\***@www.windowsmedia[1].txt [ Cookie:***@www.windowsmedia.com/ ]
	C:\USERS\***\Cookies\XWT16G43.txt [ Cookie:***@unitymedia.de/ ]
	C:\USERS\***\Cookies\K3SIPPQH.txt [ Cookie:***@microsoftwllivemkt.112.2o7.net/ ]
	C:\USERS\***\Cookies\GW7RA047.txt [ Cookie:***@atdmt.com/ ]
	C:\USERS\***\Cookies\GWFXLXK1.txt [ Cookie:***@ad.zanox.com/ ]
	C:\USERS\***\Cookies\J2HJJ10L.txt [ Cookie:***@dyntracker.com/ ]
	C:\USERS\***\Cookies\D4A5AMSK.txt [ Cookie:***@tracking.quisma.com/ ]
	C:\USERS\***\Cookies\WLGVLALO.txt [ Cookie:***@mediaplex.com/ ]
	C:\USERS\GABI1\AppData\Roaming\Microsoft\Windows\Cookies\Low\gabi1@www.googleadservices[1].txt [ Cookie:gabi1@www.googleadservices.com/pagead/conversion/1069891010/ ]
	C:\USERS\GABI1\AppData\Roaming\Microsoft\Windows\Cookies\Low\gabi1@atdmt[2].txt [ Cookie:gabi1@atdmt.com/ ]
	C:\USERS\GABI1\AppData\Roaming\Microsoft\Windows\Cookies\Low\gabi1@apmebf[1].txt [ Cookie:gabi1@apmebf.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\XWRTB74A.txt [ Cookie:mara@apmebf.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\XGVID4IR.txt [ Cookie:mara@mediaplex.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\X1IY0ZWE.txt [ Cookie:mara@adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\4RTMHGX6.txt [ Cookie:mara@ad3.adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\CPJH71VA.txt [ Cookie:mara@doubleclick.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\14QM0IFD.txt [ Cookie:mara@fastclick.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@track.effiliation[3].txt [ Cookie:mara@track.effiliation.com/servlet/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\B2DJ846G.txt [ Cookie:mara@ad.zanox.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@traffictrack[1].txt [ Cookie:mara@traffictrack.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@apmebf[1].txt [ Cookie:mara@apmebf.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@track.effiliation[2].txt [ Cookie:mara@track.effiliation.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\5VI4KXZ1.txt [ Cookie:mara@content.yieldmanager.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\HDSG7J1F.txt [ Cookie:mara@www.googleadservices.com/pagead/conversion/975040623/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\XZVXXT3N.txt [ Cookie:mara@mediaplex.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@zbox.zanox[1].txt [ Cookie:mara@zbox.zanox.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\SMLP8ZUH.txt [ Cookie:mara@adform.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\F6XW1T55.txt [ Cookie:mara@ww251.smartadserver.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@media.photobucket[1].txt [ Cookie:mara@media.photobucket.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\FGKC418E.txt [ Cookie:mara@ad2.adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\QBCK6H2F.txt [ Cookie:mara@ad.yieldmanager.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\6IKFYOP0.txt [ Cookie:mara@adtech.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\Q64CW41R.txt [ Cookie:mara@www.etracker.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\CW7CH7UF.txt [ Cookie:mara@bestcontentfind.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\4FWGK4TY.txt [ Cookie:mara@questionmarket.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\ACPIG22Z.txt [ Cookie:mara@tradedoubler.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\7N0NM0WU.txt [ Cookie:mara@smartadserver.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\3OMR8C58.txt [ Cookie:mara@tomtailor.dyntracker.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\7H1VI7AS.txt [ Cookie:mara@im.banner.t-online.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\61T08E39.txt [ Cookie:mara@server.adformdsp.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\VSDI17IU.txt [ Cookie:mara@www.googleadservices.com/pagead/conversion/996533944/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\8M8IKPHR.txt [ Cookie:mara@adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\2ULF1HK4.txt [ Cookie:mara@ad3.adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\270A5TUP.txt [ Cookie:mara@atdmt.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\BHSNORPP.txt [ Cookie:mara@zanox.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\GV50AHW2.txt [ Cookie:mara@games.sl3.kfactormedia.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\DFLR8CUV.txt [ Cookie:mara@xiti.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\6K43G4GJ.txt [ Cookie:mara@doubleclick.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\JD7Q745H.txt [ Cookie:mara@ad.adnet.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\V1N2NMFS.txt [ Cookie:mara@ad4.adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\5T8JBDOH.txt [ Cookie:mara@amazon-adsystem.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\3IY3UBVO.txt [ Cookie:mara@eas.apm.emediate.eu/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\Y22YT2DL.txt [ Cookie:mara@ad1.adfarm1.adition.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\60UYQRYV.txt [ Cookie:mara@www.googleadservices.com/pagead/conversion/1050556762/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\TGKZ1TDE.txt [ Cookie:mara@a.revenuemax.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\I557G8K9.txt [ Cookie:mara@unitymedia.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\3MMDQ1L0.txt [ Cookie:mara@guj.122.2o7.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\BQ2IUSUX.txt [ Cookie:mara@bs.serving-sys.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\TJZQ6CXT.txt [ Cookie:mara@fastclick.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\UYAY1042.txt [ Cookie:mara@tribalfusion.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\X2YBLUZ0.txt [ Cookie:mara@www.googleadservices.com/pagead/conversion/1031682285/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@himedia.individuad[2].txt [ Cookie:mara@himedia.individuad.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\UR53NNX6.txt [ Cookie:mara@media.gan-online.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\D4HBIKGV.txt [ Cookie:mara@e-2dj6aekoqkdpoap.stats.esomniture.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\PLHJ5H19.txt [ Cookie:mara@www.googleadservices.com/pagead/conversion/1046851439/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\SATDITG7.txt [ Cookie:mara@server.adform.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\TO45WO5F.txt [ Cookie:mara@delivery.atkmedia.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\7CMJYW3A.txt [ Cookie:mara@lfstmedia.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\QV1Q8YE3.txt [ Cookie:mara@adformdsp.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\mara@www.zanox-affiliate[1].txt [ Cookie:mara@www.zanox-affiliate.de/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\LJ20CNH2.txt [ Cookie:mara@track.adform.net/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\RXC745TV.txt [ Cookie:mara@c.atdmt.com/ ]
	C:\USERS\MARA\AppData\Roaming\Microsoft\Windows\Cookies\Low\FZE2DOLY.txt [ Cookie:mara@www.googleadservices.com/pagead/conversion/1044648193/ ]
	C:\USERS\MARA\Cookies\XWRTB74A.txt [ Cookie:mara@apmebf.com/ ]
	C:\USERS\MARA\Cookies\XGVID4IR.txt [ Cookie:mara@mediaplex.com/ ]
	C:\USERS\MARA\Cookies\X1IY0ZWE.txt [ Cookie:mara@adfarm1.adition.com/ ]
	C:\USERS\MARA\Cookies\4RTMHGX6.txt [ Cookie:mara@ad3.adfarm1.adition.com/ ]
	C:\USERS\MARA\Cookies\CPJH71VA.txt [ Cookie:mara@doubleclick.net/ ]
	C:\USERS\MARA\Cookies\14QM0IFD.txt [ Cookie:mara@fastclick.net/ ]
	s0.2mdn.net [ C:\USERS\***\APPDATA\ROAMING\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\SYGCKETQ ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@4STATS[2].TXT [ /4STATS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@A.REVENUEMAX[1].TXT [ /A.REVENUEMAX ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.BUCKLINK[1].TXT [ /ADS.BUCKLINK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.EDELIGHT[1].TXT [ /ADS.EDELIGHT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.IMMOBILIENSCOUT24[1].TXT [ /ADS.IMMOBILIENSCOUT24 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.MEDIENHAUS[1].TXT [ /ADS.MEDIENHAUS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.MOVECO[1].TXT [ /ADS.MOVECO ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.S-I-R[2].TXT [ /ADS.S-I-R ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS1.EOL[2].TXT [ /ADS1.EOL ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS1.STEEREO[1].TXT [ /ADS1.STEEREO ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS2.PFERDE[2].TXT [ /ADS2.PFERDE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.ADVERTISINGBOX[1].TXT [ /ADSERVER.ADVERTISINGBOX ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.KONRADIN[1].TXT [ /ADSERVER.KONRADIN ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.MEDISCOPE[1].TXT [ /ADSERVER.MEDISCOPE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER5.BANNERWERBUNG[2].TXT [ /ADSERVER5.BANNERWERBUNG ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSRV.ADMEDIATE[2].TXT [ /ADSRV.ADMEDIATE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADV.ADPARTNER[2].TXT [ /ADV.ADPARTNER ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@BIZRATE[1].TXT [ /BIZRATE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@COMVELGMBH.112.2O7[1].TXT [ /COMVELGMBH.112.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJKYUJCJAFP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJKYUJCJAFP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6AELIKLCZSGP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6AELIKLCZSGP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WFK4KKD5GCO.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WFK4KKD5GCO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJK4OLDJGFP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJK4OLDJGFP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJLOSIDJGEO.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJLOSIDJGEO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJLOSMC5OFO.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJLOSMC5OFO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJLYKJDJSKO.STATS.ESOMNITURE[1].TXT [ /E-2DJ6WJLYKJDJSKO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@KEYWORD-ADVERTISING.WEB[2].TXT [ /KEYWORD-ADVERTISING.WEB ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@LEGOLAS-MEDIA[1].TXT [ /LEGOLAS-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@MEDIATHEK.DASERSTE[1].TXT [ /MEDIATHEK.DASERSTE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@MICROSOFTMACHINETRANSLATION.112.2O7[1].TXT [ /MICROSOFTMACHINETRANSLATION.112.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@PIWIK.MEDIA-ARTS[1].TXT [ /PIWIK.MEDIA-ARTS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@PROCTER.SOLUTION.WEBORAMA[2].TXT [ /PROCTER.SOLUTION.WEBORAMA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@RADDISCOUNT[1].TXT [ /RADDISCOUNT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@S1.TRAFFICMAXX[1].TXT [ /S1.TRAFFICMAXX ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@SECMEDIA[1].TXT [ /SECMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STAT.PINKCLUSIVE[1].TXT [ /STAT.PINKCLUSIVE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STATS.PORTALIS[2].TXT [ /STATS.PORTALIS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACK.WEBTREKK[3].TXT [ /TRACK.WEBTREKK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@UNISEX-FRISEURE[2].TXT [ /UNISEX-FRISEURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@USER.LUCIDMEDIA[1].TXT [ /USER.LUCIDMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.MYNORTONACCOUNT[3].TXT [ /WWW.MYNORTONACCOUNT ]
	.doubleclick.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	track.adform.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adbrite.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	img-cdn.mediaplex.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	track.adform.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad3.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.traffictrack.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.kontera.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.amazon-adsystem.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	adx.chip.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.casalemedia.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ww251.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.unitymedia.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.unitymedia.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tracker.vinsight.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	adx.chip.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	adx.chip.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.bs.serving-sys.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.ad.adnet.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.ad.adnet.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	server.adform.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adform.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adbrite.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.guj.122.2o7.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad4.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad2.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.quartermedia.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.quartermedia.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.zanox-affiliate.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.zanox.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	www.zanox-affiliate.de [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.unister-adservices.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	ad1.adfarm1.adition.com [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\***\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\IC6UC5S5.DEFAULT\COOKIES.SQLITE ]
	C:\USERS\GABI1\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\GABI1@MSNPORTAL.112.2O7[1].TXT [ /MSNPORTAL.112.2O7 ]
	C:\USERS\MARA\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MARA@CHITIKA[1].TXT [ /CHITIKA ]
	C:\USERS\MARA\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MARA@ZANOX-AFFILIATE[1].TXT [ /ZANOX-AFFILIATE ]

Trojan.Agent/Gen-FakeAv
	C:\PROGRAM FILES (X86)\MOBILE PARTNER\GPSPLUGIN.DLL
         
Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 08/02/2012 at 07:53 PM

Application Version : 5.5.1012

Core Rules Database Version : 8997
Trace Rules Database Version: 6809

Scan type       : Complete Scan
Total Scan Time : 02:12:34

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Limited User

Memory items scanned      : 530
Memory threats detected   : 0
Registry items scanned    : 66824
Registry threats detected : 0
File items scanned        : 234628
File threats detected     : 123

Adware.Tracking Cookie
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER[1].TXT [ /ADSERVER ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADXPOSE[1].TXT [ /ADXPOSE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.RADIOTELEFFH[2].TXT [ /ADS.RADIOTELEFFH ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACKING.FAHRRAD[1].TXT [ /TRACKING.FAHRRAD ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WMMYKKCPMDO.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WMMYKKCPMDO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVERCENTRAL[1].TXT [ /ADSERVERCENTRAL ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS20.WWE-MEDIA[2].TXT [ /ADS20.WWE-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@HIMEDIA.INDIVIDUAD[2].TXT [ /HIMEDIA.INDIVIDUAD ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACK.WEBTREKK[1].TXT [ /TRACK.WEBTREKK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJLOAOCPCBQ.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJLOAOCPCBQ.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@INTERCLICK[2].TXT [ /INTERCLICK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.DOCCHECK[1].TXT [ /ADSERVER.DOCCHECK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AD.BOREUS[2].TXT [ /AD.BOREUS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.GEVESTOR[2].TXT [ /ADS.GEVESTOR ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@A2.ADSERVER01[1].TXT [ /A2.ADSERVER01 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.COUNTER.PAGEINVENT[1].TXT [ /WWW.COUNTER.PAGEINVENT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@KOMTRACK[1].TXT [ /KOMTRACK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.TRAFFICTRACK[1].TXT [ /WWW.TRAFFICTRACK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.AD-TRACK[2].TXT [ /WWW.AD-TRACK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STATS.E-DOMIZIL[1].TXT [ /STATS.E-DOMIZIL ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@PASSENDE-GEDICHTE-FINDEN[2].TXT [ /PASSENDE-GEDICHTE-FINDEN ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@IN.GETCLICKY[1].TXT [ /IN.GETCLICKY ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STATS.BLOGTOPIA[1].TXT [ /STATS.BLOGTOPIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STAT.MYSTAT[1].TXT [ /STAT.MYSTAT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACK.WEBTREKK[2].TXT [ /TRACK.WEBTREKK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@IKEA.122.2O7[1].TXT [ /IKEA.122.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AD.PREIS[2].TXT [ /AD.PREIS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW8.ADDFREESTATS[1].TXT [ /WWW8.ADDFREESTATS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.SEVENLOAD[2].TXT [ /ADSERVER.SEVENLOAD ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@XITI[1].TXT [ /XITI ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@MYNORTONACCOUNT[1].TXT [ /MYNORTONACCOUNT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WAKIGNCPSHQ.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WAKIGNCPSHQ.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJMYEGCJWBO.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJMYEGCJWBO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.MIKINIMEDIA[2].TXT [ /ADS.MIKINIMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.VERLAG-MEDIA[1].TXT [ /ADS.VERLAG-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACKING.TCHIBO[2].TXT [ /TRACKING.TCHIBO ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@IMRWORLDWIDE[2].TXT [ /IMRWORLDWIDE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJKYWICZSCO.STATS.ESOMNITURE[1].TXT [ /E-2DJ6WJKYWICZSCO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.LV-HESSEN[2].TXT [ /ADSERVER.LV-HESSEN ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.REGIOACTIVE[2].TXT [ /ADS.REGIOACTIVE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERV-NEW.20SIX[2].TXT [ /ADSERV-NEW.20SIX ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSRV1.ADMEDIATE[1].TXT [ /ADSRV1.ADMEDIATE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@GO.DYNAMIC-TRACKING[2].TXT [ /GO.DYNAMIC-TRACKING ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@DRUCKDISCOUNT24[2].TXT [ /DRUCKDISCOUNT24 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.WEBSEITENMARKETING[1].TXT [ /ADS.WEBSEITENMARKETING ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.WWE[1].TXT [ /ADS.WWE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AD.PORTA.EOL[2].TXT [ /AD.PORTA.EOL ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.FOODBUZZ[2].TXT [ /ADS.FOODBUZZ ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJLOOODZKEO.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJLOOODZKEO.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WNMYWHD5SDQ.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WNMYWHD5SDQ.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS2.VRM[2].TXT [ /ADS2.VRM ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS6.STEEREO[2].TXT [ /ADS6.STEEREO ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSRV1.247ACTIVEMEDIA[1].TXT [ /ADSRV1.247ACTIVEMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@LOCCITANE.SOLUTION.WEBORAMA[2].TXT [ /LOCCITANE.SOLUTION.WEBORAMA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS2.UCLICK[2].TXT [ /ADS2.UCLICK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WGKOAGDJKGP.STATS.ESOMNITURE[1].TXT [ /E-2DJ6WGKOAGDJKGP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.CLICMANAGER[2].TXT [ /ADS.CLICMANAGER ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@LEISURE.122.2O7[1].TXT [ /LEISURE.122.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.QUARTERMEDIA[2].TXT [ /ADS.QUARTERMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@FINDUS-INTERNET-OPAC[2].TXT [ /FINDUS-INTERNET-OPAC ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACKING.HANNOVERSCHE[2].TXT [ /TRACKING.HANNOVERSCHE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WEBORAMA[1].TXT [ /WEBORAMA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WJLOQHAZKDP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WJLOQHAZKDP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.JINKADS[2].TXT [ /ADS.JINKADS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACKING.DC-STORM[2].TXT [ /TRACKING.DC-STORM ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AD.BETTENJAGD[2].TXT [ /AD.BETTENJAGD ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.MITFAHRZENTRALE[2].TXT [ /ADSERVER.MITFAHRZENTRALE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.H1429074.STRATOSERVER[1].TXT [ /ADS.H1429074.STRATOSERVER ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS5.WWE[1].TXT [ /ADS5.WWE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER3.SPELE[1].TXT [ /ADSERVER3.SPELE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ACCOUNT.LIVE[1].TXT [ /ACCOUNT.LIVE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@DEUTSCHEPOSTAG.112.2O7[1].TXT [ /DEUTSCHEPOSTAG.112.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@SPECIFICCLICK[1].TXT [ /SPECIFICCLICK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.INTERGI[1].TXT [ /ADS.INTERGI ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@FELLOWHOME.122.2O7[1].TXT [ /FELLOWHOME.122.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@SHOP.ZANOX[2].TXT [ /SHOP.ZANOX ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACK.YOUNIVERSALMEDIA[1].TXT [ /TRACK.YOUNIVERSALMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.POOL-MAGAZIN[2].TXT [ /ADS.POOL-MAGAZIN ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADTECH[2].TXT [ /ADTECH ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ROITRACKING[1].TXT [ /ROITRACKING ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.BAUFORUM24[1].TXT [ /ADS.BAUFORUM24 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@MEDIABRANDSWW[1].TXT [ /MEDIABRANDSWW ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@DZTADSERVER.DX-WORK[2].TXT [ /DZTADSERVER.DX-WORK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADINTERAX[2].TXT [ /ADINTERAX ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@BWR-MEDIA[2].TXT [ /BWR-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@SNAPFISH.112.2O7[2].TXT [ /SNAPFISH.112.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@BANNER.HOLIDAYCHECK[2].TXT [ /BANNER.HOLIDAYCHECK ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@PRODUKT-PFADFINDER[1].TXT [ /PRODUKT-PFADFINDER ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WCKYQNDJMCP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WCKYQNDJMCP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AD.TRIPLEMIND[1].TXT [ /AD.TRIPLEMIND ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@SCHAFFERER-GASTRODISCOUNT[2].TXT [ /SCHAFFERER-GASTRODISCOUNT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WFLIWKDPKDP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WFLIWKDPKDP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.PUBMATIC[1].TXT [ /ADS.PUBMATIC ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@CREATIVES.COMMINDO-MEDIA[1].TXT [ /CREATIVES.COMMINDO-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.CLIPSCALE[2].TXT [ /ADSERVER.CLIPSCALE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.UNDERTONE[2].TXT [ /ADS.UNDERTONE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.ADSERVERCENTRAL[1].TXT [ /WWW.ADSERVERCENTRAL ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.TRACKINGCENTER[2].TXT [ /WWW.TRACKINGCENTER ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STAT.NOVASOL[1].TXT [ /STAT.NOVASOL ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@GUJ.122.2O7[1].TXT [ /GUJ.122.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.BWR-MEDIA[1].TXT [ /WWW.BWR-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERV.MIOMEDI[1].TXT [ /ADSERV.MIOMEDI ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@CLICKS.PANGORA[1].TXT [ /CLICKS.PANGORA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@STATS.EINFACH-HOSTING[1].TXT [ /STATS.EINFACH-HOSTING ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@COLLECTIVE-MEDIA[2].TXT [ /COLLECTIVE-MEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AOK.122.2O7[1].TXT [ /AOK.122.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@E-2DJ6WFKOULCJOHP.STATS.ESOMNITURE[2].TXT [ /E-2DJ6WFKOULCJOHP.STATS.ESOMNITURE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@WWW.MYNORTONACCOUNT[1].TXT [ /WWW.MYNORTONACCOUNT ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@OPODO.122.2O7[1].TXT [ /OPODO.122.2O7 ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACKMATICS[2].TXT [ /TRACKMATICS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@AD1.EMEDIATE[2].TXT [ /AD1.EMEDIATE ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADSERVER.POKERDOMAINS[2].TXT [ /ADSERVER.POKERDOMAINS ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@DFB.STATS.YUM[2].TXT [ /DFB.STATS.YUM ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@TRACK.EFFILIATION[2].TXT [ /TRACK.EFFILIATION ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@CASALEMEDIA[2].TXT [ /CASALEMEDIA ]
	C:\USERS\***\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\***@ADS.247ACTIVEMEDIA[1].TXT [ /ADS.247ACTIVEMEDIA ]
	C:\USERS\GABI1\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\GABI1@MEDIAPLEX[1].TXT [ /MEDIAPLEX ]
	C:\USERS\GABI1\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\GABI1@WWW.GOOGLEADSERVICES[2].TXT [ /WWW.GOOGLEADSERVICES ]
	C:\USERS\GABI1\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\GABI1@DOUBLECLICK[1].TXT [ /DOUBLECLICK ]
	C:\USERS\MARA\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MARA@ADS.QUARTERMEDIA[1].TXT [ /ADS.QUARTERMEDIA ]
	C:\USERS\MARA\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MARA@MEDIA6DEGREES[1].TXT [ /MEDIA6DEGREES ]
	C:\USERS\MARA\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MARA@IMRWORLDWIDE[2].TXT [ /IMRWORLDWIDE ]
	C:\USERS\MARA\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MARA@DEALTIME[1].TXT [ /DEALTIME ]
         

Code:
ATTFilter
Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.02.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
*** :: ***-PC [Administrator]

02.08.2012 17:19:31
mbam-log-2012-08-02 (17-19-31).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 251084
Laufzeit: 3 Minute(n), 19 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         

Alt 03.08.2012, 18:09   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Zitat:
Art des Suchlaufs: Quick-Scan
Sry aber ich wollte einen Vollscan sehen...bitte nachholen und Log posten!
Denk dran vorher die Signaturen von Malwarebytes zu aktualisieren, da gibt es sehr häufig neue Updates!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.08.2012, 08:36   #30
Gabi_66
 
Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Standard

Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????



Hallo,

hier der vollständige Scan

Code:
ATTFilter
Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.06.12

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
*** :: ***-PC [Administrator]

06.08.2012 22:45:36
mbam-log-2012-08-06 (22-45-36).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 489777
Laufzeit: 1 Stunde(n), 1 Minute(n), 11 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Gruß, Gabi

Antwort

Themen zu Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????
ahnung, anti-malware, antimalware, beiträge, betriebssystem, dokumente, entfernen, euren, fenster, festgestellt, googeln, hallo zusammen, hilfe!, laptop, malware, malwarebytes, malwarebytes antimalware, rechner, schnell, security, security shield, seite, shield, trojaner lameshield, windows, zusammen



Ähnliche Themen: Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????


  1. Malwarebytes-Antimalware oder Noreton Internet Security
    Alles rund um Windows - 22.06.2014 (1)
  2. Windows 7, PC langsam und diverse Funde durch Malwarebytes Antimalware
    Log-Analyse und Auswertung - 07.12.2013 (27)
  3. security shield Windows XP entfernen - Malwarebytes bereits durchgeführt
    Plagegeister aller Art und deren Bekämpfung - 03.09.2012 (5)
  4. Security Shield Virus und Malwarebytes findet keine Viren
    Plagegeister aller Art und deren Bekämpfung - 22.08.2012 (3)
  5. Security shield - Logs von Malwarebytes
    Log-Analyse und Auswertung - 15.07.2012 (26)
  6. Security Shield durch Maillink eingefangen!
    Log-Analyse und Auswertung - 24.06.2012 (42)
  7. Nach Security Shield - Scan sind Kopien meiner Dateien da verursacht von Sec.Shield - Was tun ?
    Log-Analyse und Auswertung - 13.04.2012 (57)
  8. My Security Shield entfernen
    Plagegeister aller Art und deren Bekämpfung - 26.03.2012 (16)
  9. Production Security Services- Problem nach Security Shield Attacke
    Plagegeister aller Art und deren Bekämpfung - 18.03.2012 (14)
  10. mehrere Trojaner gefunden durch Malwarebytes Antimalware
    Log-Analyse und Auswertung - 28.02.2012 (44)
  11. Security Shield entfernen
    Alles rund um Windows - 10.02.2012 (1)
  12. Security Shield entfernen
    Log-Analyse und Auswertung - 26.04.2011 (1)
  13. My Security Shield entfernen
    Anleitungen, FAQs & Links - 05.08.2010 (2)
  14. Antimalware Doc entfernen klappt nciht ganz
    Plagegeister aller Art und deren Bekämpfung - 21.07.2010 (21)
  15. Desktop Security 2010 nach Entfernen mit Malwarebytes wieder da!
    Plagegeister aller Art und deren Bekämpfung - 04.06.2010 (17)
  16. Antimalware Doctor ganz entfernen
    Plagegeister aller Art und deren Bekämpfung - 03.06.2010 (11)
  17. Antimalware Doctor lässt sich nicht GANZ entfernen
    Plagegeister aller Art und deren Bekämpfung - 05.05.2010 (10)

Zum Thema Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? - Hier nochmal, mit ***, hatte ich vorher vergessen, sorry!! Code: Alles auswählen Aufklappen ATTFilter All processes killed ========== OTL ========== HKU\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully! HKU\S-1-5-21-3798623819-136893597-2259508141-1000\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| - Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware????...
Archiv
Du betrachtest: Security Shield ganz weg nach Entfernen durch Malwarebytes Antimalware???? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.