Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 01.09.2012, 23:26   #1
YaKoN
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Beitrag

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Hallo trojaner-board.de,

Mein PC startet normal bis zu dem Punkt wo sich der Bildschirm mit einer Nachricht füllt und sich kein Fenster darüber mehr öffnen lässt. Sogar der Taskmanager bleibt im Hintergrund. Hier ein Ausschnitt der Nachricht:

"Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden

ACHTUNG!
Ergab folgende Verstöße:
* Herunterladen von Video-Aufzeichnung oder ..."

Ich habe schon gesehen dass ein Benutzer vom Forum (Z4pper), das gleiche Problem hatte, habe ich mal die gleichen test gemacht.

Ich habe also dem OTL mit folgenden settings ausgeführt (die Z4pper auch ausgeführt hat http://www.trojaner-board.de/122693-...le-findet.html) :

netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\*.*
%APPDATA%\*AcroIEH*.*
%APPDATA%\*.exe
%APPDATA%\*.tmp
CREATERESTOREPOINT


Habe folgendes Resultat bekommen:

OTL.txtOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 01/09/2012 23:34:25 - Run 1
OTL by OldTimer - Version 3.2.59.1     Folder = C:\Users\Mike\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 0000046e | Country: Luxembourg | Language: LBX | Date Format: dd/MM/yyyy
 
4,00 Gb Total Physical Memory | 3,12 Gb Available Physical Memory | 77,99% Memory free
7,99 Gb Paging File | 7,17 Gb Available in Paging File | 89,67% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,56 Gb Total Space | 16,31 Gb Free Space | 16,72% Space Free | Partition Type: NTFS
Drive D: | 1299,61 Gb Total Space | 154,78 Gb Free Space | 11,91% Space Free | Partition Type: NTFS
 
Computer Name: MIKE-PC | User Name: Mike | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012/09/01 23:23:28 | 000,598,528 | ---- | M] (OldTimer Tools) -- C:\Users\Mike\Desktop\OTL.exe
 
 
========== Modules (No Company Name) ==========
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2012/08/06 12:24:22 | 000,361,984 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Stopped] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2012/07/28 04:09:44 | 000,239,616 | ---- | M] (AMD) [Auto | Stopped] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011/09/27 21:04:08 | 000,359,192 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Logishrd\Bluetooth\LBTServ.exe -- (LBTServ)
SRV:64bit: - [2011/02/18 05:51:10 | 000,027,760 | ---- | M] (VIA Technologies, Inc.) [Auto | Stopped] -- C:\Windows\SysNative\ViakaraokeSrv.exe -- (VIAKaraokeService)
SRV:64bit: - [2010/12/13 15:37:16 | 000,194,416 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Microsoft LifeCam\MSCamS64.exe -- (MSCamSvc)
SRV:64bit: - [2009/10/29 21:38:16 | 000,036,168 | ---- | M] (TuneUp Software) [Auto | Stopped] -- C:\Windows\SysNative\uxtuneup.dll -- (UxTuneUp)
SRV:64bit: - [2009/07/14 03:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012/08/28 17:56:14 | 000,250,568 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/07/27 22:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/07/09 18:31:27 | 000,529,232 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2012/07/02 17:25:14 | 002,232,504 | ---- | M] (Giraffic) [Auto | Stopped] -- C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe -- (Giraffic)
SRV - [2012/06/24 22:12:35 | 000,076,888 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012/05/08 23:00:46 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Stopped] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012/05/08 23:00:46 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Stopped] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012/04/26 10:45:36 | 000,129,976 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/04/22 13:51:04 | 000,720,936 | ---- | M] (Nokia) [On_Demand | Stopped] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2012/01/18 14:38:28 | 000,155,320 | ---- | M] (Avanquest Software) [On_Demand | Stopped] -- C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe -- (Sony PC Companion)
SRV - [2011/06/12 11:15:00 | 031,125,880 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- D:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE -- (Microsoft SharePoint Workspace Audit Service)
SRV - [2011/02/10 01:00:16 | 000,012,800 | ---- | M] (Mr. John aka japamd) [Auto | Stopped] -- D:\Program Files (x86)\RadeonPro\RadeonProSupport.exe -- (RadeonPro Support Service)
SRV - [2010/11/11 15:39:34 | 000,128,928 | ---- | M] (Futuremark Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
SRV - [2010/07/11 17:49:50 | 000,008,192 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysWOW64\srvany.exe -- (KMService)
SRV - [2010/06/25 19:07:20 | 000,117,264 | ---- | M] (CACE Technologies, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WinPcap\rpcapd.exe -- (rpcapd)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/01/26 18:45:08 | 000,243,056 | ---- | M] (CybelSoft) [On_Demand | Stopped] -- C:\Program Files (x86)\ma-config.com\maconfservice.exe -- (maconfservice)
SRV - [2009/12/29 21:45:15 | 000,607,048 | ---- | M] (TuneUp Software) [On_Demand | Stopped] -- C:\Program Files (x86)\TuneUp Utilities 2010\TuneUpDefragService.exe -- (TuneUp.Defrag)
SRV - [2009/10/29 21:43:06 | 001,353,544 | ---- | M] (TuneUp Software) [Auto | Stopped] -- C:\Program Files (x86)\TuneUp Utilities 2010\TuneUpUtilitiesService64.exe -- (TuneUp.UtilitiesSvc)
SRV - [2009/10/29 21:38:10 | 000,030,024 | ---- | M] (TuneUp Software) [Auto | Stopped] -- C:\Windows\SysWOW64\uxtuneup.dll -- (UxTuneUp)
SRV - [2009/10/22 04:49:18 | 000,136,544 | ---- | M] () [Disabled | Stopped] -- C:\Program Files (x86)\AMD\OverDrive\AODAssist.exe -- (AODService)
SRV - [2009/09/20 11:55:20 | 001,037,824 | ---- | M] (Hewlett-Packard Co.) [Auto | Stopped] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2009/06/10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/05/07 16:35:00 | 000,053,544 | ---- | M] (Guillemot Corporation) [Auto | Stopped] -- C:\Windows\SysWOW64\HerculesWiFiService.exe -- (HerculesWiFi)
SRV - [2009/04/02 06:27:27 | 000,090,112 | R--- | M] () [Auto | Stopped] -- C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe -- (AsSysCtrlService)
SRV - [2008/11/26 11:36:12 | 000,323,584 | -H-- | M] (DeviceVM) [Auto | Stopped] -- C:\ASUS.SYS\config\DVMExportService.exe -- (DvmMDES)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012/08/12 15:12:12 | 000,027,760 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ggsemc.sys -- (ggsemc)
DRV:64bit: - [2012/08/12 15:12:12 | 000,014,448 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ggflt.sys -- (ggflt)
DRV:64bit: - [2012/07/28 06:07:44 | 010,278,912 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2012/07/28 06:07:44 | 010,278,912 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012/07/28 03:14:46 | 000,368,640 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012/05/14 08:12:30 | 000,096,896 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2012/05/08 23:00:46 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012/05/08 23:00:46 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto | Stopped] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012/04/22 13:51:38 | 000,025,600 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
DRV:64bit: - [2012/03/05 16:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | Auto | Stopped] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.1)
DRV:64bit: - [2012/03/05 16:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | Auto | Stopped] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.01)
DRV:64bit: - [2012/03/05 16:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.0)
DRV:64bit: - [2012/03/01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/02/15 20:22:28 | 000,035,664 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\MpEngineStore\MpKsl1104fe0b.sys -- (MpKsl1104fe0b)
DRV:64bit: - [2012/01/09 17:28:20 | 000,019,968 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbx64.sys -- (nmwcd)
DRV:64bit: - [2012/01/09 17:28:20 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltjx64.sys -- (UsbserFilt)
DRV:64bit: - [2012/01/09 17:28:20 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltx64.sys -- (upperdev)
DRV:64bit: - [2012/01/09 17:28:18 | 000,027,136 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbox64.sys -- (nmwcdc)
DRV:64bit: - [2011/10/11 15:00:32 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011/09/02 08:30:46 | 000,042,776 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LUsbFilt.sys -- (LUsbFilt)
DRV:64bit: - [2011/09/02 08:30:36 | 000,060,696 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LMouFilt.Sys -- (LMouFilt)
DRV:64bit: - [2011/09/02 08:30:24 | 000,066,840 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LHidFilt.Sys -- (LHidFilt)
DRV:64bit: - [2011/08/17 22:44:46 | 000,053,376 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usbfilter.sys -- (usbfilter)
DRV:64bit: - [2011/03/11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/02/18 05:51:06 | 002,153,072 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\viahduaa.sys -- (VIAHdAudAddService)
DRV:64bit: - [2010/12/13 15:37:18 | 000,036,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nx6000.sys -- (MSHUSBVideo)
DRV:64bit: - [2010/11/25 07:59:16 | 000,694,888 | ---- | M] (Realtek Semiconductor Corporation                           ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RTL8192su.sys -- (RTL8192su)
DRV:64bit: - [2010/11/20 06:33:36 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 04:07:06 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 04:03:44 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010/11/20 03:43:58 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2010/06/25 19:07:26 | 000,035,344 | ---- | M] (CACE Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\npf.sys -- (NPF)
DRV:64bit: - [2010/06/17 11:15:36 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie64.sys -- (AtiPcie)
DRV:64bit: - [2010/04/27 16:57:20 | 000,016,200 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WmVirHid.sys -- (WmVirHid)
DRV:64bit: - [2010/04/27 16:57:14 | 000,036,936 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WmHidLo.sys -- (WmHidLo)
DRV:64bit: - [2010/04/27 16:57:12 | 000,026,440 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmBEnum.sys -- (WmBEnum)
DRV:64bit: - [2010/04/27 14:03:12 | 000,077,512 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WmXlCore.sys -- (WmXlCore)
DRV:64bit: - [2010/04/27 14:02:42 | 000,043,976 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WmFilter.sys -- (WmFilter)
DRV:64bit: - [2010/03/29 11:17:56 | 000,064,040 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1E62x64.sys -- (L1E)
DRV:64bit: - [2010/02/18 10:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2010/02/06 20:14:10 | 000,314,016 | ---- | M] () [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2010/02/06 20:14:10 | 000,043,680 | ---- | M] () [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2010/01/28 16:33:38 | 000,116,736 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2009/12/29 17:55:29 | 000,834,544 | ---- | M] (Duplex Secure Ltd.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\sptd.sys -- (sptd)
DRV:64bit: - [2009/07/16 11:38:40 | 000,015,416 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ASACPI.sys -- (MTsensor)
DRV:64bit: - [2009/07/14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/18 15:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GearAspiWDM)
DRV:64bit: - [2009/03/20 03:02:00 | 000,460,800 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fwlanusb.sys -- (FWLANUSB)
DRV:64bit: - [2009/03/20 03:02:00 | 000,014,120 | ---- | M] (AVM Berlin) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\avmeject.sys -- (avmeject)
DRV:64bit: - [2008/04/22 09:53:36 | 000,012,744 | R--- | M] (EnTech Taiwan) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Entech64.sys -- (ENTECH64)
DRV:64bit: - [2008/02/29 04:16:20 | 000,035,344 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\L8042Kbd.sys -- (L8042Kbd)
DRV - [2009/10/14 08:24:44 | 000,011,856 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\TuneUp Utilities 2010\TuneUpUtilitiesDriver64.sys -- (TuneUpUtilitiesDrv)
DRV - [2009/07/14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2004/06/22 16:44:50 | 000,005,632 | ---- | M] (EnTech Taiwan) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\Entech64.sys -- (ENTECH64)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&q={searchTerms}
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.lu/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = lb-lu
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 09 82 55 FE 4E DF CB 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = {0D7562AE-8EF6-416d-A838-AB665251703A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://search.babylon.com/web/{searchTerms}?babsrc=browsersearch
IE - HKCU\..\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}: "URL" = hxxp://www.daemon-search.com/search/web?q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "Facemoods Search"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.startup.homepage: "www.google.com"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.3
FF - prefs.js..extensions.enabledItems: {DDC359D1-844A-42a7-9AA1-88A850A938A8}:2.0.1
FF - prefs.js..extensions.enabledItems: fdm_ffext@freedownloadmanager.org:1.3.4
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {A27F3FEF-1113-4cfb-A032-8E12D7D8EE70}:7.3.3.42
FF - prefs.js..extensions.enabledItems: maps@ovi.com:4.0.12.12
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: eafo3fflauncher@ea.com:1.1
FF - prefs.js..extensions.enabledItems: {000F1EA4-5E08-4564-A29B-29076F63A37A}:1.0.3.126
FF - prefs.js..extensions.enabledItems: bkmrksync@nokia.com:1.0.0.732
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..keyword.URL: "hxxp://search.babylon.com/?babsrc=toolbar2&q="
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_4_402_265.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_265.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: D:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=0.80.0: C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@ma-config.com/HardwareDetection: C:\Program Files (x86)\ma-config.com\nphardwaredetection.dll (Cybelsoft)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: D:\PROGRA~3\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: D:\PROGRA~3\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nokia.com/EnablerPlugin: C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF - HKLM\Software\MozillaPlugins\@playstation.com/PsndlCheck,version=1.00: C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF - HKLM\Software\MozillaPlugins\@SonyCreativeSoftware.com/Media Go,version=1.0: D:\Program Files (x86)\Sony\npmediago.dll (Sony Network Entertainment International LLC)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetleCorePlugin,version=0.9.19: C:\Program Files (x86)\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetlePlayerPlugin,version=0.9.18: C:\Program Files (x86)\Veetle\Player\npvlc.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3: C:\Users\Mike\AppData\Roaming\Facebook\npfbplugin_1_0_3.dll File not found
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Mike\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll File not found
FF - HKCU\Software\MozillaPlugins\@soe.sony.com/installer,version=1.0.3: C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\extensions\{000F1EA4-5E08-4564-A29B-29076F63A37A}\plugins\npsoe.dll File not found
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Mike\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Mike\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Mike\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\bkmrksync@nokia.com: D:\Program Files (x86)\Nokia\Nokia PC Suite 7\bkmrksync\ [2010/08/30 13:24:22 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/05/29 23:09:04 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012/04/26 10:45:36 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012/08/19 15:42:47 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011/05/29 23:09:04 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\ffox@bandoo.com: C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles/tqqmxsop.default\extensions\ffox@bandoo.com
 
[2009/12/29 16:38:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Mike\AppData\Roaming\mozilla\Extensions
[2012/09/01 15:27:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Mike\AppData\Roaming\mozilla\Firefox\Profiles\6qf19572.default\extensions
[2012/07/14 22:19:25 | 000,000,000 | ---D | M] (FT DeepDark) -- C:\Users\Mike\AppData\Roaming\mozilla\Firefox\Profiles\6qf19572.default\extensions\{77d2ed30-4cd2-11e0-b8af-0800200c9a66}
[2012/09/01 15:27:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Mike\AppData\Roaming\mozilla\Firefox\Profiles\6qf19572.default\extensions\staged
[2010/04/14 13:00:36 | 000,002,059 | ---- | M] () -- C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\searchplugins\daemon-search.xml
[2012/04/26 10:45:39 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012/07/25 19:03:54 | 000,741,958 | ---- | M] () (No name found) -- C:\USERS\MIKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\6QF19572.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
[2012/03/31 15:01:21 | 000,709,293 | ---- | M] () (No name found) -- C:\USERS\MIKE\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\6QF19572.DEFAULT\EXTENSIONS\{DDC359D1-844A-42A7-9AA1-88A850A938A8}.XPI
[2012/04/26 10:45:35 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012/03/24 20:46:16 | 000,001,516 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazon-france.xml
[2012/03/24 20:46:16 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012/03/24 20:46:16 | 000,001,822 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\cnrtl-tlfi-fr.xml
[2012/03/24 20:46:16 | 000,001,154 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-france.xml
[2011/07/29 19:33:35 | 000,002,048 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchfalco.xml
[2012/03/24 20:46:16 | 000,001,426 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-fr.xml
[2012/03/24 20:46:16 | 000,000,956 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-france.xml
 
========== Chrome  ==========
 
CHR - homepage: hxxp://google.com/
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = hxxp://www.google.com/search?q={searchTerms}&ie=utf-8&oe=utf-8&aq=t
CHR - default_search_provider: suggest_url = hxxp://suggestqueries.google.com/complete/search?q={searchTerms}
CHR - homepage: hxxp://google.com/
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Mike\AppData\Local\Google\Chrome\Application\21.0.1180.83\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Mike\AppData\Local\Google\Chrome\Application\21.0.1180.83\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Mike\AppData\Local\Google\Chrome\Application\21.0.1180.83\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll
CHR - plugin: Downloaders plugin (Enabled) = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfjamigppmepikjlacjdpgjaiojdjhoj\1.4.4.4_0\npdmb.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\np-mswmp.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.6.9 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: ESN Launch Mozilla Plugin (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: Java(TM) Platform SE 7 U4 (Enabled) = C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll
CHR - plugin: Java Deployment Toolkit 7.0.40.255 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
CHR - plugin: Veetle TV Player (Enabled) = C:\Program Files (x86)\Veetle\Player\npvlc.dll
CHR - plugin: Veetle Broadcaster Plugin (Enabled) = C:\Program Files (x86)\Veetle\VLCBroadcast\npvbp.dll
CHR - plugin: Veetle TV Core (Enabled) = C:\Program Files (x86)\Veetle\plugins\npVeetle.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Ma-Config.com plugin (Enabled) = C:\Program Files (x86)\ma-config.com\nphardwaredetection.dll
CHR - plugin: Unity Player (Enabled) = C:\Users\Mike\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
CHR - plugin: Facebook Desktop (Enabled) = C:\Users\Mike\AppData\Local\Facebook\Messenger\2.1.4520.0\npFbDesktopPlugin.dll
CHR - plugin: Facebook Video Calling Plugin (Enabled) = C:\Users\Mike\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
CHR - plugin: Facebook Plugin (Enabled) = C:\Users\Mike\AppData\Roaming\Facebook\npfbplugin_1_0_3.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = D:\PROGRA~3\MICROS~2\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = D:\PROGRA~3\MICROS~2\Office14\NPSPWRAP.DLL
CHR - plugin: iTunes Application Detector (Enabled) = D:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - Extension: BIODIGITAL HUMAN = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\agoenciogemlojlhccbcpcfflicgnaak\0.9.5_0\
CHR - Extension: Siri = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\aidnoggnflgkpdoodhblhffjellfhmli\1.0.5_0\
CHR - Extension: YouTube Options for Google Chrome\u2122 = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdokagampppgbnjfdlkfpphniapiiifn\1.8.81_0\
CHR - Extension: 9 Ball Pool = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmncmephfckdpcmohbdpcnkmchejma\2.0.0_0\
CHR - Extension: YouTube = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Adblock Plus (Beta) = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.2_0\
CHR - Extension: Google Search = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Pixlr-o-matic = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehcibdjmpjlekgjhepbfmenfppliikcj\1.2_0\
CHR - Extension: Stupeflix Video Maker = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkdmcfnoimoilncpjchamnenebopocem\1.5_0\
CHR - Extension: Watch TV Online - Clickplayer = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\flmfboagenlcnkidkjodenlgihdbkipj\6.1_0\
CHR - Extension: Planetarium = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\gheikhdfflhlbemfmhcfpeblehemeklp\1.1.1_0\
CHR - Extension: Metric Conversion Chart = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\hfjgliedcooajpeddcfjhibeobflojbm\0.0.0.2_0\
CHR - Extension: Vince = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgpdhkfmndlnlmmhcalabijjpogicdpa\3_1\
CHR - Extension: Japanese Kana = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnhmomiblghhhfjleapinggmnjhinign\2.0.3_0\
CHR - Extension: Bflix = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpojpihgafjhbgkgaglhighomjceieff\1.4_0\
CHR - Extension: Wikipedia Quick Hints = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldnhgfghebflgcndlbppfanbchpgmkna\1.46_0\
CHR - Extension: Downloaders = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfjamigppmepikjlacjdpgjaiojdjhoj\1.4.4.4_0\
CHR - Extension: Google Maps = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh\5.2.4_0\
CHR - Extension: The Fancy Pants Adventure: World 2 = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\loamdenijebhollnjgehcfbnpeelfhlk\14_0\
CHR - Extension: Earbits Radio = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgkjffcdjblaipglnmhanakilfbniihj\1.2.1_0\
CHR - Extension: Google Play Books = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmimngoggfoobjdlefbcabngfnmieonb\1.1.3_0\
CHR - Extension: deviantART muro = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\namljbfbglehfnlonjmebceimaalofei\1.0_0\
CHR - Extension: InspirARTion = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhbmpilemgmpbdaniehhmodkkppkelec\7_0\
CHR - Extension: Wikipedia = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\nppoolodhhegplknmponojkkciobooel\1.0.1_0\
CHR - Extension: Sinuous = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\omlmnomieeknagejjojcpdomnbnbchdl\1.0.4_0\
CHR - Extension: Psykopaint = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil\0.0.0.10_0\
CHR - Extension: Psykopaint = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil\0.0.0.10_0\.bak
CHR - Extension: Gmail = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
CHR - Extension: Canvas Rider = C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Extensions\poknhlcknimnnbfcombaooklofipaibk\0.7_0\
 
O1 HOSTS File: ([2010/04/06 00:59:24 | 000,001,050 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       static3.cdn.ubi.com
O1 - Hosts: 127.0.0.1       ubisoft-orbit.s3.amazonaws.com
O1 - Hosts: 127.0.0.1       onlineconfigservice.ubi.com
O1 - Hosts: 127.0.0.1       orbitservice.ubi.com
O1 - Hosts: 127.0.0.1       ubisoft-orbit-savegames.s3.amazonaws.com
O2:64bit: - BHO: (SteadyVideoBHO Class) - {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} - C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
O2:64bit: - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\IEBHO.dll (Bandoo Media, inc)
O2 - BHO: (BFlix Class) - {0C9F4179-6CE2-4c6a-A3E5-67FF3592A12E} - C:\Program Files (x86)\BFlix\Bflix.dll (BFlix)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (SteadyVideoBHO Class) - {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} - C:\Program Files (x86)\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - D:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
O2 - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\IEBHO.dll (Bandoo Media, inc)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - D:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Free Download Manager) - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - D:\Program Files (x86)\Free Download Manager\iefdm2.dll ()
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O4:64bit: - HKLM..\Run: [EvtMgr6] C:\Program Files\Logitech\SetPointP\SetPoint.exe (Logitech, Inc.)
O4 - HKLM..\Run: [AMD AVT] C:\Windows\SysWow64\cmd.exe (Microsoft Corporation)
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [HDAudDeck] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe (VIA)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKCU..\Run: []  File not found
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKCU..\Run: [Facebook Update] "C:\Users\Mike\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver File not found
O4 - HKCU..\Run: [HydraVisionDesktopManager] C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe (AMD)
O4 - HKCU..\Run: [secproc_ssp] C:\Users\Mike\AppData\Local\Microsoft\Windows\487\secproc_ssp.exe ()
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O4 - HKCU..\Run: [wmp12fix] D:\Program Files (x86)\WMP12 maximize fix\wmp12fix.exe (Dead:Code)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: &Envoyer à OneNote - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Download all with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dlall.htm ()
O8:64bit: - Extra context menu item: Download selected with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dlselected.htm ()
O8:64bit: - Extra context menu item: Download video with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dlfvideo.htm ()
O8:64bit: - Extra context menu item: Download with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dllink.htm ()
O8:64bit: - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: &Envoyer à OneNote - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Download all with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dlall.htm ()
O8 - Extra context menu item: Download selected with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dlselected.htm ()
O8 - Extra context menu item: Download video with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dlfvideo.htm ()
O8 - Extra context menu item: Download with Free Download Manager - D:\Program Files (x86)\Free Download Manager\dllink.htm ()
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://test.catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1266014668624 (MUCatalogWebControl Class)
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} hxxp://download.bitdefender.com/resources/scanner/sources/en/scan8/oscan8.cab (BDSCANONLINE Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{2603ECF3-8214-49F5-830E-3A5BA6B0336F}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7BF8F74C-9BD5-4473-BC37-91089AF94D37}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18:64bit: - Protocol\Filter\video/mp4 {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O18:64bit: - Protocol\Filter\video/x-flv {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O18 - Protocol\Filter\video/mp4 {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O18 - Protocol\Filter\video/x-flv {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll) - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\datamngr.dll (Bandoo Media, inc)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll) - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\IEBHO.dll (Bandoo Media, inc)
O20 - AppInit_DLLs: (c:\progra~2\wi3c8a~1\datamngr\datamngr.dll) - c:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\datamngr.dll (Bandoo Media, inc)
O20 - AppInit_DLLs: (c:\progra~2\wi3c8a~1\datamngr\iebho.dll) - c:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\IEBHO.dll (Bandoo Media, inc)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O20:64bit: - Winlogon\Notify\WB: DllName - (D:\PROGRA~3\Stardock\OBJECT~1\WINDOW~1\fast64.dll) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - D:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\Shell - "" = AutoRun
O33 - MountPoints2\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\Shell\AutoRun\command - "" = K:\Startme.exe
O33 - MountPoints2\{cef71013-f47e-11de-a04b-90e6ba1999ad}\Shell - "" = AutoRun
O33 - MountPoints2\{cef71013-f47e-11de-a04b-90e6ba1999ad}\Shell\AutoRun\command - "" = K:\pushinst.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
NetSvcs:64bit: UxTuneUp - C:\Windows\SysNative\uxtuneup.dll (TuneUp Software)
NetSvcs:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
 
 
SafeBootMin:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: vmms - Service
SafeBootNet:64bit: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {23A20C3C-2ADD-4A80-AFB4-C146F8847D79} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C6BAF60B-6E91-453F-BFF9-D3789CFEFCDD} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker 2.6
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32:64bit: VIDC.FPS1 - frapsv64.dll (Beepa P/L)
Drivers32: msacm.ac3acm - C:\Windows\SysWow64\ac3acm.acm (fccHandler)
Drivers32: msacm.l3acm - C:\Windows\SysWow64\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: VIDC.FFDS - C:\Windows\SysWow64\ff_vfw.dll ()
Drivers32: VIDC.FPS1 - C:\Windows\SysWow64\frapsvid.dll (Beepa P/L)
Drivers32: VIDC.HFYU - C:\Windows\SysWow64\huffyuv.dll (Disappearing Inc.)
Drivers32: VIDC.LAGS - C:\Windows\SysWow64\lagarith.dll ( )
Drivers32: VIDC.RTV1 - C:\Windows\SysWow64\rtvcvfw32.dll ()
Drivers32: VIDC.X264 - C:\Windows\SysWow64\x264vfw.dll (x264vfw project)
Drivers32: VIDC.XVID - C:\Windows\SysWow64\xvidvfw.dll ()
 
CREATERESTOREPOINT
Unable to start System Restore Service. Error code 1084
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012/09/01 23:23:27 | 000,598,528 | ---- | C] (OldTimer Tools) -- C:\Users\Mike\Desktop\OTL.exe
[2012/09/01 22:53:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
[2012/09/01 15:24:46 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Roaming\hellomoto
[2012/09/01 12:23:10 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{9715A2D7-B1B9-4249-A9D4-C6DB3F58393D}
[2012/08/31 10:35:10 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{75961F5C-4466-402D-BD56-069294275724}
[2012/08/31 10:30:32 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{BDC53DF4-31B3-49CE-AC70-31D5EB6B6D8F}
[2012/08/31 01:34:56 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{1CA3E03F-F9B7-42CD-8243-92B6BF914175}
[2012/08/30 07:41:53 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{174D2B95-2D43-4F31-8433-57815F60FE1C}
[2012/08/29 18:19:49 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{BA25B272-4FD8-4CBE-8FB1-D978321C1669}
[2012/08/29 10:31:28 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{D86DC686-8630-467C-8D74-83C62C05B825}
[2012/08/28 17:51:44 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{DB5D5E03-39FB-4371-AFF6-4EA22ABC7535}
[2012/08/27 08:33:42 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{46391271-1EB6-4C0B-99B0-C1D1BD0A7030}
[2012/08/26 17:47:52 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{2157B678-D61C-464F-8876-45090BF2E021}
[2012/08/26 03:15:06 | 000,000,000 | ---D | C] -- C:\Users\Mike\Documents\FLiNGTrainer
[2012/08/25 13:05:22 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{FA1B222B-58D2-48ED-AD58-EC03EA7A1C08}
[2012/08/24 19:36:07 | 000,000,000 | ---D | C] -- C:\Users\Mike\Documents\NBGI
[2012/08/24 19:35:55 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\NBGI
[2012/08/24 19:30:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dark Souls Prepare To Die Edition
[2012/08/24 11:25:09 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{966C8478-4BB0-408D-8AA2-0783A54E1260}
[2012/08/23 20:24:04 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{2675EE2C-D651-4454-9A24-212DD076643C}
[2012/08/21 14:08:18 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{8B0AAC81-93CE-4CD4-93E2-CF6974F7D84C}
[2012/08/20 23:15:06 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{85D28992-9F66-4223-9C5A-45FE426744EC}
[2012/08/20 12:22:58 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{C9E9E1D9-0302-405D-BC5A-E91C86ECCA9E}
[2012/08/19 10:22:14 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{584F47DC-43AD-4B72-97DC-D679D21203D4}
[2012/08/18 20:57:48 | 000,000,000 | ---D | C] -- C:\ProgramData\ATI
[2012/08/18 20:56:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD VISION Engine Control Center
[2012/08/18 15:01:41 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{9F0E7ABF-5E21-4789-B8D5-0946ECA3994D}
[2012/08/17 19:55:30 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{3CEC6C39-6746-4192-9D5B-85D9106D00F2}
[2012/08/17 19:55:19 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{33E770A4-D879-433E-A505-4C6F687FBAAA}
[2012/08/17 01:13:41 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{7098CA60-5E5C-4E15-B200-97D36C65D4A2}
[2012/08/17 01:13:29 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{36531E12-9E7D-4F22-81CE-2B9F4EA89205}
[2012/08/16 13:12:50 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{5E1C357C-C787-4895-9527-343B9E33EC1A}
[2012/08/16 13:12:38 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{8A643966-5BB4-469A-8EC8-DCDAA92474E0}
[2012/08/15 22:43:56 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{62FA80AF-D1C4-4911-9A1F-EE1061574C5A}
[2012/08/15 22:42:47 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{566DBF5E-14BD-4629-8AFC-8AF098875132}
[2012/08/15 14:14:33 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{48EF527C-CA3A-4CA9-9E48-0061177F2BB4}
[2012/08/14 17:12:44 | 000,000,000 | ---D | C] -- C:\Users\Mike\Documents\Sony
[2012/08/14 12:35:36 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{69F60F1F-806F-4BCA-B767-71F47932CA6A}
[2012/08/14 12:35:24 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{222871F6-DA89-4FDD-B030-09176921AB8E}
[2012/08/13 14:01:26 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{BAE497E6-036F-4F99-94E6-22DD871649A8}
[2012/08/13 14:01:11 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{005ACD61-4A6B-4B51-B735-FE8DDD819BDA}
[2012/08/12 15:13:49 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sony Media Go Install
[2012/08/12 15:12:12 | 000,027,760 | ---- | C] (Sony Ericsson Mobile Communications) -- C:\Windows\SysNative\drivers\ggsemc.sys
[2012/08/12 15:12:12 | 000,014,448 | ---- | C] (Sony Ericsson Mobile Communications) -- C:\Windows\SysNative\drivers\ggflt.sys
[2012/08/12 15:10:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Sony Ericsson
[2012/08/12 15:10:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sony Ericsson
[2012/08/12 14:09:34 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{0AC9D7D0-A960-49CA-82B3-3619638E817C}
[2012/08/12 14:09:22 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{9982D82B-490A-452C-891F-947CE427AF7C}
[2012/08/12 02:08:40 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{BD489DE6-294C-46F1-B8C4-135B271A1554}
[2012/08/12 02:08:28 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Local\{62CE39F0-9E9D-4BC3-A382-2E1A3F8A5DD2}
[2011/07/22 09:51:03 | 006,736,057 | ---- | C] (FreeDownloadManager.ORG                                     ) -- C:\Users\Mike\fdm38inst.exe
[2011/06/12 02:59:18 | 047,929,240 | ---- | C] (Adobe Systems Incorporated) -- C:\Users\Mike\AdbeRdr1001_fr_FR.exe
[2010/06/12 12:10:41 | 029,546,352 | ---- | C] (Microsoft Corporation) -- C:\Users\Mike\LifeCam3.22.exe
[2010/06/12 11:50:27 | 001,266,512 | ---- | C] (Microsoft Corporation) -- C:\Users\Mike\wlsetup-custom.exe
[2009/12/31 01:22:27 | 000,305,664 | ---- | C] (Inekman) -- C:\Users\Mike\Xtremsplit.exe
[11 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[10 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012/09/01 23:23:28 | 000,598,528 | ---- | M] (OldTimer Tools) -- C:\Users\Mike\Desktop\OTL.exe
[2012/09/01 23:19:25 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/09/01 23:19:16 | 3219,791,872 | -HS- | M] () -- C:\hiberfil.sys
[2012/09/01 23:13:03 | 000,001,078 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002UA.job
[2012/09/01 23:13:00 | 000,001,026 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002Core.job
[2012/09/01 23:13:00 | 000,000,904 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1000UA.job
[2012/09/01 22:54:57 | 000,017,360 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012/09/01 22:54:57 | 000,017,360 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012/09/01 22:53:48 | 000,002,079 | ---- | M] () -- C:\Users\Public\Desktop\Avira Control Center.lnk
[2012/09/01 22:53:07 | 000,000,890 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/09/01 22:46:29 | 000,007,088 | ---- | M] () -- C:\Windows\wininit.ini
[2012/09/01 22:18:01 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/09/01 15:05:05 | 000,000,924 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1000UA.job
[2012/09/01 14:47:00 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/09/01 14:25:00 | 000,000,928 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002UA.job
[2012/09/01 14:25:00 | 000,000,906 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002Core.job
[2012/09/01 13:51:33 | 005,163,224 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012/09/01 13:51:33 | 003,892,018 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012/09/01 13:51:33 | 002,300,014 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012/09/01 13:51:33 | 000,738,014 | ---- | M] () -- C:\Windows\SysNative\perfh00C.dat
[2012/09/01 13:51:33 | 000,721,698 | ---- | M] () -- C:\Windows\SysNative\prfh0816.dat
[2012/09/01 13:51:33 | 000,410,488 | ---- | M] () -- C:\Windows\SysNative\perfh011.dat
[2012/09/01 13:51:33 | 000,152,620 | ---- | M] () -- C:\Windows\SysNative\prfc0816.dat
[2012/09/01 13:51:33 | 000,149,058 | ---- | M] () -- C:\Windows\SysNative\perfc00C.dat
[2012/09/01 13:51:33 | 000,121,926 | ---- | M] () -- C:\Windows\SysNative\perfc011.dat
[2012/08/31 18:05:01 | 000,000,902 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1000Core.job
[2012/08/31 17:13:10 | 000,000,852 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1000Core.job
[2012/08/23 21:14:24 | 000,002,642 | ---- | M] () -- C:\Users\Mike\Desktop\Google Chrome.lnk
[2012/08/16 18:50:30 | 000,426,896 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012/08/14 17:52:36 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_ggsemc_01009.Wdf
[2012/08/14 17:52:36 | 000,000,000 | -H-- | M] () -- C:\Windows\SysNative\drivers\Msft_Kernel_ggflt_01009.Wdf
[2012/08/13 15:09:43 | 000,000,741 | ---- | M] () -- C:\Users\Public\Desktop\Nexus Mod Manager.lnk
[2012/08/12 15:12:12 | 000,027,760 | ---- | M] (Sony Ericsson Mobile Communications) -- C:\Windows\SysNative\drivers\ggsemc.sys
[2012/08/12 15:12:12 | 000,014,448 | ---- | M] (Sony Ericsson Mobile Communications) -- C:\Windows\SysNative\drivers\ggflt.sys
[11 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[10 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012/09/01 23:08:51 | 000,001,078 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002UA.job
[2012/09/01 23:08:50 | 000,001,026 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002Core.job
[2012/08/14 17:52:36 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_ggsemc_01009.Wdf
[2012/08/14 17:52:36 | 000,000,000 | -H-- | C] () -- C:\Windows\SysNative\drivers\Msft_Kernel_ggflt_01009.Wdf
[2012/07/25 14:15:54 | 000,096,603 | ---- | C] () -- C:\Users\Mike\Minerval 2012-2013.pdf
[2012/07/21 13:42:39 | 000,253,870 | ---- | C] () -- C:\Users\Mike\beb5dcbb341c7b94f9bb0deb23186031.jpg
[2012/07/18 15:58:10 | 001,025,627 | ---- | C] () -- C:\Users\Mike\Allocations_fr.pdf
[2012/07/16 00:12:14 | 000,056,978 | ---- | C] () -- C:\Users\Mike\552560_388993307820697_56492772_n.jpg
[2012/07/15 16:33:35 | 000,094,877 | ---- | C] () -- C:\Users\Mike\EmpireOfTamriel.gif
[2012/07/15 16:31:41 | 000,318,854 | ---- | C] () -- C:\Users\Mike\2024805-Oblivion-World-Map.jpg
[2012/07/14 15:00:42 | 000,650,752 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2012/07/14 15:00:42 | 000,243,200 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2012/07/14 15:00:42 | 000,216,064 | ---- | C] ( ) -- C:\Windows\SysWow64\lagarith.dll
[2012/07/14 15:00:41 | 000,079,872 | ---- | C] () -- C:\Windows\SysWow64\ff_vfw.dll
[2012/07/05 20:34:21 | 000,487,042 | ---- | C] () -- C:\Users\Mike\why humans have sex 2007.pdf
[2012/03/18 05:49:58 | 000,003,403 | ---- | C] () -- C:\Users\Mike\unigine_20120318_0449.html
[2012/03/18 05:42:46 | 000,003,072 | ---- | C] () -- C:\Users\Mike\AppData\Local\file__0.localstorage
[2012/03/17 00:12:58 | 002,687,901 | ---- | C] () -- C:\Users\Mike\GGR_FR_2011.pdf
[2012/03/16 23:53:05 | 000,042,966 | ---- | C] () -- C:\Users\Mike\419101_2961460521079_1398556026_32524491_1441267686_n.jpg
[2012/03/09 14:06:14 | 000,024,576 | ---- | C] () -- C:\Windows\SysWow64\kdbsdk32.dll
[2012/02/20 19:43:14 | 000,175,507 | ---- | C] () -- C:\Users\Mike\20022012470.jpg
[2012/02/15 04:36:36 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2012/02/15 04:36:36 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2011/11/12 00:18:30 | 000,224,241 | ---- | C] () -- C:\Users\Mike\madara_tobi_by_lord_nadjib-d4dlg15.jpg
[2011/11/11 23:44:34 | 000,207,221 | ---- | C] () -- C:\Users\Mike\Cameroon_Grunge_Flag_by_think0.jpg
[2011/09/24 13:36:40 | 000,098,214 | ---- | C] () -- C:\Users\Mike\a074.pdf
[2011/09/19 15:03:40 | 000,045,056 | ---- | C] () -- C:\Windows\SysWow64\rtvcvfw32.dll
[2011/09/13 01:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011/08/20 01:37:00 | 020,251,560 | ---- | C] () -- C:\Users\Mike\20 the planet_s dyin_ _final fantasy vii_.mp3
[2011/08/20 01:36:43 | 008,821,421 | ---- | C] () -- C:\Users\Mike\those who fight _final fantasy vii_.mp3
[2011/07/28 00:14:39 | 004,742,130 | ---- | C] () -- C:\Users\Mike\Shift 2 Mod v2_55 by SakuraBlack.rar
[2011/07/27 19:26:48 | 001,572,104 | ---- | C] () -- C:\Users\Mike\Andrzej Sapkowski - Witcher 02 -  Blood of Elves.pdf
[2011/07/27 19:26:48 | 000,878,684 | ---- | C] () -- C:\Users\Mike\Andrzej Sapkowski - Witcher 01 -  The Last Wish.pdf
[2011/07/10 16:33:43 | 000,001,723 | ---- | C] () -- C:\Windows\TSearch.INI
[2011/07/03 21:57:02 | 000,000,046 | ---- | C] () -- C:\Users\Mike\AppData\Local\DonationCoder_desktopcoral_InstallInfo.dat
[2011/07/01 00:36:04 | 000,003,441 | ---- | C] () -- C:\Users\Mike\unigine_20110701_0036.html
[2011/06/13 20:17:43 | 001,524,112 | ---- | C] () -- C:\Windows\SysWow64\bandoolmx.dll
[2011/05/29 23:02:30 | 000,221,328 | ---- | C] () -- C:\Windows\hpoins19.dat
[2011/05/29 23:02:30 | 000,013,898 | ---- | C] () -- C:\Windows\hpomdl19.dat
[2011/04/21 11:37:59 | 000,187,297 | ---- | C] () -- C:\Users\Mike\ANEIL_Table_ronde_110420.pdf
[2011/04/20 12:42:50 | 000,495,118 | ---- | C] () -- C:\Users\Mike\Bréifpabeier5.pdf
[2011/04/13 21:59:14 | 000,059,904 | ---- | C] () -- C:\Windows\SysWow64\OVDecode.dll
[2011/04/09 18:55:28 | 000,179,261 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011/03/08 00:26:15 | 000,289,935 | ---- | C] () -- C:\Users\Mike\PunkBuster_0.965.exe
[2010/12/28 03:14:58 | 000,007,088 | ---- | C] () -- C:\Windows\wininit.ini
[2010/12/05 13:33:08 | 000,553,873 | ---- | C] () -- C:\Users\Mike\GC Backup Launcher Installation Pack.zip
[2010/11/07 01:36:37 | 002,487,808 | ---- | C] () -- C:\Users\Mike\GBDownloader-0.6.9.33532.msi
[2010/11/04 23:51:16 | 000,012,300 | ---- | C] () -- C:\Users\Mike\attachments_2010_11_04.zip
[2010/10/30 20:02:19 | 000,003,413 | ---- | C] () -- C:\Users\Mike\unigine_20101030_2002.html
[2010/10/29 20:46:11 | 000,014,748 | ---- | C] () -- C:\Users\Mike\attachments_2010_10_29.zip
[2010/09/12 14:16:08 | 011,048,840 | ---- | C] () -- C:\Users\Mike\veetle-0.9.17.exe
[2010/08/28 15:14:06 | 003,051,948 | ---- | C] () -- C:\Users\Mike\Physics_of_the_Impossible_-_by_Michio_Kaku.PDF
[2010/07/26 21:27:13 | 000,148,099 | ---- | C] () -- C:\Users\Mike\sepa.pdf
[2010/07/18 21:52:59 | 000,355,940 | ---- | C] () -- C:\Users\Mike\Guide_pratique_aide_financi__re_2010-2011.pdf
[2010/07/04 12:37:33 | 000,002,023 | ---- | C] () -- C:\Users\Mike\justif.html
[2010/07/01 22:06:37 | 000,069,971 | ---- | C] () -- C:\Users\Mike\wirelesskeyview-x64.zip
[2010/06/12 12:23:43 | 000,536,358 | ---- | C] () -- C:\Users\Mike\Card Reader Driver 5.1.2600.2011.zip
[2010/06/11 20:03:57 | 000,003,412 | ---- | C] () -- C:\Users\Mike\unigine_20100611_2003.html
[2010/02/07 15:10:45 | 000,003,065 | ---- | C] () -- C:\Users\Mike\unigine_20100207_1410.html
[2010/02/07 15:06:01 | 000,003,065 | ---- | C] () -- C:\Users\Mike\unigine_20100207_1406.html
[2010/02/07 14:59:13 | 000,003,065 | ---- | C] () -- C:\Users\Mike\unigine_20100207_1359.html
[2010/02/07 14:50:23 | 000,003,060 | ---- | C] () -- C:\Users\Mike\unigine_20100207_1350.html
[2010/02/07 14:44:46 | 000,003,065 | ---- | C] () -- C:\Users\Mike\unigine_20100207_13442.html
[2009/12/30 19:10:40 | 000,007,606 | ---- | C] () -- C:\Users\Mike\AppData\Local\resmon.resmoncfg
[2009/12/30 17:25:59 | 000,014,848 | ---- | C] () -- C:\Users\Mike\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/12/30 16:48:00 | 000,003,057 | ---- | C] () -- C:\Users\Mike\unigine_20091230_1547.html
[2009/12/29 17:02:58 | 000,000,760 | ---- | C] () -- C:\Users\Mike\AppData\Roaming\setup_ldm.iss
 
========== LOP Check ==========
 
[2011/11/03 15:56:13 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\.minecraft
[2010/10/09 19:44:20 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\2K Sports
[2010/04/02 01:44:03 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Activision
[2010/11/07 01:40:35 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\adma
[2012/07/15 02:41:08 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Audacity
[2012/01/21 12:19:46 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\BigHugeEngine
[2010/08/22 19:51:38 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Bioshock2
[2010/05/28 19:50:47 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\bizarre creations
[2010/09/26 03:36:45 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\BlackBean
[2010/04/13 13:42:54 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Builder
[2010/02/13 23:11:46 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\CrystalSpace
[2012/07/07 15:02:16 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DAEMON Tools Lite
[2012/01/28 00:22:43 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DarknessIIDemo
[2011/06/29 23:32:53 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Day 1 Studios
[2011/07/03 21:57:02 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DonationCoder
[2012/08/31 11:37:17 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Dropbox
[2012/01/03 14:44:05 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DVDVideoSoft
[2011/05/28 20:43:38 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Easeware
[2011/04/14 17:38:10 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Folding@home-x86
[2012/09/01 23:24:32 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Free Download Manager
[2010/04/14 13:25:55 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\FreeScreenToVideo
[2012/07/22 19:53:44 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Garmin
[2011/07/29 19:32:25 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Golden Ratio
[2012/09/01 15:24:53 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\hellomoto
[2009/12/29 16:15:41 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Leadertech
[2011/05/22 01:36:43 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Lionhead Studios
[2011/09/24 21:34:45 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\minecraft_server
[2010/06/12 12:26:10 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Need for Speed World
[2010/06/12 12:26:13 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Need for Speed World Online
[2010/07/28 15:22:24 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Nokia
[2010/05/24 13:25:38 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Nokia Ovi Suite
[2011/11/03 01:14:20 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Origin
[2010/11/27 22:35:07 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\PC Suite
[2012/07/01 21:45:56 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\RadeonPro
[2010/07/05 17:51:43 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Software Informer
[2012/07/21 20:16:47 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Sony
[2011/11/02 23:05:27 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Sports Interactive
[2012/01/16 13:23:34 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\The Creative Assembly
[2010/07/01 22:36:13 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Touchstone
[2009/12/29 21:45:05 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\TuneUp Software
[2012/06/24 22:12:04 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Ubisoft
[2010/01/01 17:31:54 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Xilisoft Corporation
[2012/08/31 18:05:01 | 000,000,902 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1000Core.job
[2012/09/01 15:05:05 | 000,000,924 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1000UA.job
[2012/09/01 14:25:00 | 000,000,906 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002Core.job
[2012/09/01 14:25:00 | 000,000,928 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1642888082-3881905070-3439135484-1002UA.job
[2012/08/15 22:30:25 | 000,032,608 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2011/11/03 15:56:13 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\.minecraft
[2010/10/09 19:44:20 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\2K Sports
[2010/04/02 01:44:03 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Activision
[2010/11/07 01:40:35 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\adma
[2010/07/18 15:07:21 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Adobe
[2011/03/13 13:18:08 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Apple Computer
[2010/12/05 03:35:28 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\ATI
[2012/07/15 02:41:08 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Audacity
[2011/10/22 21:53:11 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Avira
[2010/01/09 03:06:42 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\AVS4YOU
[2012/01/21 12:19:46 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\BigHugeEngine
[2010/08/22 19:51:38 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Bioshock2
[2010/05/28 19:50:47 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\bizarre creations
[2010/09/26 03:36:45 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\BlackBean
[2010/04/13 13:42:54 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Builder
[2010/02/13 23:11:46 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\CrystalSpace
[2010/01/31 03:45:53 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\CyberLink
[2012/07/07 15:02:16 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DAEMON Tools Lite
[2012/01/28 00:22:43 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DarknessIIDemo
[2011/06/29 23:32:53 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Day 1 Studios
[2010/11/13 01:00:06 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DivX
[2011/07/03 21:57:02 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DonationCoder
[2012/08/31 11:37:17 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Dropbox
[2012/01/03 14:44:05 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\DVDVideoSoft
[2011/05/28 20:43:38 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Easeware
[2011/04/14 17:38:10 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Folding@home-x86
[2012/09/01 23:24:32 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Free Download Manager
[2010/04/14 13:25:55 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\FreeScreenToVideo
[2012/07/22 19:53:44 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Garmin
[2011/07/29 19:32:25 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Golden Ratio
[2012/09/01 15:24:53 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\hellomoto
[2011/05/29 23:23:45 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\HP
[2009/12/29 15:36:07 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Identities
[2009/12/29 16:12:51 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\InstallShield
[2009/12/30 20:48:36 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\InstallShield Installation Information
[2009/12/29 16:15:41 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Leadertech
[2011/05/22 01:36:43 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Lionhead Studios
[2010/09/19 00:32:01 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Logishrd
[2010/09/19 00:31:56 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Logitech
[2009/12/29 16:24:12 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Macromedia
[2009/07/14 09:45:14 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Media Center Programs
[2010/01/02 00:54:35 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Media Player Classic
[2011/06/12 03:03:50 | 000,000,000 | --SD | M] -- C:\Users\Mike\AppData\Roaming\Microsoft
[2010/10/30 15:35:05 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Microsoft Game Studios
[2011/09/24 21:34:45 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\minecraft_server
[2011/03/11 11:44:05 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\mIRC
[2009/12/29 16:38:49 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Mozilla
[2010/06/12 12:26:10 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Need for Speed World
[2010/06/12 12:26:13 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Need for Speed World Online
[2010/07/28 15:22:24 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Nokia
[2010/05/24 13:25:38 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Nokia Ovi Suite
[2011/11/03 01:14:20 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Origin
[2010/11/27 22:35:07 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\PC Suite
[2012/07/01 21:45:56 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\RadeonPro
[2010/01/16 18:50:52 | 000,000,000 | RH-D | M] -- C:\Users\Mike\AppData\Roaming\SecuROM
[2010/07/05 17:51:43 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Software Informer
[2012/07/21 20:16:47 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Sony
[2011/11/02 23:05:27 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Sports Interactive
[2012/01/16 13:23:34 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\The Creative Assembly
[2010/03/13 23:13:31 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\THQ
[2010/07/01 22:36:13 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Touchstone
[2009/12/29 21:45:05 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\TuneUp Software
[2012/06/24 22:12:04 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Ubisoft
[2012/03/03 20:00:35 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\vlc
[2011/06/11 12:32:53 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\WinRAR
[2010/01/01 17:31:54 | 000,000,000 | ---D | M] -- C:\Users\Mike\AppData\Roaming\Xilisoft Corporation
 
< %APPDATA%\*.exe /s >
[2010/10/21 03:00:02 | 000,695,296 | ---- | M] (AnjoCaido) -- C:\Users\Mike\AppData\Roaming\.minecraft\MinecraftSP.exe
[2012/05/24 20:39:22 | 027,112,840 | ---- | M] (Dropbox, Inc.) -- C:\Users\Mike\AppData\Roaming\Dropbox\bin\Dropbox.exe
[2012/05/24 20:39:24 | 000,872,144 | ---- | M] (Dropbox, Inc.) -- C:\Users\Mike\AppData\Roaming\Dropbox\bin\DropboxUpdateHelper.exe
[2012/05/24 20:39:56 | 000,177,280 | ---- | M] (Dropbox, Inc.) -- C:\Users\Mike\AppData\Roaming\Dropbox\bin\Uninstall.exe
[2011/04/14 17:37:54 | 010,057,216 | ---- | M] () -- C:\Users\Mike\AppData\Roaming\Folding@home-x86\FahCore_a4.exe
[2009/12/30 20:06:43 | 000,331,776 | ---- | M] (Epic Games             ) -- C:\Users\Mike\AppData\Roaming\InstallShield Installation Information\{BFA90209-7AFF-4DB6-8E4B-E57305751AD7}\SetupUT3.exe
[2012/02/22 20:28:15 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{1432E5F7-0AF6-8C43-EC53-08A4648CBD03}\ARPPRODUCTICON.exe
[2012/01/21 12:40:08 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{21F3F7EC-CD32-D678-63AD-305F556D7BC9}\ARPPRODUCTICON.exe
[2011/04/14 17:36:21 | 000,098,477 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{6B755EC3-C709-4F5C-BC58-BC0D3967B6B6}\_2377D972A0372FCB34E3F7.exe
[2011/04/14 17:36:21 | 000,098,477 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{6B755EC3-C709-4F5C-BC58-BC0D3967B6B6}\_6FEFF9B68218417F98F549.exe
[2011/04/14 17:36:21 | 000,010,134 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{6B755EC3-C709-4F5C-BC58-BC0D3967B6B6}\_D153F602E769D1960CE13B.exe
[2010/04/10 22:37:56 | 000,010,134 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{7E4B7FD9-4ECE-4298-A910-3160B7918059}\ARPPRODUCTICON.exe
[2011/09/24 01:25:46 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{909E265A-037A-9177-248B-CF1B04D9DBB6}\ARPPRODUCTICON.exe
[2011/11/03 00:34:42 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{93DF9F1F-17EB-82C0-F82B-9ABC230D6DE5}\ARPPRODUCTICON.exe
[2010/01/09 15:41:14 | 000,010,134 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}\ARPPRODUCTICON.exe
[2011/09/14 00:28:26 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{AB79D38C-81D5-EB2F-9D77-E685016F79B4}\ARPPRODUCTICON.exe
[2012/03/16 23:56:45 | 000,010,134 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{DA2737A4-B639-96F4-1CC2-30D2919EE1FB}\ARPPRODUCTICON.exe
[2012/05/13 02:12:34 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{EA374A45-BF30-0849-7A00-BD8A0BC8CE3E}\ARPPRODUCTICON.exe
[2012/02/04 00:11:36 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{F57FD7AF-DC0A-2E99-B850-9047DAB3F24C}\ARPPRODUCTICON.exe
[2012/08/18 21:21:45 | 000,088,102 | R--- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Installer\{FC529949-EECA-2BF6-02AC-8041AD76B4B5}\ARPPRODUCTICON.exe
[2010/07/09 10:42:45 | 069,222,840 | ---- | M] () -- C:\Users\Mike\AppData\Roaming\Nokia\Ovi Suite\Software Updater\NokiaOviSuite2Installer.exe
 
< %SYSTEMDRIVE%\*.exe >
 
< MD5 for: AGP440.SYS  >
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009/07/14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009/07/14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009/07/14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009/07/14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: IASTORV.SYS  >
[2010/11/20 06:33:40 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010/11/20 06:33:40 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011/03/11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011/03/11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011/03/11 08:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011/03/11 08:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009/07/14 03:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009/07/14 03:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010/11/20 06:27:24 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010/11/20 06:27:24 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010/11/20 05:20:30 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010/11/20 05:20:30 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009/07/14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2009/07/14 03:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011/03/11 08:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011/03/11 08:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011/03/11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011/03/11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010/11/20 06:33:50 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010/11/20 06:33:50 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009/07/14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009/07/14 03:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010/11/20 05:21:06 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010/11/20 05:21:06 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010/11/20 06:27:26 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010/11/20 06:27:26 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010/11/20 05:08:58 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010/11/20 05:08:58 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2009/07/14 03:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009/07/14 03:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
[2010/11/20 06:27:28 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010/11/20 06:27:28 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010/11/20 05:17:50 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/20 05:17:50 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009/07/14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009/07/14 03:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010/11/20 06:25:26 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010/11/20 06:25:26 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009/07/14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009/07/14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2010/11/20 06:25:32 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010/11/20 06:25:32 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009/07/14 03:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2009/10/28 09:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009/10/28 08:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009/07/14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009/07/14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[10 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]
 
< %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\*.* >
[2012/07/12 12:10:47 | 000,000,174 | -HS- | M] () -- C:\Users\Mike\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
 
< %APPDATA%\*AcroIEH*.* >
 
< %APPDATA%\*.exe >
 
< %APPDATA%\*.tmp >
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 123 bytes -> C:\ProgramData\Temp:8CE646EE
@Alternate Data Stream - 120 bytes -> C:\ProgramData\Temp:D5AD7675

< End of report >
         
--- --- ---

Es ist das erste mal dass ich so einen Forum benutze aber ich hoffe mal dass ich alles richtig gemach habe. Ich enschuldige mich auch für mein schlechtes Deutsch... ^^

Alt 02.09.2012, 08:50   #2
t'john
/// Helfer-Team
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden





Fixen mit OTL

Lade (falls noch nicht vorhanden) OTL von Oldtimer herunter und speichere es auf Deinem Desktop (nicht woanders hin).

  • Deaktiviere etwaige Virenscanner wie Avira, Kaspersky etc.
  • Starte die OTL.exe.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Kopiere folgendes Skript in das Textfeld unterhalb von Benuterdefinierte Scans/Fixes:
  • Der Fix fängt mit :OTL an. Vergewissere dich, dass du ihn richtig kopiert hast.


Code:
ATTFilter
:OTL
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} 
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC 
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&q={searchTerms} 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank 
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC 
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search-results.com/sr?src=ieb&appid=102&systemid=406&q={searchTerms} 
IE - HKCU\..\SearchScopes,DefaultScope = {0D7562AE-8EF6-416d-A838-AB665251703A} 
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC 
IE - HKCU\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = http://search.babylon.com/web/{searchTerms}?babsrc=browsersearch 
IE - HKCU\..\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}: "URL" = http://www.daemon-search.com/search/web?q={searchTerms} 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local 
FF - prefs.js..browser.search.defaultenginename: "Facemoods Search" 
FF - prefs.js..browser.search.selectedEngine: "Google" 
FF - prefs.js..browser.startup.homepage: "www.google.com" 
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.3 
FF - prefs.js..extensions.enabledItems: {DDC359D1-844A-42a7-9AA1-88A850A938A8}:2.0.1 
FF - prefs.js..extensions.enabledItems: fdm_ffext@freedownloadmanager.org:1.3.4 
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20 
FF - prefs.js..extensions.enabledItems: {A27F3FEF-1113-4cfb-A032-8E12D7D8EE70}:7.3.3.42 
FF - prefs.js..extensions.enabledItems: maps@ovi.com:4.0.12.12 
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21 
FF - prefs.js..extensions.enabledItems: eafo3fflauncher@ea.com:1.1 
FF - prefs.js..extensions.enabledItems: {000F1EA4-5E08-4564-A29B-29076F63A37A}:1.0.3.126 
FF - prefs.js..extensions.enabledItems: bkmrksync@nokia.com:1.0.0.732 
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24 
FF - prefs.js..keyword.URL: "http://search.babylon.com/?babsrc=toolbar2&q=" 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_4_402_265.dll File not found 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found 
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found 
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=0.80.0: C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll (ESN Social Software AB) 
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found 
FF - HKLM\Software\MozillaPlugins\@playstation.com/PsndlCheck,version=1.00: C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.) 
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3: C:\Users\Mike\AppData\Roaming\Facebook\npfbplugin_1_0_3.dll File not found 
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Mike\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll File not found 
FF - HKCU\Software\MozillaPlugins\@soe.sony.com/installer,version=1.0.3: C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\extensions\{000F1EA4-5E08-4564-A29B-29076F63A37A}\plugins\npsoe.dll File not found 
CHR - plugin: ESN Launch Mozilla Plugin (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll 
O2:64bit: - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\IEBHO.dll (Bandoo Media, inc) 
O2 - BHO: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll () 
O2 - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\IEBHO.dll (Bandoo Media, inc) 
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found. 
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll () 
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found. 
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No CLSID value found. 
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found. 
O4 - HKCU..\Run: [] File not found 
O4 - HKCU..\Run: [secproc_ssp] C:\Users\Mike\AppData\Local\Microsoft\Windows\487\secproc_ssp.exe () 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 
O8:64bit: - Extra context menu item: &Envoyer à OneNote - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found 
O8:64bit: - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found 
O8 - Extra context menu item: &Envoyer à OneNote - res://C:\PROGRA~2\MICROS~4\Office14\ONBttnIE.dll/105 File not found 
O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office14\EXCEL.EXE/3000 File not found 
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1) 
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29) 
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31) 
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1) 
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll) - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\datamngr.dll (Bandoo Media, inc) 
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll) - C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\IEBHO.dll (Bandoo Media, inc) 
O20 - AppInit_DLLs: (c:\progra~2\wi3c8a~1\datamngr\datamngr.dll) - c:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\datamngr.dll (Bandoo Media, inc) 
O20 - AppInit_DLLs: (c:\progra~2\wi3c8a~1\datamngr\iebho.dll) - c:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\IEBHO.dll (Bandoo Media, inc) 
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found 
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found 
O20:64bit: - Winlogon\Notify\WB: DllName - (D:\PROGRA~3\Stardock\OBJECT~1\WINDOW~1\fast64.dll) - File not found 
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. 
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. 
O32 - HKLM CDRom: AutoRun - 1 
O33 - MountPoints2\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\Shell - "" = AutoRun 
O33 - MountPoints2\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\Shell\AutoRun\command - "" = K:\Startme.exe 
O33 - MountPoints2\{cef71013-f47e-11de-a04b-90e6ba1999ad}\Shell - "" = AutoRun 
O33 - MountPoints2\{cef71013-f47e-11de-a04b-90e6ba1999ad}\Shell\AutoRun\command - "" = K:\pushinst.exe 

[10 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ] 


@Alternate Data Stream - 123 bytes -> C:\ProgramData\Temp:8CE646EE 
@Alternate Data Stream - 120 bytes -> C:\ProgramData\Temp:D5AD7675 
[2010/04/14 13:00:36 | 000,002,059 | ---- | M] () -- C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\searchplugins\daemon-search.xml 
[2012/03/24 20:46:16 | 000,001,516 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazon-france.xml 
[2012/03/24 20:46:16 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml 
[2012/03/24 20:46:16 | 000,001,822 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\cnrtl-tlfi-fr.xml 
[2012/03/24 20:46:16 | 000,001,154 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-france.xml 
[2012/03/24 20:46:16 | 000,001,426 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-fr.xml 
[2012/03/24 20:46:16 | 000,000,956 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-france.xml 
[2011/07/29 19:33:35 | 000,002,048 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchfalco.xml 
[2012/09/01 15:24:46 | 000,000,000 | ---D | C] -- C:\Users\Mike\AppData\Roaming\hellomoto 

:Files

C:\Users\Mike\AppData\Local\{*}
C:\ProgramData\*.exe
C:\ProgramData\TEMP
C:\Users\Mike\AppData\Local\Temp\*.exe
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
%SystemRoot%\System32\*.tmp
%SystemRoot%\SysWOW64\*.tmp
ipconfig /flushdns /c
:Commands
[purity]
[emptytemp]
         
  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Wenn OTL einen Neustart verlangt, bitte zulassen.
  • Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.
    Nachträglich kannst Du das Logfile hier einsehen => C:\_OTL\MovedFiles\<datum_nummer.log>

Hinweis für Mitleser: Obiges OTL-Script ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!
__________________

__________________

Alt 02.09.2012, 09:51   #3
YaKoN
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Ich danke dir, wers unter Safe Mode versuchen
__________________

Alt 02.09.2012, 10:11   #4
t'john
/// Helfer-Team
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Melde dich mit dem Fix-Log wieder.
__________________
Mfg, t'john
Das TB unterstützen

Alt 02.09.2012, 10:49   #5
YaKoN
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Hier ist mein logfile:

Code:
ATTFilter
All processes killed
========== OTL ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Search\\SearchAssistant| /E : value set successfully!
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ not found.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}\ not found.
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Prefs.js: "Facemoods Search" removed from browser.search.defaultenginename
Prefs.js: "Google" removed from browser.search.selectedEngine
Prefs.js: "www.google.com" removed from browser.startup.homepage
Prefs.js: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.3 removed from extensions.enabledItems
Prefs.js: {DDC359D1-844A-42a7-9AA1-88A850A938A8}:2.0.1 removed from extensions.enabledItems
Prefs.js: fdm_ffext@freedownloadmanager.org:1.3.4 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20 removed from extensions.enabledItems
Prefs.js: {A27F3FEF-1113-4cfb-A032-8E12D7D8EE70}:7.3.3.42 removed from extensions.enabledItems
Prefs.js: maps@ovi.com:4.0.12.12 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21 removed from extensions.enabledItems
Prefs.js: eafo3fflauncher@ea.com:1.1 removed from extensions.enabledItems
Prefs.js: {000F1EA4-5E08-4564-A29B-29076F63A37A}:1.0.3.126 removed from extensions.enabledItems
Prefs.js: bkmrksync@nokia.com:1.0.0.732 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24 removed from extensions.enabledItems
Prefs.js: "hxxp://search.babylon.com/?babsrc=toolbar2&q=" removed from keyword.URL
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@esn/esnlaunch,version=0.80.0\ deleted successfully.
C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@playstation.com/PsndlCheck,version=1.00\ deleted successfully.
C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll moved successfully.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\MozillaPlugins\@soe.sony.com/installer,version=1.0.3\ deleted successfully.
File C:\Program Files (x86)\Battlelog Web Plugins\0.80.0\npesnlaunch.dll not found.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A40DC6C5-79D0-4ca8-A185-8FF989AF1115}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4ca8-A185-8FF989AF1115}\ deleted successfully.
C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\IEBHO.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99079a25-328f-4bd4-be04-00955acaa0a7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7}\ deleted successfully.
C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A40DC6C5-79D0-4ca8-A185-8FF989AF1115}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4ca8-A185-8FF989AF1115}\ deleted successfully.
C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\IEBHO.dll moved successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{99079a25-328f-4bd4-be04-00955acaa0a7} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7}\ not found.
File C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\secproc_ssp deleted successfully.
C:\Users\Mike\AppData\Local\Microsoft\Windows\487\secproc_ssp.exe moved successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\&Envoyer à OneNote\ deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\E&xporter vers Microsoft Excel\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\&Envoyer à OneNote\ not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\E&xporter vers Microsoft Excel\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_Dlls:C:\PROGRA~2\WI3C8A~1\Datamngr\x64\datamngr.dll deleted successfully.
C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\datamngr.dll moved successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_Dlls:C:\PROGRA~2\WI3C8A~1\Datamngr\x64\IEBHO.dll deleted successfully.
File C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\x64\IEBHO.dll not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_Dlls:c:\progra~2\wi3c8a~1\datamngr\datamngr.dll deleted successfully.
c:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\datamngr.dll moved successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_Dlls:c:\progra~2\wi3c8a~1\datamngr\iebho.dll deleted successfully.
File c:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\IEBHO.dll not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WB\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a1e949e1-d3d6-11e1-bd21-dcab5ec35cbe}\ not found.
File K:\Startme.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cef71013-f47e-11de-a04b-90e6ba1999ad}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{cef71013-f47e-11de-a04b-90e6ba1999ad}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cef71013-f47e-11de-a04b-90e6ba1999ad}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{cef71013-f47e-11de-a04b-90e6ba1999ad}\ not found.
File K:\pushinst.exe not found.
C:\Windows\SysWow64\tmp4B18.tmp deleted successfully.
C:\Windows\SysWow64\tmp4B58.tmp deleted successfully.
C:\Windows\SysWow64\tmp8036.tmp deleted successfully.
C:\Windows\SysWow64\tmp80A5.tmp deleted successfully.
C:\Windows\SysWow64\tmpB3D4.tmp deleted successfully.
C:\Windows\SysWow64\tmpB461.tmp deleted successfully.
C:\Windows\SysWow64\tmpBB.tmp deleted successfully.
C:\Windows\SysWow64\tmpBDB6.tmp deleted successfully.
C:\Windows\SysWow64\tmpBDF6.tmp deleted successfully.
C:\Windows\SysWow64\tmpDB.tmp deleted successfully.
ADS C:\ProgramData\Temp:8CE646EE deleted successfully.
ADS C:\ProgramData\Temp:D5AD7675 deleted successfully.
C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\searchplugins\daemon-search.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\amazon-france.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\bing.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\cnrtl-tlfi-fr.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\eBay-france.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\wikipedia-fr.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\yahoo-france.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\fcmdSrchfalco.xml moved successfully.
C:\Users\Mike\AppData\Roaming\hellomoto folder moved successfully.
========== FILES ==========
C:\Users\Mike\AppData\Local\{004F01C6-8ED2-437A-A18D-F518E8A53ED1} folder moved successfully.
C:\Users\Mike\AppData\Local\{005ACD61-4A6B-4B51-B735-FE8DDD819BDA} folder moved successfully.
C:\Users\Mike\AppData\Local\{00BB06C0-C817-4C05-ABB3-0D09BFF25A05} folder moved successfully.
C:\Users\Mike\AppData\Local\{01498DA2-00CC-43BD-8595-8975CA7BE3C9} folder moved successfully.
C:\Users\Mike\AppData\Local\{014E5A02-3BBA-4468-A3F2-F4CBFC08A61E} folder moved successfully.
C:\Users\Mike\AppData\Local\{015F972A-65B5-4026-B67E-B821C37B2928} folder moved successfully.
C:\Users\Mike\AppData\Local\{022B94C2-F9EC-4967-90E6-349D961AA537} folder moved successfully.
C:\Users\Mike\AppData\Local\{031BA590-408F-465B-A446-E8AC37D12404} folder moved successfully.
C:\Users\Mike\AppData\Local\{04025B1B-177C-45C5-A859-52948EBC47DE} folder moved successfully.
C:\Users\Mike\AppData\Local\{045A4FFB-78A6-4D0F-AF40-7EB0CE37D45D} folder moved successfully.
C:\Users\Mike\AppData\Local\{05218DF1-9E00-4E70-8F6F-873B79BDFE40} folder moved successfully.
C:\Users\Mike\AppData\Local\{067D3787-CC5F-48EA-B6BB-872EC68C794C} folder moved successfully.
C:\Users\Mike\AppData\Local\{08356006-DEE4-4C5F-ADD0-3F6DF22428FF} folder moved successfully.
C:\Users\Mike\AppData\Local\{0849C0A2-F815-48CC-9DF7-5E31E81423EC} folder moved successfully.
C:\Users\Mike\AppData\Local\{084C0911-EFC3-47BB-8CF3-E81600C5B8D2} folder moved successfully.
C:\Users\Mike\AppData\Local\{08500AFC-E95F-4810-9B57-96630D7EA01B} folder moved successfully.
C:\Users\Mike\AppData\Local\{0876D1B5-C21E-4C83-B68E-C86BE9EE501E} folder moved successfully.
C:\Users\Mike\AppData\Local\{087E115C-E934-42F8-BFA3-4EB61726FA76} folder moved successfully.
C:\Users\Mike\AppData\Local\{08A0EE05-B5B8-45A2-ACAC-35D9902928AA} folder moved successfully.
C:\Users\Mike\AppData\Local\{092AAC41-5A11-4026-B938-3B6B37C346F1} folder moved successfully.
C:\Users\Mike\AppData\Local\{09721C47-7610-4E29-8180-7C5D32F8969E} folder moved successfully.
C:\Users\Mike\AppData\Local\{09931126-63C1-4CC1-A5D2-6DB9833FBAF0} folder moved successfully.
C:\Users\Mike\AppData\Local\{0A40D2B4-8EE0-454F-A10A-29EAE12BFE95} folder moved successfully.
C:\Users\Mike\AppData\Local\{0A687621-A3E3-47BA-A965-D92676DF72CC} folder moved successfully.
C:\Users\Mike\AppData\Local\{0AC9D7D0-A960-49CA-82B3-3619638E817C} folder moved successfully.
C:\Users\Mike\AppData\Local\{0B08FD7E-DE74-4A4E-A81C-4E1446FA108B} folder moved successfully.
C:\Users\Mike\AppData\Local\{0B0A869E-3A88-410E-9EE5-EA5D8387B3F4} folder moved successfully.
C:\Users\Mike\AppData\Local\{0C091030-99A1-4553-BB68-050B050E08ED} folder moved successfully.
C:\Users\Mike\AppData\Local\{0C24CB89-D2F8-4D43-A2FC-3C577096B52E} folder moved successfully.
C:\Users\Mike\AppData\Local\{0CB1A73E-6E5C-499A-ADDE-16C67FFDD589} folder moved successfully.
C:\Users\Mike\AppData\Local\{0D0CD303-4AA0-4B46-8F66-9A8F37D776C1} folder moved successfully.
C:\Users\Mike\AppData\Local\{0D4287A7-5977-41FD-A33E-4E0B9B7A4726} folder moved successfully.
C:\Users\Mike\AppData\Local\{0D53A98C-A321-460C-BD64-D82CD7393D75} folder moved successfully.
C:\Users\Mike\AppData\Local\{0D85C72C-7235-4DBF-859B-90391A4AE98A} folder moved successfully.
C:\Users\Mike\AppData\Local\{0D9FA588-2591-4A5B-9911-1893CF704698} folder moved successfully.
C:\Users\Mike\AppData\Local\{0E2B083B-B77F-43AE-B3A6-5149F55E0687} folder moved successfully.
C:\Users\Mike\AppData\Local\{0F1FD360-9177-4E4D-AFD2-FEC651E7BA6F} folder moved successfully.
C:\Users\Mike\AppData\Local\{0FBA8DD0-EB98-4061-973A-0C340888F39D} folder moved successfully.
C:\Users\Mike\AppData\Local\{10086E81-B085-4F7B-B6AE-84B19C2061B3} folder moved successfully.
C:\Users\Mike\AppData\Local\{1065E938-71FE-4EA1-8434-4CBF2DCB58C3} folder moved successfully.
C:\Users\Mike\AppData\Local\{1072334C-2F5A-480C-9E15-8D2B14702940} folder moved successfully.
C:\Users\Mike\AppData\Local\{11AC4FA5-0916-4D93-A929-EBD89A0E4EFC} folder moved successfully.
C:\Users\Mike\AppData\Local\{11F3F867-A6FF-4FDB-9A5D-B97EA84740C4} folder moved successfully.
C:\Users\Mike\AppData\Local\{1382141F-ABBF-4D43-84C2-D0610D22C91A} folder moved successfully.
C:\Users\Mike\AppData\Local\{139A6C97-D533-4488-9A5A-63EA7454E96B} folder moved successfully.
C:\Users\Mike\AppData\Local\{140F1F9F-5B9A-46D6-B401-7EF3A7654F1F} folder moved successfully.
C:\Users\Mike\AppData\Local\{142CEF04-EBF8-49D8-8EE9-16CA3C28D530} folder moved successfully.
C:\Users\Mike\AppData\Local\{1445B32F-8405-4840-9186-3D6BDA1BD40E} folder moved successfully.
C:\Users\Mike\AppData\Local\{1615CBC1-028B-4CD2-B8D6-99E686FE0118} folder moved successfully.
C:\Users\Mike\AppData\Local\{16C9CCE5-EDBA-4836-9C45-04CE13BF6853} folder moved successfully.
C:\Users\Mike\AppData\Local\{16E16AEC-FD4E-40D4-99E4-05018D4CB068} folder moved successfully.
C:\Users\Mike\AppData\Local\{174D2B95-2D43-4F31-8433-57815F60FE1C} folder moved successfully.
C:\Users\Mike\AppData\Local\{179E7622-99E9-45D0-815F-BF0AD65F6FE4} folder moved successfully.
C:\Users\Mike\AppData\Local\{1828F0BC-52AC-44E6-8B79-564E8CFA9DDF} folder moved successfully.
C:\Users\Mike\AppData\Local\{18AE5A8C-8076-47E1-BACA-00BC2B7FBE6E} folder moved successfully.
C:\Users\Mike\AppData\Local\{18D3A99B-CDCD-46C1-836A-7AE5820F2CA9} folder moved successfully.
C:\Users\Mike\AppData\Local\{19662A78-9EC7-45FB-B3E9-F13271C2BD9D} folder moved successfully.
C:\Users\Mike\AppData\Local\{1A18FBB3-1BB8-421E-98FB-88A2006C43BD} folder moved successfully.
C:\Users\Mike\AppData\Local\{1C61E3E0-2EAB-4F08-AA84-23EEC7054776} folder moved successfully.
C:\Users\Mike\AppData\Local\{1CA3E03F-F9B7-42CD-8243-92B6BF914175} folder moved successfully.
C:\Users\Mike\AppData\Local\{1D609733-3362-4170-B706-68731930ECFA} folder moved successfully.
C:\Users\Mike\AppData\Local\{1E301DD9-FA91-48F3-AF5E-5B64B3B94E41} folder moved successfully.
C:\Users\Mike\AppData\Local\{1E9E8D86-834E-4BA3-90BB-0DE2D3858089} folder moved successfully.
C:\Users\Mike\AppData\Local\{1EA0B251-B1D9-4F4C-87DD-08EED3AC091D} folder moved successfully.
C:\Users\Mike\AppData\Local\{1F444416-0D65-4B97-82FE-91DB6DE3996C} folder moved successfully.
C:\Users\Mike\AppData\Local\{1FF55018-C812-4567-848E-6FF10DDF54DE} folder moved successfully.
C:\Users\Mike\AppData\Local\{20E71BE1-60FD-4E2B-AC0D-9F753D83B147} folder moved successfully.
C:\Users\Mike\AppData\Local\{210407BE-CB0A-4018-AA74-A1B9CDD26FC6} folder moved successfully.
C:\Users\Mike\AppData\Local\{215470A2-8B52-4947-88A4-E6C37C776677} folder moved successfully.
C:\Users\Mike\AppData\Local\{2157B678-D61C-464F-8876-45090BF2E021} folder moved successfully.
C:\Users\Mike\AppData\Local\{21B76E8E-EAB0-483E-926C-AAAA4AD3DCA0} folder moved successfully.
C:\Users\Mike\AppData\Local\{222871F6-DA89-4FDD-B030-09176921AB8E} folder moved successfully.
C:\Users\Mike\AppData\Local\{22A44444-EEFD-450E-BE4F-F09898EFE033} folder moved successfully.
C:\Users\Mike\AppData\Local\{2675EE2C-D651-4454-9A24-212DD076643C} folder moved successfully.
C:\Users\Mike\AppData\Local\{2812D9EC-0E1B-4FE0-BA81-B506C69E5472} folder moved successfully.
C:\Users\Mike\AppData\Local\{2869566B-B701-44D5-8CFB-AAAEF3238DB6} folder moved successfully.
C:\Users\Mike\AppData\Local\{2980E96E-3AA8-4913-9F77-BCA1DC613C15} folder moved successfully.
C:\Users\Mike\AppData\Local\{2A5E191A-2BF3-49EC-A792-D3DE5425E3A2} folder moved successfully.
C:\Users\Mike\AppData\Local\{2AA04BC0-7AF8-4EB2-88D2-D4851EBBD988} folder moved successfully.
C:\Users\Mike\AppData\Local\{2B6E5ED2-D688-4703-8D9B-F6DF45FDAC0F} folder moved successfully.
C:\Users\Mike\AppData\Local\{2BD472FF-F308-441C-ABC4-CAE1798227D7} folder moved successfully.
C:\Users\Mike\AppData\Local\{2CBD6BFF-8C61-40C0-AE73-8C150A155710} folder moved successfully.
C:\Users\Mike\AppData\Local\{2CFC7380-A79F-4656-9FEC-05312A0984E2} folder moved successfully.
C:\Users\Mike\AppData\Local\{2D189754-273A-4F39-B5E6-68CD23D2710D} folder moved successfully.
C:\Users\Mike\AppData\Local\{2EF39F10-8E18-4030-BD11-0AF7DF4C5041} folder moved successfully.
C:\Users\Mike\AppData\Local\{2FA00BCC-C2CB-4E74-AD37-A0706BD6200B} folder moved successfully.
C:\Users\Mike\AppData\Local\{30F080FB-639F-4A12-825C-F5C8072DD833} folder moved successfully.
C:\Users\Mike\AppData\Local\{310FCD9D-9789-42C1-8DFB-319346B66998} folder moved successfully.
C:\Users\Mike\AppData\Local\{311C7FB8-BFE2-404C-B3B3-0CF48C7F8AFA} folder moved successfully.
C:\Users\Mike\AppData\Local\{3155DCE8-9B78-4B61-825F-A14D5F8C5E31} folder moved successfully.
C:\Users\Mike\AppData\Local\{31C8BDFE-6339-4D45-A0CB-CFB2ED5F9920} folder moved successfully.
C:\Users\Mike\AppData\Local\{32BF9B4D-00DC-461A-AF43-AA891CBD7D35} folder moved successfully.
C:\Users\Mike\AppData\Local\{32F529DB-86F6-4C14-AACC-6ABD9386BB41} folder moved successfully.
C:\Users\Mike\AppData\Local\{33E770A4-D879-433E-A505-4C6F687FBAAA} folder moved successfully.
C:\Users\Mike\AppData\Local\{347F3EC2-0579-4E9D-8703-1AE68B80F61A} folder moved successfully.
C:\Users\Mike\AppData\Local\{34AAD767-5C56-4AD2-AD5F-1B2304D0A6F2} folder moved successfully.
C:\Users\Mike\AppData\Local\{34B26ACE-9C83-41C6-B7EC-DB493CE7D79B} folder moved successfully.
C:\Users\Mike\AppData\Local\{35525633-7B70-4A48-BA6B-F8EFEF33C6F7} folder moved successfully.
C:\Users\Mike\AppData\Local\{3602BCDD-8381-4C09-8BA5-021C4B7B4B79} folder moved successfully.
C:\Users\Mike\AppData\Local\{36531E12-9E7D-4F22-81CE-2B9F4EA89205} folder moved successfully.
C:\Users\Mike\AppData\Local\{366E87B9-EB53-46D7-9A65-2A5D7C5ECA9F} folder moved successfully.
C:\Users\Mike\AppData\Local\{37515655-E1B3-4BE3-B1F9-526EA1B937E4} folder moved successfully.
C:\Users\Mike\AppData\Local\{37E53AA8-E89C-4E01-812B-257FFEFF7295} folder moved successfully.
C:\Users\Mike\AppData\Local\{391B9EA0-2C61-443D-9FF9-FF102F970F75} folder moved successfully.
C:\Users\Mike\AppData\Local\{3A1F8064-C839-401C-A9B4-C5A64AC7E9D2} folder moved successfully.
C:\Users\Mike\AppData\Local\{3AA05DBE-1888-4585-94FF-4E014D786535} folder moved successfully.
C:\Users\Mike\AppData\Local\{3B07BA78-577F-4B53-BA54-18F38B90DCC0} folder moved successfully.
C:\Users\Mike\AppData\Local\{3B597C27-9A00-4476-85AF-E14FE7487FE6} folder moved successfully.
C:\Users\Mike\AppData\Local\{3B83D719-BA17-444B-9283-8C7646DB0C8F} folder moved successfully.
C:\Users\Mike\AppData\Local\{3B9F7716-3E9A-4502-BD6E-F3D8FC74CD6F} folder moved successfully.
C:\Users\Mike\AppData\Local\{3C6B6BD3-173F-44BC-84DC-B2710E98BF16} folder moved successfully.
C:\Users\Mike\AppData\Local\{3CEC6C39-6746-4192-9D5B-85D9106D00F2} folder moved successfully.
C:\Users\Mike\AppData\Local\{3CF2ABDD-3A9C-46CB-B5BD-DAA6155CAC66} folder moved successfully.
C:\Users\Mike\AppData\Local\{3D2E0038-B1D2-453A-9F24-8D88B49791AB} folder moved successfully.
C:\Users\Mike\AppData\Local\{3D42B641-711A-4384-A451-E290CA7E7C04} folder moved successfully.
C:\Users\Mike\AppData\Local\{3E086E94-884C-4AB3-A8CA-824A3C67FBC4} folder moved successfully.
C:\Users\Mike\AppData\Local\{3E14F948-BCA3-4864-AABE-202293363155} folder moved successfully.
C:\Users\Mike\AppData\Local\{3E2F4904-F80A-4889-84D3-9E586C60211C} folder moved successfully.
C:\Users\Mike\AppData\Local\{3E3410FB-B4CE-4136-87FE-F9E6D556013E} folder moved successfully.
C:\Users\Mike\AppData\Local\{3E598A91-6DF7-4870-B66C-0B899A3ECA0A} folder moved successfully.
C:\Users\Mike\AppData\Local\{3F080AE2-DE77-4C0E-8632-C0B199136ED4} folder moved successfully.
C:\Users\Mike\AppData\Local\{3F110A91-A274-48F2-8944-396C6FE697E7} folder moved successfully.
C:\Users\Mike\AppData\Local\{403A94D9-70EE-4647-AD16-5A46CE993826} folder moved successfully.
C:\Users\Mike\AppData\Local\{405FC921-F632-46D5-8C01-D0DC26C08B3A} folder moved successfully.
C:\Users\Mike\AppData\Local\{40BDF30F-1484-41E6-89FE-AF0FF494BD20} folder moved successfully.
C:\Users\Mike\AppData\Local\{4159D3E1-EB66-4E73-8BC9-2AF49ABB5419} folder moved successfully.
C:\Users\Mike\AppData\Local\{41FBF08D-3C32-40E7-8063-A9A4D84F0834} folder moved successfully.
C:\Users\Mike\AppData\Local\{42A64564-9ED2-45CC-8155-C0260C7BA789} folder moved successfully.
C:\Users\Mike\AppData\Local\{44B6141A-37DF-40F9-92FB-A0EED44DC9B5} folder moved successfully.
C:\Users\Mike\AppData\Local\{4574015E-CEDE-456A-B8DB-2ADB93F98EFE} folder moved successfully.
C:\Users\Mike\AppData\Local\{45E49E9A-7133-4275-9014-A7CC858C2427} folder moved successfully.
C:\Users\Mike\AppData\Local\{46391271-1EB6-4C0B-99B0-C1D1BD0A7030} folder moved successfully.
C:\Users\Mike\AppData\Local\{47E36FDF-A535-4437-B4F6-2E39CB8BB2CF} folder moved successfully.
C:\Users\Mike\AppData\Local\{48444271-7260-48B2-B471-A5AE021FB164} folder moved successfully.
C:\Users\Mike\AppData\Local\{4848E9F8-A0FF-4B23-B0E4-5C8E9307D393} folder moved successfully.
C:\Users\Mike\AppData\Local\{4894D664-7084-44DB-8A5F-8FF62A4CCBC9} folder moved successfully.
C:\Users\Mike\AppData\Local\{4896D395-ABF3-4859-8A21-6FCD72767F9A} folder moved successfully.
C:\Users\Mike\AppData\Local\{48EF527C-CA3A-4CA9-9E48-0061177F2BB4} folder moved successfully.
C:\Users\Mike\AppData\Local\{4929D3F7-7D04-4B78-A0CA-547978A7C0C5} folder moved successfully.
C:\Users\Mike\AppData\Local\{49A9463D-EABD-47F7-BF55-0D9EF54F4CEE} folder moved successfully.
C:\Users\Mike\AppData\Local\{4A5E719D-C4D4-4F02-A893-5442B77E7520} folder moved successfully.
C:\Users\Mike\AppData\Local\{4B4D796B-BDA2-44B0-8656-9E6083ABB0BD} folder moved successfully.
C:\Users\Mike\AppData\Local\{4B5422BF-4DCE-4C95-80F7-867A57A02FA4} folder moved successfully.
C:\Users\Mike\AppData\Local\{4CCC0AEA-919F-42A7-9986-BE5B67BBF4A9} folder moved successfully.
C:\Users\Mike\AppData\Local\{4D71B79C-94BD-44C1-A7E0-CA8B133716EF} folder moved successfully.
C:\Users\Mike\AppData\Local\{4F236017-61C5-40C0-986D-0AD154F6288D} folder moved successfully.
C:\Users\Mike\AppData\Local\{4F76E479-972C-4B8D-A42E-CB5B34DDE89B} folder moved successfully.
C:\Users\Mike\AppData\Local\{4F9E46E3-7D77-4F54-B841-45991C514F40} folder moved successfully.
C:\Users\Mike\AppData\Local\{50039943-7A3E-4741-8EE8-622449000D12} folder moved successfully.
C:\Users\Mike\AppData\Local\{50136646-7272-4EC3-B9DC-EA860FB7C8B0} folder moved successfully.
C:\Users\Mike\AppData\Local\{505FADE9-BDAC-4BD3-8655-8FD585560065} folder moved successfully.
C:\Users\Mike\AppData\Local\{5165D3A8-93C1-43E8-A7CA-17BF9E897ADB} folder moved successfully.
C:\Users\Mike\AppData\Local\{51A63BFB-5C0B-4133-963E-60FB1375BD02} folder moved successfully.
C:\Users\Mike\AppData\Local\{52F95CF9-30F6-43F9-899B-4537F69986A7} folder moved successfully.
C:\Users\Mike\AppData\Local\{53CD8ACC-4448-465D-A090-CD81FEBC422E} folder moved successfully.
C:\Users\Mike\AppData\Local\{53F83634-A84F-43CF-8B03-BB24AFA8F821} folder moved successfully.
C:\Users\Mike\AppData\Local\{54B509EF-D36C-458D-98DB-BFBD8DA35858} folder moved successfully.
C:\Users\Mike\AppData\Local\{54D507CF-CE6F-4E1E-A8B4-2F3E20D74EBF} folder moved successfully.
C:\Users\Mike\AppData\Local\{54E56035-C3BC-4ED0-9F84-41FAC15278A0} folder moved successfully.
C:\Users\Mike\AppData\Local\{565451E0-B227-4E50-BA1D-FC1092AEE3DE} folder moved successfully.
C:\Users\Mike\AppData\Local\{566DBF5E-14BD-4629-8AFC-8AF098875132} folder moved successfully.
C:\Users\Mike\AppData\Local\{568A7E2E-A650-498F-80C0-7AA432697633} folder moved successfully.
C:\Users\Mike\AppData\Local\{56AFA62B-C37D-4306-B9E4-0AC61150A125} folder moved successfully.
C:\Users\Mike\AppData\Local\{570D6D70-49B4-4EFF-9898-E08F832EAEEF} folder moved successfully.
C:\Users\Mike\AppData\Local\{5711DDD3-994B-4846-A67F-547CF847EE62} folder moved successfully.
C:\Users\Mike\AppData\Local\{57507C37-0713-4F42-8316-E54819BAA567} folder moved successfully.
C:\Users\Mike\AppData\Local\{5779BBDD-D0D9-4449-AD02-E88E65807023} folder moved successfully.
C:\Users\Mike\AppData\Local\{5794ACAE-F326-496E-B39E-798A1777CC0D} folder moved successfully.
C:\Users\Mike\AppData\Local\{57BC302E-DB4E-4C21-B1AE-C8454E748914} folder moved successfully.
C:\Users\Mike\AppData\Local\{580486B6-3FFA-40C0-B5E3-78CE95F71DCB} folder moved successfully.
C:\Users\Mike\AppData\Local\{584F47DC-43AD-4B72-97DC-D679D21203D4} folder moved successfully.
C:\Users\Mike\AppData\Local\{58D76556-820B-46E6-887C-6CC04647A8FD} folder moved successfully.
C:\Users\Mike\AppData\Local\{59D5445C-EF00-4A57-951A-6B90C0FA9FBF} folder moved successfully.
C:\Users\Mike\AppData\Local\{5A13D83D-A7CB-4A1C-ACFA-16F9679825EE} folder moved successfully.
C:\Users\Mike\AppData\Local\{5A4ACAC4-F643-4878-A935-956C4BEFC03E} folder moved successfully.
C:\Users\Mike\AppData\Local\{5A609272-34DA-47B0-BB63-E0FE6B1B3DE4} folder moved successfully.
C:\Users\Mike\AppData\Local\{5AE62939-1417-4C76-B366-8FEB0D2BD83B} folder moved successfully.
C:\Users\Mike\AppData\Local\{5B4D409A-C3BA-4AA7-A0BB-2CF467A14570} folder moved successfully.
C:\Users\Mike\AppData\Local\{5BACFCEE-969B-44A8-82C8-FF5FE5085014} folder moved successfully.
C:\Users\Mike\AppData\Local\{5C12EF12-210C-4BC4-AA41-5FF5DB6A31BE} folder moved successfully.
C:\Users\Mike\AppData\Local\{5C918D1B-03F2-48FB-B460-00F7FC4224E2} folder moved successfully.
C:\Users\Mike\AppData\Local\{5CB24981-DFDC-4A3D-A809-1DC88D58FC18} folder moved successfully.
C:\Users\Mike\AppData\Local\{5D03EEC5-0AF8-4E17-B699-B1106E365411} folder moved successfully.
C:\Users\Mike\AppData\Local\{5D8FABE8-1534-45FA-9A93-BDD1D333EE05} folder moved successfully.
C:\Users\Mike\AppData\Local\{5E110C29-BB6F-430A-9690-7A6F8DC906D9} folder moved successfully.
C:\Users\Mike\AppData\Local\{5E1C357C-C787-4895-9527-343B9E33EC1A} folder moved successfully.
C:\Users\Mike\AppData\Local\{5EC32E16-5228-4F3C-BDA1-F90ED0356BE9} folder moved successfully.
C:\Users\Mike\AppData\Local\{5F05BD59-C092-4989-9144-1284BA811242} folder moved successfully.
C:\Users\Mike\AppData\Local\{5F1D3E80-562F-47DF-BD89-9E3B39717A59} folder moved successfully.
C:\Users\Mike\AppData\Local\{5F6C4348-F6AE-4984-9074-CCFB3E62E0A9} folder moved successfully.
C:\Users\Mike\AppData\Local\{6058656A-53B1-4B92-B517-BD10D9F2432A} folder moved successfully.
C:\Users\Mike\AppData\Local\{60C54783-BC4F-4C0F-A78E-2A5D6077767F} folder moved successfully.
C:\Users\Mike\AppData\Local\{61516788-C259-40F1-A6F5-0A496F1FCDD1} folder moved successfully.
C:\Users\Mike\AppData\Local\{617C2A2A-ACEA-494B-8E62-F945C9A1EB52} folder moved successfully.
C:\Users\Mike\AppData\Local\{6180ACEB-3B5D-40A2-A527-0701D1412DAE} folder moved successfully.
C:\Users\Mike\AppData\Local\{628C900A-DAB5-4F50-A6E1-40EEF45123B0} folder moved successfully.
C:\Users\Mike\AppData\Local\{62C8A3A3-44FE-4D29-9CA5-DB8524208392} folder moved successfully.
C:\Users\Mike\AppData\Local\{62CE39F0-9E9D-4BC3-A382-2E1A3F8A5DD2} folder moved successfully.
C:\Users\Mike\AppData\Local\{62FA80AF-D1C4-4911-9A1F-EE1061574C5A} folder moved successfully.
C:\Users\Mike\AppData\Local\{6324F0C3-D3E1-46E8-8D14-6C1EE2B94BC6} folder moved successfully.
C:\Users\Mike\AppData\Local\{63D37684-3838-4472-9E74-2BFE2B9BB809} folder moved successfully.
C:\Users\Mike\AppData\Local\{65A0EEDD-0584-4EE2-9A09-199A73037019} folder moved successfully.
C:\Users\Mike\AppData\Local\{65CC53AB-1BEA-4CDA-9259-5632220D06E6} folder moved successfully.
C:\Users\Mike\AppData\Local\{6696C6B2-F3A1-4C7A-9947-F5BC39003670} folder moved successfully.
C:\Users\Mike\AppData\Local\{669F3E68-BE1A-466F-9C10-96D7CE6F5BD4} folder moved successfully.
C:\Users\Mike\AppData\Local\{67399438-8638-4C1B-BC1B-0DC3B2604476} folder moved successfully.
C:\Users\Mike\AppData\Local\{676F253D-D146-4CFC-BD76-25FA32B9C1CB} folder moved successfully.
C:\Users\Mike\AppData\Local\{676FCE0F-C818-4A4E-B223-02E2FE5A51A5} folder moved successfully.
C:\Users\Mike\AppData\Local\{677C0745-9085-4221-975C-62735F24E8B1} folder moved successfully.
C:\Users\Mike\AppData\Local\{682BBF2D-53B0-4CC5-B2F9-EC44DE1D26B6} folder moved successfully.
C:\Users\Mike\AppData\Local\{68F2A5C5-3BD8-44CE-BF52-6857A9E59F73} folder moved successfully.
C:\Users\Mike\AppData\Local\{69AD1FDE-5B7B-4776-BEC7-42373D62D71B} folder moved successfully.
C:\Users\Mike\AppData\Local\{69F60F1F-806F-4BCA-B767-71F47932CA6A} folder moved successfully.
C:\Users\Mike\AppData\Local\{6A62C7DD-0E55-4038-A163-0627B50FC471} folder moved successfully.
C:\Users\Mike\AppData\Local\{6A85CCE6-AFE4-4FBC-A5FD-7D324FE2D118} folder moved successfully.
C:\Users\Mike\AppData\Local\{6AD78754-5B06-4EB3-8871-0972F602433B} folder moved successfully.
C:\Users\Mike\AppData\Local\{6B2CB396-7130-45B8-9CE1-8F6157F0B716} folder moved successfully.
C:\Users\Mike\AppData\Local\{6B428D91-FCCB-4460-BC89-9857384B93E7} folder moved successfully.
C:\Users\Mike\AppData\Local\{6B5F14F4-B172-47C9-BF17-CC2E09B04119} folder moved successfully.
C:\Users\Mike\AppData\Local\{6B8B041D-4A0D-41E1-B375-CE47FF90960D} folder moved successfully.
C:\Users\Mike\AppData\Local\{6C4FE6DC-DCDD-4994-8FA9-DC20F6393E4C} folder moved successfully.
C:\Users\Mike\AppData\Local\{6C5ED03A-5017-4937-9B44-6B22495F41C2} folder moved successfully.
C:\Users\Mike\AppData\Local\{6C664FD6-3C53-47DC-B648-A6C2174770F0} folder moved successfully.
C:\Users\Mike\AppData\Local\{6C6BE6BD-D8DD-4BD6-B45F-B00A3A8B8210} folder moved successfully.
C:\Users\Mike\AppData\Local\{6CDFC564-AC8D-41D5-936C-2051DB969E99} folder moved successfully.
C:\Users\Mike\AppData\Local\{6E92246D-1F48-4A6B-A59C-84B9514005EF} folder moved successfully.
C:\Users\Mike\AppData\Local\{6EBDE348-FFF1-4F9C-8EA0-6036789D7B57} folder moved successfully.
C:\Users\Mike\AppData\Local\{6EE3641A-990F-4D80-BC4F-70C90ECBCBF6} folder moved successfully.
C:\Users\Mike\AppData\Local\{6FD8A3D4-7A5A-4DC7-9B68-C6F3FAF8D13C} folder moved successfully.
C:\Users\Mike\AppData\Local\{7007CE98-8C1A-4C46-8958-A94C405CBDBA} folder moved successfully.
C:\Users\Mike\AppData\Local\{707E8FA8-A7C9-4814-88FD-AA36F07F9D51} folder moved successfully.
C:\Users\Mike\AppData\Local\{7098CA60-5E5C-4E15-B200-97D36C65D4A2} folder moved successfully.
C:\Users\Mike\AppData\Local\{710DCCCC-A761-4075-9891-1613728327F4} folder moved successfully.
C:\Users\Mike\AppData\Local\{71AEC010-8D1D-47BD-AB73-C3EF6646D4BC} folder moved successfully.
C:\Users\Mike\AppData\Local\{722A10E4-53AC-4DE7-A439-6B9214671582} folder moved successfully.
C:\Users\Mike\AppData\Local\{723AA08F-6BFF-4554-B133-2DE0A8796E16} folder moved successfully.
C:\Users\Mike\AppData\Local\{73807D95-714B-4C6B-B3B5-04A00F46E1FC} folder moved successfully.
C:\Users\Mike\AppData\Local\{73C86240-8890-484D-BE2D-700D99407E98} folder moved successfully.
C:\Users\Mike\AppData\Local\{74F67B4A-F6B9-4057-88C9-1B077761BC36} folder moved successfully.
C:\Users\Mike\AppData\Local\{75618E12-034B-47F3-B2B5-B0E9FB61F0DC} folder moved successfully.
C:\Users\Mike\AppData\Local\{75961F5C-4466-402D-BD56-069294275724} folder moved successfully.
C:\Users\Mike\AppData\Local\{76DA0E64-B997-4AB6-B11A-6FFBE08B9025} folder moved successfully.
C:\Users\Mike\AppData\Local\{77971783-1935-4B64-BFA7-692FD59DA1C7} folder moved successfully.
C:\Users\Mike\AppData\Local\{77E60A14-81F2-472C-B4D3-BA0D3A7607FB} folder moved successfully.
C:\Users\Mike\AppData\Local\{782C8364-5A1C-4228-B36B-09EBE57629A2} folder moved successfully.
C:\Users\Mike\AppData\Local\{7936A810-6BC2-4859-A740-74786FA0F035} folder moved successfully.
C:\Users\Mike\AppData\Local\{79467E31-AD8C-4325-B3BF-8E2772968694} folder moved successfully.
C:\Users\Mike\AppData\Local\{7A1A569B-3D88-44FB-B847-32474FD1AF35} folder moved successfully.
C:\Users\Mike\AppData\Local\{7A676EE6-655B-4685-B599-109A05E2B87D} folder moved successfully.
C:\Users\Mike\AppData\Local\{7ADB6A9C-E760-45E8-BE21-C6068D42A070} folder moved successfully.
C:\Users\Mike\AppData\Local\{7BD803B5-33F6-4A44-B9D4-13A75D0FBFF7} folder moved successfully.
C:\Users\Mike\AppData\Local\{7C198528-38B7-433B-ABEE-8FF5C55D83B5} folder moved successfully.
C:\Users\Mike\AppData\Local\{7D6B26A8-52E6-4507-A744-90E799AA46BE} folder moved successfully.
C:\Users\Mike\AppData\Local\{7D7356F5-C44E-4397-9598-34D9BF844769} folder moved successfully.
C:\Users\Mike\AppData\Local\{7DF52B51-853B-4F22-A45D-E980146A1F2B} folder moved successfully.
C:\Users\Mike\AppData\Local\{7E4E6F5C-0004-440B-B72B-60BD1A352B32} folder moved successfully.
C:\Users\Mike\AppData\Local\{7E7AC447-9C0C-43BD-AE81-665AD1D1740F} folder moved successfully.
C:\Users\Mike\AppData\Local\{7F569A41-05E5-415E-8433-D990F297A6C2} folder moved successfully.
C:\Users\Mike\AppData\Local\{80E597CD-560B-4B41-B9ED-CFFEA0DC28C6} folder moved successfully.
C:\Users\Mike\AppData\Local\{81C291ED-32E4-4341-B260-26EAC76C16B9} folder moved successfully.
C:\Users\Mike\AppData\Local\{8437965E-488A-490E-B156-8171B2504EC4} folder moved successfully.
C:\Users\Mike\AppData\Local\{8471714D-948D-4BD3-B212-D902D036DFC7} folder moved successfully.
C:\Users\Mike\AppData\Local\{85205EAC-312C-4DC9-9342-53F5A907671F} folder moved successfully.
C:\Users\Mike\AppData\Local\{85778774-C5CE-493C-9BFC-EF729213E7D5} folder moved successfully.
C:\Users\Mike\AppData\Local\{85B42D2F-63FA-4663-AAC7-0B52D013B2A2} folder moved successfully.
C:\Users\Mike\AppData\Local\{85D28992-9F66-4223-9C5A-45FE426744EC} folder moved successfully.
C:\Users\Mike\AppData\Local\{85D35E5E-0CA5-44B2-A843-08B6ACA67A4C} folder moved successfully.
C:\Users\Mike\AppData\Local\{86243024-6B06-4793-B2FE-02D3729D7D8E} folder moved successfully.
C:\Users\Mike\AppData\Local\{87025EFF-0079-49AA-982F-D3CDB45E3205} folder moved successfully.
C:\Users\Mike\AppData\Local\{8711EF74-FD70-44C1-A391-2F361586DEF0} folder moved successfully.
C:\Users\Mike\AppData\Local\{87619C31-1D0F-4F2C-968A-EC24EDF1762E} folder moved successfully.
C:\Users\Mike\AppData\Local\{876EDE83-5CD3-43F9-B8B9-1FF744D4D837} folder moved successfully.
C:\Users\Mike\AppData\Local\{87B5414C-E172-4EA2-8338-DB8518904563} folder moved successfully.
C:\Users\Mike\AppData\Local\{885981DE-E651-4A29-B289-488985B0D740} folder moved successfully.
C:\Users\Mike\AppData\Local\{886CED16-7A46-444E-88F7-E0409ED7017A} folder moved successfully.
C:\Users\Mike\AppData\Local\{88766705-8B45-4132-A7BF-4E03161629E5} folder moved successfully.
C:\Users\Mike\AppData\Local\{889D7AA0-FD5F-4809-8403-714195BB9F01} folder moved successfully.
C:\Users\Mike\AppData\Local\{88A21955-0F50-4F90-93B5-BFEC22AAA843} folder moved successfully.
C:\Users\Mike\AppData\Local\{88C69937-3C0A-4B8C-9C7F-74A0C0266278} folder moved successfully.
C:\Users\Mike\AppData\Local\{8A643966-5BB4-469A-8EC8-DCDAA92474E0} folder moved successfully.
C:\Users\Mike\AppData\Local\{8AFD911A-8EFE-4ADA-965B-D4E5DAA0E0FA} folder moved successfully.
C:\Users\Mike\AppData\Local\{8B0AAC81-93CE-4CD4-93E2-CF6974F7D84C} folder moved successfully.
C:\Users\Mike\AppData\Local\{8B309FC1-451F-4B95-AFF4-E3BF2F401B50} folder moved successfully.
C:\Users\Mike\AppData\Local\{8BDE065F-26BA-4827-9474-B9FBA2E9F755} folder moved successfully.
C:\Users\Mike\AppData\Local\{8C35B44F-295E-4CC6-A41A-148B2713AB29} folder moved successfully.
C:\Users\Mike\AppData\Local\{8CA511FA-1863-4261-B2E0-9C613CD26F03} folder moved successfully.
C:\Users\Mike\AppData\Local\{8D801C6E-D913-4AB4-8F06-8897ADFB6761} folder moved successfully.
C:\Users\Mike\AppData\Local\{8F55665B-BE08-4BEF-817A-5C9563ECB256} folder moved successfully.
C:\Users\Mike\AppData\Local\{906A4893-0C9C-4AED-8BF9-2BD82E5E4530} folder moved successfully.
C:\Users\Mike\AppData\Local\{908D05EB-DE21-436B-B03C-2F263ADE4E34} folder moved successfully.
C:\Users\Mike\AppData\Local\{910B9604-4DE2-4B48-A113-4B733C7782D7} folder moved successfully.
C:\Users\Mike\AppData\Local\{9135F857-20DC-4946-B31A-62ECA22BF11C} folder moved successfully.
C:\Users\Mike\AppData\Local\{914562D8-98DD-45AE-9E38-D8CA57E3AAD6} folder moved successfully.
C:\Users\Mike\AppData\Local\{93613091-70A8-4596-A664-3C5AA947E60C} folder moved successfully.
C:\Users\Mike\AppData\Local\{93A99859-FCA1-4077-B749-E84E7424F535} folder moved successfully.
C:\Users\Mike\AppData\Local\{95CDBAD2-1B26-4CCF-B2D1-AEA9287BE94B} folder moved successfully.
C:\Users\Mike\AppData\Local\{960D8523-0174-4D8C-A4DD-84CF1B66E86F} folder moved successfully.
C:\Users\Mike\AppData\Local\{966C8478-4BB0-408D-8AA2-0783A54E1260} folder moved successfully.
C:\Users\Mike\AppData\Local\{9715A2D7-B1B9-4249-A9D4-C6DB3F58393D} folder moved successfully.
C:\Users\Mike\AppData\Local\{97788135-ACF8-4831-91FC-931A902CDB4C} folder moved successfully.
C:\Users\Mike\AppData\Local\{98BF9E24-F8FC-4DD4-BD6D-DAE41322654B} folder moved successfully.
C:\Users\Mike\AppData\Local\{98CED792-DEAE-4098-8688-177CE9F59EB7} folder moved successfully.
C:\Users\Mike\AppData\Local\{98F68AB7-D711-4D73-8229-77B190D510CE} folder moved successfully.
C:\Users\Mike\AppData\Local\{9982D82B-490A-452C-891F-947CE427AF7C} folder moved successfully.
C:\Users\Mike\AppData\Local\{9998B585-7C23-45C0-BD17-717305C8878E} folder moved successfully.
C:\Users\Mike\AppData\Local\{9A71A730-86BB-49B1-BD08-25F3476C42B1} folder moved successfully.
C:\Users\Mike\AppData\Local\{9BDAC42B-B6E9-442C-90B7-553195C84547} folder moved successfully.
C:\Users\Mike\AppData\Local\{9BEAC491-574A-4E76-AE6D-D8243A84BDA5} folder moved successfully.
C:\Users\Mike\AppData\Local\{9C4233D3-100A-4CAC-907F-B71861A46A8E} folder moved successfully.
C:\Users\Mike\AppData\Local\{9C4F545C-F2E9-4677-9B5B-2AD231203547} folder moved successfully.
C:\Users\Mike\AppData\Local\{9CEF1538-6C44-4160-9416-27D7CA1FCECA} folder moved successfully.
C:\Users\Mike\AppData\Local\{9D1C3549-9347-44FC-84E8-1AA852F3C8D1} folder moved successfully.
C:\Users\Mike\AppData\Local\{9D71A258-822E-4BD1-907A-90CFB853D8A7} folder moved successfully.
C:\Users\Mike\AppData\Local\{9DB10D07-B90D-422B-930B-C03B0FB85CBB} folder moved successfully.
C:\Users\Mike\AppData\Local\{9DB194CC-C4FF-4B53-AF03-E4A3C221DD7C} folder moved successfully.
C:\Users\Mike\AppData\Local\{9DDE7C82-258D-4533-B067-5FA1B11C29AF} folder moved successfully.
C:\Users\Mike\AppData\Local\{9E7F64EE-FF89-40C8-A364-32AFCCF80697} folder moved successfully.
C:\Users\Mike\AppData\Local\{9E81D5EF-3A19-474E-B442-89C23202C4E0} folder moved successfully.
C:\Users\Mike\AppData\Local\{9E848774-87E6-4403-B6CD-9263344065A4} folder moved successfully.
C:\Users\Mike\AppData\Local\{9E881D3D-F8DA-4A83-B0A3-0560669EB44E} folder moved successfully.
C:\Users\Mike\AppData\Local\{9ED8BB41-AAD4-4B8B-9295-35EECFB53555} folder moved successfully.
C:\Users\Mike\AppData\Local\{9F0A0531-4148-4D29-91CC-A5BF97BBF48A} folder moved successfully.
C:\Users\Mike\AppData\Local\{9F0E7ABF-5E21-4789-B8D5-0946ECA3994D} folder moved successfully.
C:\Users\Mike\AppData\Local\{9FD27AD0-A68A-460E-BF97-DA590D8E7435} folder moved successfully.
C:\Users\Mike\AppData\Local\{A02FE88F-DB27-4426-9389-7DB3CD1803EC} folder moved successfully.
C:\Users\Mike\AppData\Local\{A0680359-FB1F-412E-A198-2DD8AE96FCE1} folder moved successfully.
C:\Users\Mike\AppData\Local\{A06B84DF-F8D9-4C94-B57A-059B31331553} folder moved successfully.
C:\Users\Mike\AppData\Local\{A078ED28-28A0-4554-BB26-CB8D7EDF8FEF} folder moved successfully.
C:\Users\Mike\AppData\Local\{A2598EC9-0560-47B0-883C-5EF34FC3E3E7} folder moved successfully.
C:\Users\Mike\AppData\Local\{A295C6BA-6941-44C2-B386-E1EBA42B160A} folder moved successfully.
C:\Users\Mike\AppData\Local\{A2C47F40-AD11-46C8-9E8E-C161562FF384} folder moved successfully.
C:\Users\Mike\AppData\Local\{A3CD723B-2C1E-45C7-BDE2-C1B80E254C7E} folder moved successfully.
C:\Users\Mike\AppData\Local\{A43F8BA1-58CA-464B-AFBF-B1F7D22CD91C} folder moved successfully.
C:\Users\Mike\AppData\Local\{A444D080-C359-4916-B1D5-DA2A9BCBE9EB} folder moved successfully.
C:\Users\Mike\AppData\Local\{A49D89B5-2852-4E50-A133-BA864FE8BEA7} folder moved successfully.
C:\Users\Mike\AppData\Local\{A4C4CDAC-CF6D-45AA-BD18-96F6C4889AB4} folder moved successfully.
C:\Users\Mike\AppData\Local\{A51FC604-965B-445D-8C02-5BF6800EF639} folder moved successfully.
C:\Users\Mike\AppData\Local\{A59D684C-0B64-4C6A-9221-11BEA313E2C5} folder moved successfully.
C:\Users\Mike\AppData\Local\{A5A81D52-ECD4-4F21-B269-74869C87DF6F} folder moved successfully.
C:\Users\Mike\AppData\Local\{A5BE2E5C-5742-456E-9629-C0CA38258331} folder moved successfully.
C:\Users\Mike\AppData\Local\{A7A03659-BE71-4887-B308-23CB8A79965E} folder moved successfully.
C:\Users\Mike\AppData\Local\{A8895575-53F1-43F2-A14A-BCBE3BE389A5} folder moved successfully.
C:\Users\Mike\AppData\Local\{A8BACF5A-B093-4400-A9F1-B73D1641EB02} folder moved successfully.
C:\Users\Mike\AppData\Local\{A959E236-66D4-4EBA-88DB-594974E14B60} folder moved successfully.
C:\Users\Mike\AppData\Local\{A9790440-9FE4-4FA0-911D-EA934364FC27} folder moved successfully.
C:\Users\Mike\AppData\Local\{AA93BDE1-A93D-48A3-9F69-A2CB23B0A68F} folder moved successfully.
C:\Users\Mike\AppData\Local\{AB10AE2E-A589-4996-90B3-06DD8BDB9769} folder moved successfully.
C:\Users\Mike\AppData\Local\{AB6C4BC5-3E25-4582-A8AE-8F5967E87F92} folder moved successfully.
C:\Users\Mike\AppData\Local\{AC945004-28B7-4AB6-9D87-9ED0C29E4676} folder moved successfully.
C:\Users\Mike\AppData\Local\{AD86AE83-ED98-47A4-BCB6-0815415CAF5A} folder moved successfully.
C:\Users\Mike\AppData\Local\{ADB99EB2-E7DF-4A30-A10F-FAB9913567AA} folder moved successfully.
C:\Users\Mike\AppData\Local\{ADF263D6-4A4A-427F-AA62-8F4870B5C8D0} folder moved successfully.
C:\Users\Mike\AppData\Local\{AE427A88-4333-4808-9EE1-3B242E42F757} folder moved successfully.
C:\Users\Mike\AppData\Local\{AE720930-4106-4EEB-980D-880E8269A804} folder moved successfully.
C:\Users\Mike\AppData\Local\{AE9A6D61-E9ED-460C-A0AA-388CE7B5680D} folder moved successfully.
C:\Users\Mike\AppData\Local\{AF6ED225-53C8-44C1-AE71-8B344697C5C3} folder moved successfully.
C:\Users\Mike\AppData\Local\{B119CEA9-6FB2-46CB-B1A7-2B97918EA90F} folder moved successfully.
C:\Users\Mike\AppData\Local\{B2943EB1-E32C-41CD-9F71-06BC885A4328} folder moved successfully.
C:\Users\Mike\AppData\Local\{B2D8EE52-52FB-43BF-866F-41B0DDEB270E} folder moved successfully.
C:\Users\Mike\AppData\Local\{B37C9B5E-9F40-48EB-A241-907529C62C3C} folder moved successfully.
C:\Users\Mike\AppData\Local\{B3838D31-6C43-425F-81E7-D0FDFE026E52} folder moved successfully.
C:\Users\Mike\AppData\Local\{B3E6EF1B-960F-48DC-A001-A42F28D46D13} folder moved successfully.
C:\Users\Mike\AppData\Local\{B46F2C3E-2F9F-4453-83FB-07A2FA5B5FCA} folder moved successfully.
C:\Users\Mike\AppData\Local\{B4727AAB-EAD0-4294-99A8-C70CD1968F02} folder moved successfully.
C:\Users\Mike\AppData\Local\{B4D310D1-6E33-45DF-8884-903A2A6D0485} folder moved successfully.
C:\Users\Mike\AppData\Local\{B4D8BB17-2F96-4126-84A9-DE44A52A8662} folder moved successfully.
C:\Users\Mike\AppData\Local\{B5728DD7-1654-4F00-BB6D-3BE7BFEBB431} folder moved successfully.
C:\Users\Mike\AppData\Local\{B57D889A-961D-463B-9532-1748877B418C} folder moved successfully.
C:\Users\Mike\AppData\Local\{B5BF6C00-2727-464B-851B-FC303F79E7A2} folder moved successfully.
C:\Users\Mike\AppData\Local\{B5D0E4F7-EFFF-47E9-8EE4-C6DF8A3329E8} folder moved successfully.
C:\Users\Mike\AppData\Local\{B6443921-77C2-41FA-92AE-9460E6ADD00F} folder moved successfully.
C:\Users\Mike\AppData\Local\{B6EED158-80D9-4B34-97E8-FFCDE591B587} folder moved successfully.
C:\Users\Mike\AppData\Local\{B73B4019-B02B-4ADA-AA63-FC8A1E6A1E94} folder moved successfully.
C:\Users\Mike\AppData\Local\{B75A69CC-4CC6-4326-845C-7521D4860E9D} folder moved successfully.
C:\Users\Mike\AppData\Local\{B7C808AF-03BD-4304-AD8C-D65FD7B0F47F} folder moved successfully.
C:\Users\Mike\AppData\Local\{B858F380-D0BE-41B1-ACA2-C8F9B94A5513} folder moved successfully.
C:\Users\Mike\AppData\Local\{BA25B272-4FD8-4CBE-8FB1-D978321C1669} folder moved successfully.
C:\Users\Mike\AppData\Local\{BA55197F-7A72-4A35-806E-31814B6152A2} folder moved successfully.
C:\Users\Mike\AppData\Local\{BA594F71-1465-4FD8-9520-B81ADF98AAC5} folder moved successfully.
C:\Users\Mike\AppData\Local\{BA6B978A-1251-43DC-8C24-C7C44CDF5648} folder moved successfully.
C:\Users\Mike\AppData\Local\{BAE497E6-036F-4F99-94E6-22DD871649A8} folder moved successfully.
C:\Users\Mike\AppData\Local\{BB69BC6E-8944-49C2-B168-05C4D1D1EBEE} folder moved successfully.
C:\Users\Mike\AppData\Local\{BB713089-8C13-41BD-9A61-29C5142D713E} folder moved successfully.
C:\Users\Mike\AppData\Local\{BB9C4912-10F3-4871-BBBA-7082D4654273} folder moved successfully.
C:\Users\Mike\AppData\Local\{BBABC3F7-13F2-4B53-9A21-63922FA74223} folder moved successfully.
C:\Users\Mike\AppData\Local\{BCD56D63-9E50-48E5-A20E-F588AFF7422A} folder moved successfully.
C:\Users\Mike\AppData\Local\{BD22ABB1-A175-4C31-955C-B8FF288BCE32} folder moved successfully.
C:\Users\Mike\AppData\Local\{BD489DE6-294C-46F1-B8C4-135B271A1554} folder moved successfully.
C:\Users\Mike\AppData\Local\{BDC53DF4-31B3-49CE-AC70-31D5EB6B6D8F} folder moved successfully.
C:\Users\Mike\AppData\Local\{BDD4EA3D-3F6A-45F5-84DF-9EA9C1A02B4D} folder moved successfully.
C:\Users\Mike\AppData\Local\{BDE97603-B73B-4BD4-80D0-6CA1827B77C8} folder moved successfully.
C:\Users\Mike\AppData\Local\{BEB4DF21-B5BF-4A7B-964A-12618884C229} folder moved successfully.
C:\Users\Mike\AppData\Local\{BFF25F07-A5C2-409F-8F27-D6843EAB5F70} folder moved successfully.
C:\Users\Mike\AppData\Local\{C0574E2D-7AE3-448C-BA51-22BEE030BC6E} folder moved successfully.
C:\Users\Mike\AppData\Local\{C0646617-5EE7-43A5-8739-BB33FE2A127D} folder moved successfully.
C:\Users\Mike\AppData\Local\{C152802E-8F0B-46F3-86C2-3A7F7541D687} folder moved successfully.
C:\Users\Mike\AppData\Local\{C1CB288D-384B-451A-9A06-C7D4328B5665} folder moved successfully.
C:\Users\Mike\AppData\Local\{C1F2E064-B6E3-4497-BB0D-9F7A7593758C} folder moved successfully.
C:\Users\Mike\AppData\Local\{C2091152-DFD7-4270-A2AA-F27E25CD5FAD} folder moved successfully.
C:\Users\Mike\AppData\Local\{C21F2666-9DFD-4B65-8BCC-D9B282B7AEDB} folder moved successfully.
C:\Users\Mike\AppData\Local\{C220A40B-20A5-4454-A2A2-74A89DA7F186} folder moved successfully.
C:\Users\Mike\AppData\Local\{C221BFAB-23D5-48F7-B834-6C7DF47D5757} folder moved successfully.
C:\Users\Mike\AppData\Local\{C2C031AB-C59A-4490-AA5F-51CD1645FC90} folder moved successfully.
C:\Users\Mike\AppData\Local\{C2D9A6BA-7A37-4BBD-A313-64AF0E79F536} folder moved successfully.
C:\Users\Mike\AppData\Local\{C3C6423A-B43F-4FEB-A8DB-73DA364B99BE} folder moved successfully.
C:\Users\Mike\AppData\Local\{C3EF3FE7-5AA3-4434-AF5D-A2AA82B18B8E} folder moved successfully.
C:\Users\Mike\AppData\Local\{C4A53049-CB25-46C1-99DF-ECD92ABD00F9} folder moved successfully.
C:\Users\Mike\AppData\Local\{C4CB1F41-B278-48F6-B492-4108DEF428B3} folder moved successfully.
C:\Users\Mike\AppData\Local\{C509AA5B-0A48-402A-977E-874FB6ED1224} folder moved successfully.
C:\Users\Mike\AppData\Local\{C50DB2F4-C473-41D8-9FFF-24A76710814A} folder moved successfully.
C:\Users\Mike\AppData\Local\{C567C910-361E-4D35-90E6-1425C97BB40D} folder moved successfully.
C:\Users\Mike\AppData\Local\{C599BE7A-BEB2-449F-B0DE-344E7818466A} folder moved successfully.
C:\Users\Mike\AppData\Local\{C698F9CB-3DBA-48C6-8EFA-F17323FCA85C} folder moved successfully.
C:\Users\Mike\AppData\Local\{C72B4504-A134-48AE-8D75-06CD21DF8AF1} folder moved successfully.
C:\Users\Mike\AppData\Local\{C841D4CC-611C-42AD-8566-85793862477F} folder moved successfully.
C:\Users\Mike\AppData\Local\{C89E6A20-C3B2-46BC-B47E-4E033CAD219F} folder moved successfully.
C:\Users\Mike\AppData\Local\{C9E9E1D9-0302-405D-BC5A-E91C86ECCA9E} folder moved successfully.
C:\Users\Mike\AppData\Local\{CA56D978-0E6D-44BA-B281-853DFF32AA1D} folder moved successfully.
C:\Users\Mike\AppData\Local\{CA972528-45C0-4DDE-AA18-ABA6C6D59BF9} folder moved successfully.
C:\Users\Mike\AppData\Local\{CAF03A5B-DA59-441D-AA82-FDED0380C823} folder moved successfully.
C:\Users\Mike\AppData\Local\{CB224658-259E-4BFE-A200-45E0013DF192} folder moved successfully.
C:\Users\Mike\AppData\Local\{CBE10E3C-084F-4D28-8B6B-600C10319009} folder moved successfully.
C:\Users\Mike\AppData\Local\{CD4AB983-0C11-45D6-AF6F-FD4F2B8D2075} folder moved successfully.
C:\Users\Mike\AppData\Local\{CD5AD2F2-0EBB-4705-8B10-DB0ADCB73318} folder moved successfully.
C:\Users\Mike\AppData\Local\{CD619A1A-05F0-4638-99B3-518EC5DD8492} folder moved successfully.
C:\Users\Mike\AppData\Local\{CD8DC38F-894F-45EA-9B10-27EFF60ACFA5} folder moved successfully.
C:\Users\Mike\AppData\Local\{CDE22BC6-A411-4918-BB0A-D2EBF52E1338} folder moved successfully.
C:\Users\Mike\AppData\Local\{CDEBAB95-CA07-4C61-9DF4-3AA0EBB3B353} folder moved successfully.
C:\Users\Mike\AppData\Local\{CE7D74BE-2E53-4DE6-A2DB-58A74513776A} folder moved successfully.
C:\Users\Mike\AppData\Local\{CF343C02-521C-40E4-A271-89DB7B85570C} folder moved successfully.
C:\Users\Mike\AppData\Local\{CF7ADCDB-E18F-49CB-A030-90AD1156DD9B} folder moved successfully.
C:\Users\Mike\AppData\Local\{CFDE5277-6EF1-4962-960C-B572BDE2100D} folder moved successfully.
C:\Users\Mike\AppData\Local\{CFDFDABF-AC91-447E-B2C0-6B282EEAFFCC} folder moved successfully.
C:\Users\Mike\AppData\Local\{D0F3AFA7-CABC-4D1F-971F-E05F64BC619B} folder moved successfully.
C:\Users\Mike\AppData\Local\{D0FBB409-159C-4609-958F-EB68C65F2E10} folder moved successfully.
C:\Users\Mike\AppData\Local\{D12D9B11-B251-4CAA-82CA-5770630A211E} folder moved successfully.
C:\Users\Mike\AppData\Local\{D1A41A13-9ED0-4A57-8EAE-2984C8F243CF} folder moved successfully.
C:\Users\Mike\AppData\Local\{D1F41154-FDA1-4440-AAA2-B89DF507EA5F} folder moved successfully.
C:\Users\Mike\AppData\Local\{D210647B-E082-4256-9E5E-820F2EC5140E} folder moved successfully.
C:\Users\Mike\AppData\Local\{D2D8CE96-A063-44AB-B493-F45474F8B7DA} folder moved successfully.
C:\Users\Mike\AppData\Local\{D2F03566-08CE-4C56-BF8E-1004CE56085E} folder moved successfully.
C:\Users\Mike\AppData\Local\{D3241179-612C-4DB4-89DA-EE132D5A7B8D} folder moved successfully.
C:\Users\Mike\AppData\Local\{D3CE98CB-7B7D-49C0-AA68-6001EEA82DCE} folder moved successfully.
C:\Users\Mike\AppData\Local\{D4199408-135F-4238-AAB9-DD5DB20225B9} folder moved successfully.
C:\Users\Mike\AppData\Local\{D470DB03-CD59-44DC-BEBF-B1D00430F8BA} folder moved successfully.
C:\Users\Mike\AppData\Local\{D4AFD28A-168E-4578-9564-5AA54FDC330A} folder moved successfully.
C:\Users\Mike\AppData\Local\{D4DB7E96-F3D9-465F-B905-BC703ECF6495} folder moved successfully.
C:\Users\Mike\AppData\Local\{D50C779E-C3EB-4503-9CB1-1B6A5957E662} folder moved successfully.
C:\Users\Mike\AppData\Local\{D5D4BE78-974F-4A64-8981-D7520CAAD545} folder moved successfully.
C:\Users\Mike\AppData\Local\{D740CF30-8A6F-4440-B2A8-AAEBFE5425D3} folder moved successfully.
C:\Users\Mike\AppData\Local\{D7499E10-A62E-4E43-BDE5-A7D82627FE88} folder moved successfully.
C:\Users\Mike\AppData\Local\{D7AD513E-5D94-47A1-B73C-8E30FA1D474B} folder moved successfully.
C:\Users\Mike\AppData\Local\{D7B7D0F9-D92A-4DB0-913F-20FE929D15C4} folder moved successfully.
C:\Users\Mike\AppData\Local\{D7F4D917-9E55-45EB-8D7C-1786A00C3947} folder moved successfully.
C:\Users\Mike\AppData\Local\{D86DC686-8630-467C-8D74-83C62C05B825} folder moved successfully.
C:\Users\Mike\AppData\Local\{D9A8B5E3-E2FA-4E70-A81E-E8099A460CA1} folder moved successfully.
C:\Users\Mike\AppData\Local\{DB00DFDD-955B-445E-91E0-5AEDF9C271C6} folder moved successfully.
C:\Users\Mike\AppData\Local\{DB2AFEB8-F899-4E79-950D-1DD86B021E4C} folder moved successfully.
C:\Users\Mike\AppData\Local\{DB5862FA-2BCF-44CD-B11A-663754FC1E24} folder moved successfully.
C:\Users\Mike\AppData\Local\{DB5D5E03-39FB-4371-AFF6-4EA22ABC7535} folder moved successfully.
C:\Users\Mike\AppData\Local\{DBA358F4-D8B1-4760-A5F1-09A289427E23} folder moved successfully.
C:\Users\Mike\AppData\Local\{DC03B8F9-1405-4424-8075-01D28B98AD0E} folder moved successfully.
C:\Users\Mike\AppData\Local\{DC63E3B2-211B-4B7D-8175-E6AA2283D712} folder moved successfully.
C:\Users\Mike\AppData\Local\{DD233C6A-E434-44D2-8EFD-0109C69C7B43} folder moved successfully.
C:\Users\Mike\AppData\Local\{DDC3F9EE-6598-4C4B-BF73-B1B4B98C8365} folder moved successfully.
C:\Users\Mike\AppData\Local\{DE28AEFD-FC3B-456C-8DB1-B93CF72382A5} folder moved successfully.
C:\Users\Mike\AppData\Local\{DE31F864-FC83-4C63-A3C4-783E7044197F} folder moved successfully.
C:\Users\Mike\AppData\Local\{DEE73D7E-B0C9-4AB4-9AE1-B725057C5ED2} folder moved successfully.
C:\Users\Mike\AppData\Local\{DEE86756-EF2A-4E86-B020-6EDDF0A9A5A1} folder moved successfully.
C:\Users\Mike\AppData\Local\{DF702642-6F0B-45F1-BD08-F873B1FA2E1D} folder moved successfully.
C:\Users\Mike\AppData\Local\{DF777588-DE9A-4599-BD8E-97A47D411400} folder moved successfully.
C:\Users\Mike\AppData\Local\{DFE6C102-E79D-46C2-BA07-336CD48554C3} folder moved successfully.
C:\Users\Mike\AppData\Local\{E16D7A4B-7EEF-4038-B3B5-E468CDEC8129} folder moved successfully.
C:\Users\Mike\AppData\Local\{E1729470-B03E-45FA-BF9A-4B1409F07A91} folder moved successfully.
C:\Users\Mike\AppData\Local\{E240BC8E-0C47-4CD1-8FC5-1A9F9BB89D01} folder moved successfully.
C:\Users\Mike\AppData\Local\{E2AA6A2A-9399-4A70-A4ED-3F94E01B110D} folder moved successfully.
C:\Users\Mike\AppData\Local\{E2F93E89-438E-4765-A3D1-B5ED98A3EDFC} folder moved successfully.
C:\Users\Mike\AppData\Local\{E3112C51-D717-4306-9F9B-4A9DAC498811} folder moved successfully.
C:\Users\Mike\AppData\Local\{E3173F31-F2AA-439B-A472-9C687FD3D1C5} folder moved successfully.
C:\Users\Mike\AppData\Local\{E347E9BA-4569-4FCE-B643-0920A2708CD2} folder moved successfully.
C:\Users\Mike\AppData\Local\{E4541B33-3E27-4C1E-8A65-A3B80FB65D3E} folder moved successfully.
C:\Users\Mike\AppData\Local\{E4A118DC-B97A-40DB-8884-4CEF733409E8} folder moved successfully.
C:\Users\Mike\AppData\Local\{E5EE9079-2DA9-4C9A-8B8A-BD576BAD44F2} folder moved successfully.
C:\Users\Mike\AppData\Local\{E6D62FE1-BB5F-486B-90B0-06CBDE1261B9} folder moved successfully.
C:\Users\Mike\AppData\Local\{E6FDDD27-C2BD-42CF-AE86-71AE0099264C} folder moved successfully.
C:\Users\Mike\AppData\Local\{E7449A86-4BEA-4B40-80E9-4B88A4602364} folder moved successfully.
C:\Users\Mike\AppData\Local\{E74DCA17-D917-44FB-855D-17172AE5F201} folder moved successfully.
C:\Users\Mike\AppData\Local\{E855C8F0-6112-460B-94EA-7BB3239B0E9E} folder moved successfully.
C:\Users\Mike\AppData\Local\{E874D0A0-B624-4800-9B26-6875EC551730} folder moved successfully.
C:\Users\Mike\AppData\Local\{E8ED08A4-CBC9-4FEC-AD4E-796774815603} folder moved successfully.
C:\Users\Mike\AppData\Local\{E8F9C2D3-68FC-4A71-AA7D-75485C81F0A3} folder moved successfully.
C:\Users\Mike\AppData\Local\{E92575F0-A60B-449D-9349-A3FC447D6ED9} folder moved successfully.
C:\Users\Mike\AppData\Local\{E95600D7-8CB4-49FB-BC69-65F87577CA6F} folder moved successfully.
C:\Users\Mike\AppData\Local\{EB30770A-7ED1-4E70-B3AD-E24B172CC4CF} folder moved successfully.
C:\Users\Mike\AppData\Local\{EBA53626-E8E5-479A-B554-6364688D4140} folder moved successfully.
C:\Users\Mike\AppData\Local\{EC0B1B57-36D9-4ECE-8AF2-749913472FF3} folder moved successfully.
C:\Users\Mike\AppData\Local\{EC48D26F-78A5-44AD-A788-0D440A0F52FC} folder moved successfully.
C:\Users\Mike\AppData\Local\{ECAEE128-9DBF-4F9C-A95C-ABAEA1DA1AC2} folder moved successfully.
C:\Users\Mike\AppData\Local\{ED3C0A3E-E560-4D8C-B4A2-3857E694B809} folder moved successfully.
C:\Users\Mike\AppData\Local\{ED684EBC-DDC0-4649-A647-D7148B6243F5} folder moved successfully.
C:\Users\Mike\AppData\Local\{EEA0FBDB-3E2E-4522-87AC-C84B6556E08E} folder moved successfully.
C:\Users\Mike\AppData\Local\{EEB85865-4272-4FDE-A26A-240832F231DF} folder moved successfully.
C:\Users\Mike\AppData\Local\{EF1FF337-94DC-4F80-A152-BD020A8D66B9} folder moved successfully.
C:\Users\Mike\AppData\Local\{F18918D5-5C33-41A7-97F1-5042A797F74B} folder moved successfully.
C:\Users\Mike\AppData\Local\{F34754EC-CD9F-42BF-88D1-4CDFF81D61C0} folder moved successfully.
C:\Users\Mike\AppData\Local\{F3F5CE3A-FB35-4D06-AA84-5E7609E89E34} folder moved successfully.
C:\Users\Mike\AppData\Local\{F5A10A9D-DE68-4444-B1EA-551A08FCA8AC} folder moved successfully.
C:\Users\Mike\AppData\Local\{F5C15735-974E-45D6-B951-25077CE98F50} folder moved successfully.
C:\Users\Mike\AppData\Local\{F6E87E6B-CF8C-4B89-8FD5-9C905103C68A} folder moved successfully.
C:\Users\Mike\AppData\Local\{F86CA334-DEF7-4F92-8A80-283B769EE854} folder moved successfully.
C:\Users\Mike\AppData\Local\{F88C88B1-4E3A-4198-BBCE-52302C6F5F64} folder moved successfully.
C:\Users\Mike\AppData\Local\{F92BF40C-6063-4DB3-A48C-E53D02C5B4C9} folder moved successfully.
C:\Users\Mike\AppData\Local\{F9892B5B-7177-4F19-B4DB-65A0C9977736} folder moved successfully.
C:\Users\Mike\AppData\Local\{FA1B222B-58D2-48ED-AD58-EC03EA7A1C08} folder moved successfully.
C:\Users\Mike\AppData\Local\{FAFA6896-466F-4D43-8484-23C1A7ED9062} folder moved successfully.
C:\Users\Mike\AppData\Local\{FB30E02A-57A5-4FED-B83E-A14A860847A3} folder moved successfully.
C:\Users\Mike\AppData\Local\{FBB7BB4C-C57B-46B1-9C3E-5422E8E483B1} folder moved successfully.
C:\Users\Mike\AppData\Local\{FC29522B-63E8-4AF2-9564-D612FEAC0EC0} folder moved successfully.
C:\Users\Mike\AppData\Local\{FDB04A89-BE5D-4D04-BEB6-3508998D956C} folder moved successfully.
C:\Users\Mike\AppData\Local\{FFF00B75-203F-4B04-9CB8-FDE881D166C2} folder moved successfully.
File\Folder C:\ProgramData\*.exe not found.
C:\ProgramData\Temp\{D36DD326-7280-11D8-97C8-000129760CBE} folder moved successfully.
C:\ProgramData\Temp\{CB099890-1D5F-11D5-9EA9-0050BAE317E1} folder moved successfully.
C:\ProgramData\Temp folder moved successfully.
File\Folder C:\Users\Mike\AppData\Local\Temp\*.exe not found.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\tmp folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0 folder moved successfully.
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache folder moved successfully.
File/Folder C:\Users\Mike\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk not found.
File/Folder C:\Windows\System32\*.tmp not found.
File/Folder C:\Windows\SysWOW64\*.tmp not found.
< ipconfig /flushdns /c >
Configuration IP de Windows
Cache de r‚solution DNS vid‚.
C:\Users\Mike\Desktop\cmd.bat deleted successfully.
C:\Users\Mike\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Jaime
->Temp folder emptied: 29102178 bytes
->Temporary Internet Files folder emptied: 258496537 bytes
->Java cache emptied: 9130775 bytes
->FireFox cache emptied: 228845502 bytes
->Google Chrome cache emptied: 216767730 bytes
->Flash cache emptied: 640270 bytes
 
User: Mike
->Temp folder emptied: 1954097 bytes
->Temporary Internet Files folder emptied: 24343921 bytes
->FireFox cache emptied: 90297640 bytes
->Google Chrome cache emptied: 294328280 bytes
->Flash cache emptied: 37216 bytes
 
User: Pap & Mam
->Temp folder emptied: 1951671748 bytes
->Temporary Internet Files folder emptied: 101386124 bytes
->Java cache emptied: 1349624 bytes
->FireFox cache emptied: 685516422 bytes
->Flash cache emptied: 87896 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 1871872 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 5065674 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 84726 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 3*720,00 mb
 
 
OTL by OldTimer - Version 3.2.59.1 log created on 09022012_113827

Files\Folders moved on Reboot...
C:\Users\Mike\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
         


Alt 02.09.2012, 14:45   #6
t'john
/// Helfer-Team
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Sehr gut!

Wie laeuft der Rechner?

1. Schritt
Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".
danach:

2. Schritt

Downloade Dir bitte AdwCleaner auf deinen Desktop.

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.
__________________
--> Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden

Alt 02.09.2012, 21:04   #7
YaKoN
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Der PC läuft jetzt wieder richtig, also er ist nicht mehr blockier.

Vielen Dank an dir!

Hier ist der Resultat vom AdwCleaner :
Code:
ATTFilter
# AdwCleaner v2.000 - Logfile created 09/03/2012 at 01:46:39
# Updated 30/08/2012 by Xplode
# Operating system : Windows 7 Ultimate Service Pack 1 (64 bits)
# User : Mike - MIKE-PC
# Boot Mode : Normal
# Running from : C:\Users\Mike\Desktop\adwcleaner.exe
# Option [Search]


***** [Services] *****


***** [Files / Folders] *****

File Found : C:\user.js
File Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\searchplugins\Askcom.xml
File Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\searchplugins\MyStart Search.xml
Folder Found : C:\Program Files (x86)\Ask.com
Folder Found : C:\Program Files (x86)\Bandoo
Folder Found : C:\Program Files (x86)\Windows iLivid Toolbar
Folder Found : C:\ProgramData\boost_interprocess
Folder Found : C:\ProgramData\InstallMate
Folder Found : C:\Users\Jaime\AppData\Local\Babylon
Folder Found : C:\Users\Jaime\AppData\Local\Ilivid Player
Folder Found : C:\Users\Jaime\AppData\Local\moovida air
Folder Found : C:\Users\Jaime\AppData\Local\OpenCandy
Folder Found : C:\Users\Jaime\AppData\LocalLow\FunWebProducts
Folder Found : C:\Users\Jaime\AppData\LocalLow\MyWebSearch
Folder Found : C:\Users\Jaime\AppData\LocalLow\searchquband
Folder Found : C:\Users\Jaime\AppData\LocalLow\Searchqutoolbar
Folder Found : C:\Users\Jaime\AppData\Roaming\Babylon
Folder Found : C:\Users\Jaime\AppData\Roaming\moovida-1
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\Conduit
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\ConduitEngine
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\extensions\{99079a25-328f-4bd4-be04-00955acaa0a7}
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\extensions\engine@conduit.com
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\extensions\ffxtlbr@babylon.com
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\extensions\ffxtlbr@incredibar.com
Folder Found : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\Searchqutoolbar
Folder Found : C:\Users\Jaime\AppData\Roaming\OpenCandy
Folder Found : C:\Users\Mike\AppData\LocalLow\AskToolbar
Folder Found : C:\Users\Mike\AppData\LocalLow\facemoods.com
Folder Found : C:\Users\Mike\AppData\LocalLow\Searchqutoolbar
Folder Found : C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\extensions\staged
Folder Found : C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\Searchqutoolbar
Folder Found : C:\Users\Pap & Mam\AppData\LocalLow\searchquband
Folder Found : C:\Users\Pap & Mam\AppData\LocalLow\Searchqutoolbar
Folder Found : C:\Users\Pap & Mam\AppData\Roaming\Mozilla\Firefox\Profiles\sqzudqq6.default\extensions\{99079a25-328f-4bd4-be04-00955acaa0a7}
Folder Found : C:\Users\Pap & Mam\AppData\Roaming\Mozilla\Firefox\Profiles\sqzudqq6.default\Searchqutoolbar

***** [Registry] *****

Key Found : HKCU\Software\AppDataLow\Software\AskToolbar
Key Found : HKCU\Software\AppDataLow\Software\Fun Web Products
Key Found : HKCU\Software\AppDataLow\Software\FunWebProducts
Key Found : HKCU\Software\AppDataLow\Software\MyWebSearch
Key Found : HKCU\Software\AskToolbar
Key Found : HKCU\Software\DataMngr
Key Found : HKCU\Software\DataMngr_Toolbar
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Key Found : HKLM\Software\Bandoo
Key Found : HKLM\SOFTWARE\Classes\AppID\{1301A8A5-3DFB-4731-A162-B357D00C9644}
Key Found : HKLM\SOFTWARE\Classes\AppID\BandooCore.EXE
Key Found : HKLM\SOFTWARE\Classes\BandooCore.BandooCore
Key Found : HKLM\SOFTWARE\Classes\BandooCore.BandooCore.1
Key Found : HKLM\SOFTWARE\Classes\BandooCore.ResourcesMngr
Key Found : HKLM\SOFTWARE\Classes\BandooCore.ResourcesMngr.1
Key Found : HKLM\SOFTWARE\Classes\BandooCore.SettingsMngr
Key Found : HKLM\SOFTWARE\Classes\BandooCore.SettingsMngr.1
Key Found : HKLM\SOFTWARE\Classes\BandooCore.StatisticMngr
Key Found : HKLM\SOFTWARE\Classes\BandooCore.StatisticMngr.1
Key Found : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard
Key Found : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard.1
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{6A4BCABA-C437-4C76-A54E-AF31B8A76CB9}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C2CF0D01-7657-48AA-98C9-AE5E64757FCC}
Key Found : HKLM\Software\DataMngr
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Key Found : HKLM\Software\SearchquMediabarTb
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{27F69C85-64E1-43CE-98B5-3C9F22FB408E}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B543EF05-9758-464E-9F37-4C28525B4A4C}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{BB76A90B-2B4C-4378-8506-9A2B6E16943C}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{C3AB94A4-BFD0-4BBA-A331-DE504F07D2DB}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{06DE5702-44CF-4B79-B4EF-3DDF653358F5}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{477F210A-2A86-4666-9C4B-1189634D2C84}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Key Found : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{FF871E51-2655-4D06-AED5-745962A96B32}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{424624F4-C5DD-4E1D-BDD0-1E9C9B7799CC}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7F000001-DB8E-F89C-2FEC-49BF726F8C12}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C8A3CA5-889E-4554-BEEC-EC0876E4E96A}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F9189560-573A-4FDE-B055-AE7B0F4CF080}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6084C211-01A1-464E-97A0-09772E122B50}
Key Found : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Searchqu 406 MediaBar
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Key Found : HKLM\SOFTWARE\Classes\Interface\{06DE5702-44CF-4B79-B4EF-3DDF653358F5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{477F210A-2A86-4666-9C4B-1189634D2C84}
Key Found : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Key Found : HKLM\SOFTWARE\Classes\Interface\{8E9CF769-3D3B-40EB-9E2D-76E7A205E4D2}
Key Found : HKLM\SOFTWARE\Classes\Interface\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}
Key Found : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{F0356CB6-4AB7-425B-A31C-0369E0CB5E81}
Key Found : HKLM\SOFTWARE\Classes\Interface\{FF871E51-2655-4D06-AED5-745962A96B32}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{424624F4-C5DD-4E1D-BDD0-1E9C9B7799CC}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7F000001-DB8E-F89C-2FEC-49BF726F8C12}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9C8A3CA5-889E-4554-BEEC-EC0876E4E96A}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F9189560-573A-4FDE-B055-AE7B0F4CF080}
Key Found : HKU\S-1-5-21-1642888082-3881905070-3439135484-1000\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Value Found : HKCU\Software\Mozilla\Firefox\Extensions [ffox@bandoo.com]

***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v12.0 (fr)

Profile name : default 
File : C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\6qf19572.default\prefs.js

Found : user_pref("extensions.BabylonToolbar.bbDpng", 10);
Found : user_pref("extensions.BabylonToolbar.cntry", "LU");
Found : user_pref("extensions.BabylonToolbar.firstRun", false);
Found : user_pref("extensions.BabylonToolbar.hdrMd5", "048856A258414700A69AC8E4FA95BD48");
Found : user_pref("extensions.BabylonToolbar.id", "e716eb3b36f6408dabd8caecc3b4b17a");
Found : user_pref("extensions.BabylonToolbar.instlDay", "15121");
Found : user_pref("extensions.BabylonToolbar.lastActv", "10");
Found : user_pref("extensions.BabylonToolbar.lastDP", 10);
Found : user_pref("extensions.BabylonToolbar.newTab", true);
Found : user_pref("extensions.BabylonToolbar.newTabUrl", "hxxp://search.babylon.com/?babsrc=NT_bb");
Found : user_pref("extensions.BabylonToolbar.ptch_0717", true);
Found : user_pref("extensions.BabylonToolbar.sid", "e716eb3b36f6408dabd8caecc3b4b17a");
Found : user_pref("extensions.facemoods.aflt", "_#falco");
Found : user_pref("extensions.facemoods.firstRun", false);
Found : user_pref("extensions.facemoods.lastActv", "30");

Profile name : default 
File : C:\Users\Pap & Mam\AppData\Roaming\Mozilla\Firefox\Profiles\sqzudqq6.default\prefs.js

Found : user_pref("keyword.URL", "hxxp://dts.search-results.com/sr?src=ffb&appid=102&systemid=406&q=");

Profile name : default 
File : C:\Users\Jaime\AppData\Roaming\Mozilla\Firefox\Profiles\tqqmxsop.default\prefs.js

Found : user_pref("CT2653012.DialogsAlignMode", "LTR");
Found : user_pref("CT2653012.FirstTimeFF3", true);
Found : user_pref("CT2653012.FirstTimeSettingsDone", true);
Found : user_pref("CT2653012.IsGrouping", false);
Found : user_pref("CT2653012.LanguagePackLastCheckTime", "Thu Oct 28 2010 19:42:08 GMT+0200 (Central Europe [...]
Found : user_pref("CT2653012.Locale", "en");
Found : user_pref("CT2653012.MCDetectTooltipHeight", "83");
Found : user_pref("CT2653012.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Found : user_pref("CT2653012.MCDetectTooltipWidth", "295");
Found : user_pref("CT2653012.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TER[...]
Found : user_pref("CT2653012.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2653012.SettingsLastCheckTime", "Thu Oct 28 2010 19:42:07 GMT+0200 (Central Europe Dayl[...]
Found : user_pref("CT2653012.SettingsLastUpdate", "1285580322");
Found : user_pref("CT2653012.ThirdPartyComponentsInterval", 504);
Found : user_pref("CT2653012.ThirdPartyComponentsLastCheck", "Wed Oct 27 2010 22:38:43 GMT+0200 (Central Eur[...]
Found : user_pref("CT2653012.ThirdPartyComponentsLastUpdate", "1246790578");
Found : user_pref("CT2653012.alertChannelId", "1045667");
Found : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/?aid=1045667&fid=1041378", "\"0\[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1045667/1041378/LU", "\"0\"[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/LU", "\"0\"")[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "63[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/20[...]
Found : user_pref("CommunityToolbar.EngineOwner", "ConduitEngine");
Found : user_pref("CommunityToolbar.EngineOwnerGuid", "engine@conduit.com");
Found : user_pref("CommunityToolbar.EngineOwnerToolbarId", "conduitengine");
Found : user_pref("CommunityToolbar.IsEngineShown", true);
Found : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Found : user_pref("CommunityToolbar.OriginalEngineOwner", "ConduitEngine");
Found : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "engine@conduit.com");
Found : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "conduitengine");
Found : user_pref("CommunityToolbar.ToolbarsList", "ConduitEngine");
Found : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Thu Jun 02 2011 20:52:48 GMT+02[...]
Found : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Found : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Fri Jun 24 2011 21:09:27 GMT+0200 (Centr[...]
Found : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Found : user_pref("CommunityToolbar.alert.locale", "en");
Found : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Found : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Fri Jun 24 2011 17:30:26 GMT+0200 (Central E[...]
Found : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Found : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Found : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Found : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Found : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Found : user_pref("CommunityToolbar.alert.userId", "{5d0bcd64-fb2f-41f7-aca0-2861ea510e0e}");
Found : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Found : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Found : user_pref("ConduitEngine.AppTrackingLastCheckTime", "Sat Jun 18 2011 11:29:39 GMT+0200 (Central Euro[...]
Found : user_pref("ConduitEngine.CTID", "ConduitEngine");
Found : user_pref("ConduitEngine.DialogsGetterLastCheckTime", "Fri Jun 24 2011 21:12:12 GMT+0200 (Central Eu[...]
Found : user_pref("ConduitEngine.FirstServerDate", "03/22/2011 21");
Found : user_pref("ConduitEngine.FirstTime", true);
Found : user_pref("ConduitEngine.FirstTimeFF3", true);
Found : user_pref("ConduitEngine.HasUserGlobalKeys", true);
Found : user_pref("ConduitEngine.Initialize", true);
Found : user_pref("ConduitEngine.InitializeCommonPrefs", true);
Found : user_pref("ConduitEngine.InstalledDate", "Tue Mar 22 2011 19:12:43 GMT+0100 (Central Europe Standard[...]
Found : user_pref("ConduitEngine.IsMulticommunity", false);
Found : user_pref("ConduitEngine.IsOpenThankYouPage", false);
Found : user_pref("ConduitEngine.IsOpenUninstallPage", true);
Found : user_pref("ConduitEngine.LanguagePackLastCheckTime", "Fri Jun 24 2011 17:30:27 GMT+0200 (Central Eur[...]
Found : user_pref("ConduitEngine.LastLogin_3.3.3.2", "Fri Jun 24 2011 23:30:26 GMT+0200 (Central Europe Dayl[...]
Found : user_pref("ConduitEngine.SearchFromAddressBarIsInit", true);
Found : user_pref("ConduitEngine.SettingsLastCheckTime", "Fri Jun 24 2011 23:30:26 GMT+0200 (Central Europe [...]
Found : user_pref("ConduitEngine.UserID", "UN35912357850689913");
Found : user_pref("ConduitEngine.componentAlertEnabled", false);
Found : user_pref("ConduitEngine.engineLocale", "fr");
Found : user_pref("ConduitEngine.enngineContextMenuLastCheckTime", "Fri Jun 24 2011 17:30:27 GMT+0200 (Centr[...]
Found : user_pref("ConduitEngine.globalFirstTimeInfoLastCheckTime", "Fri Jun 24 2011 21:30:27 GMT+0200 (Cent[...]
Found : user_pref("ConduitEngine.initDone", true);
Found : user_pref("ConduitEngine.isAppTrackingManagerOn", true);
Found : user_pref("ConduitEngine.usagesFlag", 2);
Found : user_pref("browser.search.defaultengine", "Ask.com");
Found : user_pref("browser.search.defaultenginename", "MyStart Search");
Found : user_pref("browser.search.order.1", "Search Results");
Found : user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
Found : user_pref("extensions.BabylonToolbar_i.babExt", "");
Found : user_pref("extensions.BabylonToolbar_i.babTrack", "affID=109130");
Found : user_pref("extensions.BabylonToolbar_i.hardId", "9addc24b0000000000000008d3811eff");
Found : user_pref("extensions.BabylonToolbar_i.id", "9addc24b0000000000000008d3811eff");
Found : user_pref("extensions.BabylonToolbar_i.instlDay", "15382");
Found : user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
Found : user_pref("extensions.BabylonToolbar_i.newTab", false);
Found : user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
Found : user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
Found : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Found : user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
Found : user_pref("extensions.BabylonToolbar_i.tlbrId", "base");
Found : user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
Found : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1718:07:49");
Found : user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
Found : user_pref("extensions.efwbjkbewre83sfr3.scode", "(function(){try{if('mystart.incredibar.com,premiumr[...]
Found : user_pref("extensions.incredibar_i.aflt", "orgnl");
Found : user_pref("extensions.incredibar_i.dfltLng", "");
Found : user_pref("extensions.incredibar_i.did", "10606");
Found : user_pref("extensions.incredibar_i.excTlbr", "false");
Found : user_pref("extensions.incredibar_i.hardId", "9addc24b0000000000000008d3811eff");
Found : user_pref("extensions.incredibar_i.id", "9addc24b0000000000000008d3811eff");
Found : user_pref("extensions.incredibar_i.installerproductid", "26");
Found : user_pref("extensions.incredibar_i.instlDay", "15382");
Found : user_pref("extensions.incredibar_i.instlRef", "");
Found : user_pref("extensions.incredibar_i.ms_url_id", "");
Found : user_pref("extensions.incredibar_i.newTab", false);
Found : user_pref("extensions.incredibar_i.ppd", "26");
Found : user_pref("extensions.incredibar_i.prdct", "incredibar");
Found : user_pref("extensions.incredibar_i.productid", "26");
Found : user_pref("extensions.incredibar_i.prtnrId", "Incredibar");
Found : user_pref("extensions.incredibar_i.smplGrp", "none");
Found : user_pref("extensions.incredibar_i.tlbrId", "base");
Found : user_pref("extensions.incredibar_i.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6PQodQIhZr&loc=IB[...]
Found : user_pref("extensions.incredibar_i.upn2", "6PQodQIhZr");
Found : user_pref("extensions.incredibar_i.upn2n", "92542364516239717");
Found : user_pref("extensions.incredibar_i.vrsn", "1.5.3.27");
Found : user_pref("extensions.incredibar_i.vrsnTs", "1.5.3.2723:09:22");
Found : user_pref("extensions.incredibar_i.vrsni", "1.5.3.27");
Found : user_pref("keyword.URL", "hxxp://mystart.incredibar.com/mb119/?loc=IB_DS&a=6PQodQIhZr&&i=26&search="[...]

-\\ Google Chrome v21.0.1180.89

File : C:\Users\Mike\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

File : C:\Users\Jaime\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[R1].txt - [20342 octets] - [03/09/2012 01:46:39]

########## EOF - C:\AdwCleaner[R1].txt - [20403 octets] ##########
         

Alt 03.09.2012, 19:26   #8
t'john
/// Helfer-Team
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Bitte das Malwarebytes Logfile posten!
(Reiter Logberichte)
__________________
Mfg, t'john
Das TB unterstützen

Alt 03.09.2012, 21:33   #9
YaKoN
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Hier ist das Malwarebytes Log:

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.09.02.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Mike :: MIKE-PC [Administrator]

Schutz: Aktiviert

02/09/2012 22:16:27
mbam-log-2012-09-03 (00-42-12).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 861352
Laufzeit: 2 Stunde(n), 24 Minute(n), 18 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 3
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{1D4DB7D2-6EC9-47a3-BD87-1E41684E07BB} (PUP.MyWebSearch) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\RunDll32Policy\f3ScrCtr.dll (PUP.MyWebSearch) -> Keine Aktion durchgeführt.
HKLM\SOFTWARE\Microsoft\Multimedia\WMPlayer\Schemes\f3pss (PUP.MyWebSearch) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 1
C:\Ex.CleanI (Trojan.SpyEyes) -> Keine Aktion durchgeführt.

Infizierte Dateien: 32
C:\chrome\chrome\%drive_C%\chrome\safesurf.exe (Trojan.Downloader) -> Keine Aktion durchgeführt.
C:\Users\Mike\AppData\Local\Xenocode\Sandbox\1.0.0.0\2010.08.17T17.20\Native\STUBEXE\8.0.1112\@SYSTEM@\cmd.exe (Trojan.Agent) -> Keine Aktion durchgeführt.
C:\Users\Mike\AppData\Local\Xenocode\Sandbox\1.0.0.0\2010.08.17T17.20\Virtual\STUBEXE\8.0.1112\@APPDATALOCAL@\Temp\Rar$DI00.258\aaaaa.exe (Trojan.Agent) -> Keine Aktion durchgeführt.
C:\Users\Pap & Mam\Downloads\filme.exe (Adware.Bundler) -> Keine Aktion durchgeführt.
C:\Users\Pap & Mam\Downloads\pcmegarapido(1).exe (Trojan.RepackSMS) -> Keine Aktion durchgeführt.
C:\Users\Pap & Mam\Downloads\pcmegarapido.exe (Trojan.RepackSMS) -> Keine Aktion durchgeführt.
C:\Users\Pap & Mam\Downloads\video(1).exe (Adware.Bundler) -> Keine Aktion durchgeführt.
C:\Users\Pap & Mam\Downloads\video(2).exe (Adware.Bundler) -> Keine Aktion durchgeführt.
C:\Users\Pap & Mam\Downloads\video.exe (Adware.Bundler) -> Keine Aktion durchgeführt.
C:\_OTL\MovedFiles\09022012_113827\C_Users\Mike\AppData\Local\Microsoft\Windows\487\secproc_ssp.exe (Trojan.Ransom) -> Keine Aktion durchgeführt.
D:\Games\Full Games\Assassins Creed 2\AC2-CRKv2-WB-viz\Assassins_Creed_2_Crack\НА всякий Случий Патч.exe (Trojan.Bancos) -> Keine Aktion durchgeführt.
D:\Games\Full Games\Colin McRae DiRT 3\0524_sr_dirt3_crack\0524_sr_dirt3_crack\SKIDROW crack files\paul.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
D:\Games\Full Games\Colin McRae DiRT 3\0524_sr_dirt3_crack\0524_sr_dirt3_crack\SKIDROW crack files\SKIDROW.dll (Trojan.Downloader.H) -> Keine Aktion durchgeführt.
D:\Games\Full Games\Dragon Age II\0308_da2_1.01_cr+patch\RELOADED KeyGen\rld-da2k.exe (RiskWare.Tool.CK) -> Keine Aktion durchgeführt.
D:\Games\Full Games\Fable III\Fable.III-SKIDROW.Crack.Only-Update\SKIDROW\paul.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
D:\Jeux\Cracks\Mass Effect\CheatEngine54.exe (Riskware.Tool.CK) -> Keine Aktion durchgeführt.
D:\Jeux\Cracks\Need For Speed\Carbon\money.exe (PUP.HackTool.HotKeysHook) -> Keine Aktion durchgeführt.
D:\Jeux\Patches +Mods\Call Of Duty 4\cod4 keygen.exe (Trojan.Agent.CK) -> Keine Aktion durchgeführt.
D:\Jeux\Patches +Mods\Final Fantasy VIII Pc\Patch FFVIII.exe (Adware.Onlinegames) -> Keine Aktion durchgeführt.
D:\Jeux\Patches +Mods\rFactor\Top_Gear_1.100.exe (Adware.Onlinegames) -> Keine Aktion durchgeführt.
D:\Program Files (x86)\Dustforce\TDU500.exe (Packer.ModifiedUPX) -> Keine Aktion durchgeführt.
D:\Program Files (x86)\Fruit Ninja HD\TDU.exe (Packer.ModifiedUPX) -> Keine Aktion durchgeführt.
D:\Program Files (x86)\R.G. Catalyst\Colin McRae DiRT 3\paul.dll (PUP.RiskwareTool.CK) -> Keine Aktion durchgeführt.
D:\Program Files (x86)\R.G. Catalyst\Colin McRae DiRT 3\SKIDROW.dll (Trojan.Downloader.H) -> Keine Aktion durchgeführt.
D:\Program Files (x86)\Rock of Ages\TDU2k.exe (Packer.ModifiedUPX) -> Keine Aktion durchgeführt.
D:\Program Files (x86)\Sonic the Hedgehog 4 - Episode 1\TDU1k.exe (Packer.ModifiedUPX) -> Keine Aktion durchgeführt.
D:\Programmes\Autre\CryptLoad_1.1.5\router\FRITZ!Box\nc.exe (PUP.Netcat) -> Keine Aktion durchgeführt.
D:\Programmes\Autre\GSM\Games\SonyEricsson.Mobile.Games\ALL.SonyEricsson\Jeyo.Remote.for.Sony.Ericsson.v2.0.ALL.SonyEricsson.Incl.Keymaker-COREPDA\cr-rse20\CORE10k.EXE (Dont.Steal.Our.Software) -> Keine Aktion durchgeführt.
D:\Programmes\Autre\Photoshop CS4 Extended\Adobe.PS.CS4.KG\Keygen-CORE\CORE10k.EXE (Dont.Steal.Our.Software) -> Keine Aktion durchgeführt.
D:\Programmes\Autre\Winrar\winrar 4.01 final\WinRar 4 keygen by FFF\Keygen.exe (RiskWare.Tool.HCK) -> Keine Aktion durchgeführt.
D:\Programmes\Autre\Winrar\wrar380_keygenpatch_fanobliv\keygenpatch.exe (Malware.Packer.Gen) -> Keine Aktion durchgeführt.
C:\Ex.CleanI\A677CCD36898F3F (Trojan.SpyEyes) -> Keine Aktion durchgeführt.

(Ende)
         

Geändert von YaKoN (03.09.2012 um 21:56 Uhr)

Alt 04.09.2012, 18:03   #10
t'john
/// Helfer-Team
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Zitat:
Dont.Steal.Our.Software
D:\Programmes\Autre\GSM\Games\SonyEricsson.Mobile.Games\ALL.SonyEricsson\Jeyo.Remote.for.Sony.Ericsson.v2.0.ALL.SonyEricsson.Incl.Keymaker-COREPDA\cr-rse20\CORE10k.EXE
D:\Programmes\Autre\Photoshop CS4 Extended\Adobe.PS.CS4.KG\Keygen-CORE\CORE10k.EXE
RiskWare.Tool.HCK
D:\Programmes\Autre\Winrar\winrar 4.01 final\WinRar 4 keygen by FFF\Keygen.exe
Malware.Packer.Gen
D:\Programmes\Autre\Winrar\wrar380_keygenpatch_fanobliv\keygenpatch.exe
RiskWare.Tool.CK
D:\Games\Full Games\Dragon Age II\0308_da2_1.01_cr+patch\RELOADED KeyGen\rld-da2k.exe
PUP.RiskwareTool.CK
D:\Games\Full Games\Colin McRae DiRT 3\0524_sr_dirt3_crack\0524_sr_dirt3_crack\SKIDROW crack files\paul.dll
D:\Games\Full Games\Fable III\Fable.III-SKIDROW.Crack.Only-Update\SKIDROW\paul.dll
D:\Program Files (x86)\R.G. Catalyst\Colin McRae DiRT 3\paul.dll
Zitat:
Trojan.SpyEyes
C:\Ex.CleanI
C:\Ex.CleanI\A677CCD36898F3F
Trojan.Downloader
C:\chrome\chrome\%drive_C%\chrome\safesurf.exe
Trojan.Agent
C:\Users\Mike\AppData\Local\Xenocode\Sandbox\1.0.0.0\2010.08.17T17.20\Native\STUBEXE\8.0.1112\@SYSTEM@\cmd.exe
C:\Users\Mike\AppData\Local\Xenocode\Sandbox\1.0.0.0\2010.08.17T17.20\Virtual\STUBEXE\8.0.1112\@APPDATALOCAL@\Temp\Rar$DI00.258\aaaaa.exe
Trojan.RepackSMS
C:\Users\Pap & Mam\Downloads\pcmegarapido(1).exe
C:\Users\Pap & Mam\Downloads\pcmegarapido.exe
Trojan.Ransom
C:\_OTL\MovedFiles\09022012_113827\C_Users\Mike\AppData\Local\Microsoft\Windows\487\secproc_ssp.exe
Trojan.Bancos
D:\Games\Full Games\Assassins Creed 2\AC2-CRKv2-WB-viz\Assassins_Creed_2_Crack\НА всякий Случий Патч.exe
Die Benutzung von Cracks und Keygens verstoesst gegen unseren Kodex.

Schon mal darueber nachgedacht, warum es Cracks gibt?
Mit Cracks & Co installiert man sich Hintertueren auf dem Rechner.
Kriminelle nutzen solche Rechner als Botnetz fuer ihre Machenschaften. Dein System ist als nicht vertrauenswuerdig einzustufen und du solltest keine sensiblen Sachen wie Homebanking an dem PC betreiben.

Anleitungen zum Neuaufsetzen (bebildert) > Windows 7 neu aufsetzen > Vista > XP

1. Datenrettung:



2. Formatieren, Windows neu instalieren:



3. PC absichern: http://www.trojaner-board.de/96344-a...-rechners.html
ich werde außerdem noch weitere punkte dazu posten.
4. alle Passwörter ändern!
5. nach PC Absicherung, die gesicherten Daten prüfen und falls sauber: zurückspielen.
__________________
Mfg, t'john
Das TB unterstützen

Alt 04.09.2012, 18:50   #11
YaKoN
 
Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Standard

Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden



Ich danke dir für die Infos. Dies ist nicht mein PC, sonder den von meinem Bruder... Nutze ihn eigentlich nicht so oft. Werde dass dann mal klären.

Dir noch viehlen Dank für die hilfe bis hierhin .

Antwort

Themen zu Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden
4d36e972-e325-11ce-bfc1-08002be10318, adblock, adware.bundler, adware.onlinegames, bildschirm, document, dont.steal.our.software, erste mal, folding, free download, google earth, langs, limited.com/facebook, malware.packer.gen, nexus, packer.modifiedupx, plug-in, pup.hacktool.hotkeyshook, pup.mywebsearch, pup.netcat, pup.riskwaretool.ck, realtek, riskware.tool.ck, riskware.tool.hck, safer networking, scan, trojan.agent, trojan.agent.ck, trojan.bancos, trojan.downloader, trojan.downloader.h, trojan.ransom, trojan.repacksms, trojan.spyeyes, vdeck.exe, windows, wrapper



Ähnliche Themen: Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden


  1. Computer blockiert wegen Verstoßes gegen das Recht des Landes Luxemburg!
    Log-Analyse und Auswertung - 22.01.2013 (3)
  2. Polizei-Virus (Der Computer ist für die Verletzung der Gesetze der Rebublik Österreich blockiert worden)
    Log-Analyse und Auswertung - 16.12.2012 (12)
  3. der-computer-ist-fur-die-verletzung-der-gesetze-der-republik-osterreich-blockiert-worden???
    Plagegeister aller Art und deren Bekämpfung - 30.10.2012 (21)
  4. der-computer-ist-fur-die-verletzung-der-gesetze-der-republik-osterreich-blockiert-worden
    Plagegeister aller Art und deren Bekämpfung - 24.10.2012 (5)
  5. Ihr Computer wurde wegen des Verstoßes gegen das Gesetz der BRD gesperrt.
    Plagegeister aller Art und deren Bekämpfung - 21.10.2012 (9)
  6. BKA TROJANER: Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Plagegeister aller Art und deren Bekämpfung - 17.10.2012 (3)
  7. BKA TROJANER _ Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Log-Analyse und Auswertung - 26.09.2012 (2)
  8. Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Log-Analyse und Auswertung - 19.09.2012 (3)
  9. Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Log-Analyse und Auswertung - 15.09.2012 (20)
  10. Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Log-Analyse und Auswertung - 09.09.2012 (10)
  11. Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Plagegeister aller Art und deren Bekämpfung - 09.09.2012 (2)
  12. AW: Der Computer ist für die Verletzung der Gesetze der Republik Deutschland blockiert worden
    Plagegeister aller Art und deren Bekämpfung - 27.08.2012 (19)
  13. "Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden".
    Plagegeister aller Art und deren Bekämpfung - 24.08.2012 (2)
  14. Der Computer ist für die Verletzung der Gesetze der Republik Österreich blockiert worden
    Plagegeister aller Art und deren Bekämpfung - 23.08.2012 (3)
  15. Trojaner "der computer ist für die verletzung der gesetze der republik österreich blockiert worden"
    Log-Analyse und Auswertung - 10.08.2012 (1)
  16. der computer ist für die verletzung der gesetze der republik österreich blockiert worden
    Plagegeister aller Art und deren Bekämpfung - 07.08.2012 (6)
  17. EU-Kommission verklagt Großbritannien wegen Verstoßes gegen Datenschutzrichtlinien
    Nachrichten - 30.09.2010 (0)

Zum Thema Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden - Hallo trojaner-board.de, Mein PC startet normal bis zu dem Punkt wo sich der Bildschirm mit einer Nachricht füllt und sich kein Fenster darüber mehr öffnen lässt. Sogar der Taskmanager bleibt - Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden...
Archiv
Du betrachtest: Ihr Computer wurde wegen Verstoßes gegen das Recht des Landes, Luxemburg blockiert worden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.